Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 12.1.9Report Generated On : Wed, 12 Nov 2025 14:12:20 GMTDependencies Scanned : 227 (134 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 24Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2025-11-12T14:12:02ZNVD API Last Modified : 2025-11-12T13:43:42ZSummary Summary of Vulnerable Dependencies (click to show all)
* indicates the dependency has a known exploited vulnerability
ant-1.10.8.jarFile Path: /home/runner/.m2/repository/org/apache/ant/ant/1.10.8/ant-1.10.8.jarMD5: 4492182f592ad9779a5de60e3f0ea3c4SHA1: ae148abb0532b685c5eeb22fdec9d124e89be5deSHA256: b96b46fd2b4b00e42684c3085b0d16dde975e7b8e64822b0bf52edf5fd387d8dReferenced In Project/Scope: waffle-jetty-jakarta:providedant-1.10.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp@3.0.0
Evidence Type Source Name Value Confidence Vendor file name ant High Vendor jar package name ant Highest Vendor jar package name apache Highest Vendor manifest: org/apache/tools/ant/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid ant Highest Vendor pom artifactid ant Low Vendor pom groupid org.apache.ant Highest Vendor pom name Apache Ant Core High Vendor pom parent-artifactid ant-parent Low Vendor pom url https://ant.apache.org/ Highest Product file name ant High Product jar package name ant Highest Product jar package name apache Highest Product jar package name tools Highest Product manifest: org/apache/tools/ant/ Implementation-Title org.apache.tools.ant Medium Product manifest: org/apache/tools/ant/ Specification-Title Apache Ant Medium Product pom artifactid ant Highest Product pom groupid org.apache.ant Highest Product pom name Apache Ant Core High Product pom parent-artifactid ant-parent Medium Product pom url https://ant.apache.org/ Medium Version file version 1.10.8 High Version manifest: org/apache/tools/ant/ Implementation-Version 1.10.8 Medium Version pom version 1.10.8 Highest
Related Dependencies ant-launcher-1.10.8.jarFile Path: /home/runner/.m2/repository/org/apache/ant/ant-launcher/1.10.8/ant-launcher-1.10.8.jar MD5: bbb5ba492c747a8e669c17b3e2120550 SHA1: 2ca8688d2dad5694237576db782b37279989614d SHA256: 5d22f62885a0c8d721a9002e9a00c84381365f65296ed9c8ef78415e8a9fc2a1 pkg:maven/org.apache.ant/ant-launcher@1.10.8 CVE-2020-11979 suppress
As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process. CWE-379 Creation of Temporary File in Directory with Insecure Permissions, NVD-CWE-Other
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2021-36373 suppress
When reading a specially crafted TAR archive an Apache Ant build can be made to allocate large amounts of memory that finally leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Apache Ant prior to 1.9.16 and 1.10.11 were affected. CWE-130 Improper Handling of Length Parameter Inconsistency, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - NOT_APPLICABLE af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - NOT_APPLICABLE security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,VENDOR_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2021-36374 suppress
When reading a specially crafted ZIP archive, or a derived formats, an Apache Ant build can be made to allocate large amounts of memory that leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Commonly used derived formats from ZIP archives are for instance JAR files and many office files. Apache Ant prior to 1.9.16 and 1.10.11 were affected. CWE-130 Improper Handling of Length Parameter Inconsistency, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,VENDOR_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
asm-9.9.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm/9.9/asm-9.9.jar
MD5: 6d1dd0482c03a6dc1807d9d004456021
SHA1: c29635c8a7afa03d74b33c1884df8abb2b3f3dcc
SHA256: 03d99a74ad1ee5c71334ef67437f4ef4fe3488caa7c96d8645abc73c8e2017d4
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.ow2.asm/asm-commons@9.9 pkg:maven/org.ow2.asm/asm-commons@9.9 Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm@9.9 (Confidence :High) asm-commons-9.9.jarDescription:
Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/9.9/asm-commons-9.9.jar
MD5: 8103b3de8f48fb4c7f97efdaa46ce809
SHA1: db9165a3bf908ded6b08612d583a15d1d0c7bda0
SHA256: db2f6f26150bbe7c126606b4a1151836bcc22a1e05a423b3585698bece995ff8
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-commons-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name asm-commons High Vendor jar package name asm Highest Vendor jar package name commons Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Vendor pom artifactid asm-commons Highest Vendor pom artifactid asm-commons Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-commons High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-commons High Product jar package name asm Highest Product jar package name commons Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.commons Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product Manifest Implementation-Title Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Product pom artifactid asm-commons Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-commons High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm-commons@9.9 (Confidence :High) asm-tree-9.9.jarDescription:
Tree API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/9.9/asm-tree-9.9.jar
MD5: 912eeaba1a63d574ffc66c651c7c6725
SHA1: f8de6eead6d24dd0f45bd065bbe112b2cda6ea21
SHA256: 42178f3775c9c63f9e5e1446747d29b4eca4d91bd6e75e5c43cfa372a47d38c6
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-tree-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.ow2.asm/asm-commons@9.9 pkg:maven/org.ow2.asm/asm-commons@9.9 Evidence Type Source Name Value Confidence Vendor file name asm-tree High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name tree Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true Low Vendor pom artifactid asm-tree Highest Vendor pom artifactid asm-tree Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-tree High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-tree High Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name tree Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree Medium Product Manifest Implementation-Title Tree API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true Low Product pom artifactid asm-tree Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-tree High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm-tree@9.9 (Confidence :High) bcprov-jdk18on-1.82.jarDescription:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains the JCA/JCE provider and low-level API for the BC Java version 1.82 for Java 1.8 and later. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /home/runner/.m2/repository/org/bouncycastle/bcprov-jdk18on/1.82/bcprov-jdk18on-1.82.jar
MD5: 73520ba13118979db17136db32a8c401
SHA1: e1118397395d21909a1b7b15120d0c2a68d7fd0c
SHA256: 14cde2fdfaa8890480a8e5b67aceef0c90f96682c1e23c133bafdc9e0b3255ce
Referenced In Project/Scope: waffle-shiro:provided
bcprov-jdk18on-1.82.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.6
Evidence Type Source Name Value Confidence Vendor file name bcprov-jdk18on High Vendor jar package name bc Highest Vendor jar package name bouncycastle Highest Vendor jar package name crypto Highest Vendor jar package name jce Highest Vendor jar package name org Highest Vendor jar package name provider Highest Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest caller-allowable-codebase * Low Vendor Manifest codebase * Low Vendor Manifest multi-release true Low Vendor Manifest permissions all-permissions Low Vendor Manifest trusted-library true Low Vendor pom artifactid bcprov-jdk18on Highest Vendor pom artifactid bcprov-jdk18on Low Vendor pom developer email feedback-crypto@bouncycastle.org Low Vendor pom developer id feedback-crypto Medium Vendor pom developer name The Legion of the Bouncy Castle Inc. Medium Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle Provider High Vendor pom url https://www.bouncycastle.org/download/bouncy-castle-java/ Highest Product file name bcprov-jdk18on High Product jar package name bc Highest Product jar package name bouncycastle Highest Product jar package name crypto Highest Product jar package name jce Highest Product jar package name org Highest Product jar package name provider Highest Product Manifest application-library-allowable-codebase * Low Product Manifest Bundle-Name bcprov Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest caller-allowable-codebase * Low Product Manifest codebase * Low Product Manifest multi-release true Low Product Manifest permissions all-permissions Low Product Manifest trusted-library true Low Product pom artifactid bcprov-jdk18on Highest Product pom developer email feedback-crypto@bouncycastle.org Low Product pom developer id feedback-crypto Low Product pom developer name The Legion of the Bouncy Castle Inc. Low Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle Provider High Product pom url https://www.bouncycastle.org/download/bouncy-castle-java/ Medium Version file version 1.82 High Version Manifest Bundle-Version 1.82 High Version pom version 1.82 Highest
byte-buddy-1.18.0.jarDescription:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy/1.18.0/byte-buddy-1.18.0.jar
MD5: cd96e835c44ed7c97814af6a3906859b
SHA1: ab6329d0ddab0e95d5680db1ab219523e82d4f19
SHA256: 547e00f70151ae01edfaf7f44769b37e819cbcd6e3ac19af11d690b8c1861c8c
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile byte-buddy-1.18.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.20.0 pkg:maven/org.mockito/mockito-core@5.20.0 Evidence Type Source Name Value Confidence Vendor file name byte-buddy High Vendor jar package name asm Highest Vendor jar package name build Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy Highest Vendor pom artifactid byte-buddy Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (without dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy High Product jar package name asm Highest Product jar package name build Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy (without dependencies) Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Product Manifest multi-release true Low Product pom artifactid byte-buddy Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (without dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.18.0 High Version Manifest Bundle-Version 1.18.0 High Version pom version 1.18.0 Highest
pkg:maven/net.bytebuddy/byte-buddy@1.18.0 (Confidence :High) byte-buddy-agent-1.18.0.jarDescription:
The Byte Buddy agent offers convenience for attaching an agent to the local or a remote VM.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.18.0/byte-buddy-agent-1.18.0.jar
MD5: 9933a9436508b724557308b0941b8b54
SHA1: 93fda5bfd2215075e91cb78e98a54c35c33e05df
SHA256: e0144f3fb59778df85f3fe693481173d15deb11dc5027c09d155223f0cab4b1a
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile byte-buddy-agent-1.18.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.20.0 pkg:maven/org.mockito/mockito-core@5.20.0 Evidence Type Source Name Value Confidence Vendor file name byte-buddy-agent High Vendor jar package name agent Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Vendor Manifest can-redefine-classes true Low Vendor Manifest can-retransform-classes true Low Vendor Manifest can-set-native-method-prefix true Low Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy-agent Highest Vendor pom artifactid byte-buddy-agent Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy agent High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy-agent High Product jar package name agent Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy agent Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Product Manifest can-redefine-classes true Low Product Manifest can-retransform-classes true Low Product Manifest can-set-native-method-prefix true Low Product Manifest multi-release true Low Product pom artifactid byte-buddy-agent Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy agent High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.18.0 High Version Manifest Bundle-Version 1.18.0 High Version pom version 1.18.0 Highest
pkg:maven/net.bytebuddy/byte-buddy-agent@1.18.0 (Confidence :High) byte-buddy-agent-1.18.0.jar: attach_hotspot_windows.dllFile Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.18.0/byte-buddy-agent-1.18.0.jar/win32-x86-64/attach_hotspot_windows.dllMD5: 053a783e5777c6a9867c27d51af89677SHA1: 5ef4d98ae6a033a5707d0b5466e6138beb337e76SHA256: 16d424423f9b09accf132ad35dbeaa52ac9f6bd45bba1406b89df851f651db20Referenced In Projects/Scopes:
waffle-tests:compile waffle-tests-jakarta:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
byte-buddy-agent-1.18.0.jar: attach_hotspot_windows.dllFile Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.18.0/byte-buddy-agent-1.18.0.jar/win32-x86/attach_hotspot_windows.dllMD5: fbca33102ac97be0ed496c0f78e466b3SHA1: c4df05146a86a6d073769bb697d550ef42518ed5SHA256: 810f94c4a2f5ca1a072c19859f7954fed9aa3a1dcb0d601e92d2338793202e72Referenced In Projects/Scopes:
waffle-tests:compile waffle-tests-jakarta:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
caffeine-3.2.2.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/github/ben-manes/caffeine/caffeine/3.2.2/caffeine-3.2.2.jar
MD5: 202a61e2492ad488df931367241a110c
SHA1: 8b0a31cb57ac00e18161d5586759912bd2637398
SHA256: c74a6c72221dfb76eb92f2bb40108ea561a7da2f315dc3b1e64afa8f077f210c
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter3:compile caffeine-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name benmanes Highest Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest automatic-module-name com.github.benmanes.caffeine Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name benmanes Highest Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest automatic-module-name com.github.benmanes.caffeine Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product Manifest Implementation-Title A high performance caching library High Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 3.2.2 High Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom version 3.2.2 Highest
pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.2 (Confidence :High) caffeine-3.2.3.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/github/ben-manes/caffeine/caffeine/3.2.3/caffeine-3.2.3.jar
MD5: 0258f45d43968523cc11beeb01b240f2
SHA1: c097f0f6d21a0e6db88ea55836e26419b30dfe19
SHA256: ca70c90a5d1ce1511880ce9c93d4ad22108f61111d3daf91eb52762b571bd179
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile caffeine-3.2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product Manifest Implementation-Title A high performance caching library High Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 3.2.3 High Version Manifest Bundle-Version 3.2.3 High Version Manifest Implementation-Version 3.2.3 High Version pom version 3.2.3 Highest
pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 (Confidence :High) checker-qual-3.52.0.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework. License:
The MIT License: http://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.52.0/checker-qual-3.52.0.jar
MD5: d7eeaac6d7810375c2484fd4faeb2f69
SHA1: 9c17f496846ab1fca8975c6a50ceac0b3bbe63f0
SHA256: 0b5bb1a4bdc4e4b1217482fe598efcaab4e1fba7b37f9412639178fc8116fc05
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile checker-qual-3.52.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@2.0.0 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.52.0 High Version Manifest Bundle-Version 3.52.0 High Version Manifest Implementation-Version 3.52.0 High Version pom version 3.52.0 Highest
pkg:maven/org.checkerframework/checker-qual@3.52.0 (Confidence :High) com.github.waffle.demo.jakarta:waffle-demo-filter-jakarta:3.6.0-SNAPSHOTDescription:
Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-filter-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-filter-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-filter-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-filter-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-form-jakarta:3.6.0-SNAPSHOTDescription:
Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-form-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-form-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-form-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-form-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-jaas-jakarta:3.6.0-SNAPSHOTDescription:
Jaas Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-jaas-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-jaas-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-jaas-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-jaas-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-mixed-jakarta:3.6.0-SNAPSHOTDescription:
Mixed Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-mixed-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-mixed-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-mixed-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-mixed-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-mixed-post-jakarta:3.6.0-SNAPSHOTDescription:
Mixed Post Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-mixed-post-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-mixed-post-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-mixed-post-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-mixed-post-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-negotiate-jakarta:3.6.0-SNAPSHOTDescription:
Negotiate Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-negotiate-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-negotiate-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-negotiate-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-negotiate-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-spring-boot-filter3:3.6.0-SNAPSHOTDescription:
Spring Boot Filter 3 Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-spring-boot-filter3/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-spring-boot-filter3:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-boot-filter3 Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-spring-boot-filter3 Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-spring-filter-jakarta:3.6.0-SNAPSHOTDescription:
Spring Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-spring-filter-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-spring-filter-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-filter-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-spring-filter-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo.jakarta:waffle-demo-spring-form-jakarta:3.6.0-SNAPSHOTDescription:
Spring Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo-jakarta/waffle-demo-spring-form-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle.demo.jakarta:waffle-demo-spring-form-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-form-jakarta Low Vendor project groupid com.github.waffle.demo.jakarta Highest Product file name pom High Product project artifactid waffle-demo-spring-form-jakarta Highest Product project groupid com.github.waffle.demo.jakarta Low
pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-filter:3.6.0-SNAPSHOTDescription:
Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-filter/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-filter:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-filter Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-filter Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-form:3.6.0-SNAPSHOTDescription:
Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-form/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-form:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-form Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-form Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-jaas:3.6.0-SNAPSHOTDescription:
Jaas Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-jaas/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-jaas:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-jaas Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-jaas Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-mixed-post:3.6.0-SNAPSHOTDescription:
Mixed Post Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-mixed-post/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-mixed-post:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-mixed-post Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-mixed-post Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-mixed:3.6.0-SNAPSHOTDescription:
Mixed Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-mixed/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-mixed:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-mixed Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-mixed Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-negotiate:3.6.0-SNAPSHOTDescription:
Negotiate Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-negotiate/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-negotiate:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-negotiate Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-negotiate Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-spring-boot-filter2:3.6.0-SNAPSHOTDescription:
Spring Boot Filter 2 Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-spring-boot-filter2/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-spring-boot-filter2:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-boot-filter2 Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-spring-boot-filter2 Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-spring-filter:3.6.0-SNAPSHOTDescription:
Spring Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-spring-filter/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-spring-filter:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-filter Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-spring-filter Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle.demo:waffle-demo-spring-form:3.6.0-SNAPSHOTDescription:
Spring Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-demo-spring-form/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-demo-spring-form:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-demo-spring-form Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-demo-spring-form Highest Product project groupid com.github.waffle.demo Low
pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-jetty-jakarta:3.6.0-SNAPSHOTDescription:
Jetty Jakarta integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jetty-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle:waffle-jetty-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jetty-jakarta Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jetty-jakarta Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-jetty:3.6.0-SNAPSHOTDescription:
Jetty integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jetty/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-jetty:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jetty Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jetty Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-jna-jakarta:3.6.0-SNAPSHOTDescription:
WAFFLE JNA Jakarta Pakage implementation License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jna-jakarta/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-starter3 waffle-spring-boot-autoconfigure3 waffle-tomcat10 waffle-jetty-jakarta waffle-tomcat11 waffle-demo-filter-jakarta waffle-demo-spring-form-jakarta waffle-distro-jakarta waffle-spring-security6 waffle-demo-mixed-jakarta waffle-demo-negotiate-jakarta waffle-demo-spring-filter-jakarta waffle-tests-jakarta waffle-demo-mixed-post-jakarta waffle-demo-form-jakarta waffle-demo-spring-boot-filter3 waffle-demo-jaas-jakarta com.github.waffle:waffle-jna-jakarta:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jna-jakarta Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jna-jakarta Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-jna:3.6.0-SNAPSHOTDescription:
WAFFLE JNA implementation License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jna/pom.xml
Referenced In Projects/Scopes: waffle-demo-spring-form waffle-demo-negotiate waffle-demo-jaas waffle-shiro waffle-demo-spring-boot-filter2 waffle-demo-form waffle-tests waffle-spring-boot-starter2 waffle-demo-mixed-post waffle-spring-boot-autoconfigure2 waffle-distro waffle-spring-security5 waffle-tomcat9 waffle-demo-spring-filter waffle-demo-mixed waffle-jetty waffle-demo-filter com.github.waffle:waffle-jna:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jna Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jna Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-shiro:3.6.0-SNAPSHOTDescription:
Shiro integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-shiro/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-shiro:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-shiro Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-shiro Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-boot-autoconfigure2:3.6.0-SNAPSHOTDescription:
Spring Boot Autoconfigure for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot2/waffle-spring-boot-autoconfigure2/pom.xml
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter2 waffle-spring-boot-starter2 waffle-distro com.github.waffle:waffle-spring-boot-autoconfigure2:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-autoconfigure2 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-autoconfigure2 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-boot-autoconfigure3:3.6.0-SNAPSHOTDescription:
Spring Boot Autoconfigure for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot3/waffle-spring-boot-autoconfigure3/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-starter3 waffle-distro-jakarta waffle-demo-spring-boot-filter3 com.github.waffle:waffle-spring-boot-autoconfigure3:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-autoconfigure3 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-autoconfigure3 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-boot-starter2:3.6.0-SNAPSHOTDescription:
Spring Boot Starter for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot2/waffle-spring-boot-starter2/pom.xml
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter2 waffle-distro com.github.waffle:waffle-spring-boot-starter2:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-starter2 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-starter2 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-boot-starter3:3.6.0-SNAPSHOTDescription:
Spring Boot Starter for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot3/waffle-spring-boot-starter3/pom.xml
Referenced In Projects/Scopes: waffle-distro-jakarta waffle-demo-spring-boot-filter3 com.github.waffle:waffle-spring-boot-starter3:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-starter3 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-starter3 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-security5:3.6.0-SNAPSHOTDescription:
Spring Security 5 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-security5/pom.xml
Referenced In Projects/Scopes: waffle-demo-spring-form waffle-demo-spring-boot-filter2 waffle-spring-boot-starter2 waffle-spring-boot-autoconfigure2 waffle-distro waffle-demo-spring-filter com.github.waffle:waffle-spring-security5:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-security5 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-security5 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-spring-security6:3.6.0-SNAPSHOTDescription:
Spring Security 6 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-security6/pom.xml
Referenced In Projects/Scopes: waffle-demo-spring-form-jakarta waffle-spring-boot-starter3 waffle-distro-jakarta waffle-spring-boot-autoconfigure3 waffle-demo-spring-filter-jakarta waffle-demo-spring-boot-filter3 com.github.waffle:waffle-spring-security6:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-security6 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-security6 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-tomcat10:3.6.0-SNAPSHOTDescription:
Tomcat 10 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat10/pom.xml
Referenced In Projects/Scopes: waffle-demo-filter-jakarta waffle-distro-jakarta waffle-demo-mixed-jakarta waffle-demo-negotiate-jakarta waffle-demo-mixed-post-jakarta com.github.waffle:waffle-tomcat10:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat10 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat10 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-tomcat11:3.6.0-SNAPSHOTDescription:
Tomcat 11 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat11/pom.xml
Referenced In Project/Scope: waffle-distro-jakarta
com.github.waffle:waffle-tomcat11:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat11 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat11 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-tomcat11@3.6.0-SNAPSHOT (Confidence :Highest) com.github.waffle:waffle-tomcat9:3.6.0-SNAPSHOTDescription:
Tomcat 9 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat9/pom.xml
Referenced In Projects/Scopes: waffle-demo-negotiate waffle-demo-filter waffle-demo-mixed-post waffle-distro waffle-demo-mixed com.github.waffle:waffle-tomcat9:3.6.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat9 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat9 Highest Product project groupid com.github.waffle Low
pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT (Confidence :Highest) commons-beanutils-1.11.0.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.11.0/commons-beanutils-1.11.0.jar
MD5: 32ed51f196dfda19e0dc1ce53eeed29e
SHA1: ac03ea606d13de04c2e4508227680faff151f491
SHA256: 9e44ba68ec9a3f21286fa2a8bbb003b735c0f69101bb43144b79f4f8aaa74709
Referenced In Project/Scope: waffle-shiro:provided
commons-beanutils-1.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils Medium Version file version 1.11.0 High Version Manifest Bundle-Version 1.11.0 High Version Manifest Implementation-Version 1.11.0 High Version pom parent-version 1.11.0 Low Version pom version 1.11.0 Highest
commons-logging-1.3.5.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well-known logging systems. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.5/commons-logging-1.3.5.jar
MD5: 9ca067b073153c86c2da350c0f2cdf70
SHA1: a3fcc5d3c29b2b03433aa2d2f2d2c1b1638924a1
SHA256: 6d7a744e4027649fbb50895df9497d109f98c766a637062fe8d2eabbb3140ba4
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security5:compile waffle-spring-boot-starter2:compile waffle-spring-security6:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-demo-spring-boot-filter3:compile waffle-shiro:provided waffle-distro:runtime waffle-demo-spring-form:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-demo-spring-filter:compile commons-logging-1.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/commons-beanutils/commons-beanutils@1.11.0 pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.apache.commons.logging Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-logging Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id ggregory Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest automatic-module-name org.apache.commons.logging Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.commons-logging Medium Product Manifest Implementation-Title Apache Commons Logging High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id ggregory Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Gary Gregory Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-logging/ Medium Version file version 1.3.5 High Version Manifest Bundle-Version 1.3.5 High Version Manifest Implementation-Version 1.3.5 High Version pom parent-version 1.3.5 Low Version pom version 1.3.5 Highest
pkg:maven/commons-logging/commons-logging@1.3.5 (Confidence :High) ecj-3.43.0.jarDescription:
Eclipse Compiler for Java(TM) License:
EPL-2.0: https://www.eclipse.org/legal/epl-2.0/ File Path: /home/runner/.m2/repository/org/eclipse/jdt/ecj/3.43.0/ecj-3.43.0.jar
MD5: 571ac60d561935d9538ae77c99a7bdda
SHA1: 3217710cfc3c6c20c2921623d1566e97ce5aeb6c
SHA256: c786468c65e906498e7e36ece4e0d04c6d3dd34c9a61b34a3a5b512801911a82
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided ecj-3.43.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name ecj High Vendor jar package name compiler Highest Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest automatic-module-name org.eclipse.jdt.core.compiler.batch Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-17 Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor pom artifactid ecj Highest Vendor pom artifactid ecj Low Vendor pom groupid org.eclipse.jdt Highest Vendor pom name Eclipse Compiler for Java(TM) High Vendor pom organization name Eclipse Foundation High Vendor pom organization url https://www.eclipse.org Medium Vendor pom url eclipse-jdt/eclipse.jdt.core/ Highest Product file name ecj High Product jar package name compiler Highest Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest automatic-module-name org.eclipse.jdt.core.compiler.batch Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-17 Low Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product pom artifactid ecj Highest Product pom groupid org.eclipse.jdt Highest Product pom name Eclipse Compiler for Java(TM) High Product pom organization name Eclipse Foundation Low Product pom organization url https://www.eclipse.org Low Product pom url eclipse-jdt/eclipse.jdt.core/ High Version file version 3.43.0 High Version pom version 3.43.0 Highest
pkg:maven/org.eclipse.jdt/ecj@3.43.0 (Confidence :High) encoder-1.3.1.jarDescription:
The OWASP Encoders package is a collection of high-performance low-overhead
contextual encoders, that when utilized correctly, is an effective tool in
preventing Web Application security vulnerabilities such as Cross-Site
Scripting.
License:
http://www.opensource.org/licenses/BSD-3-Clause File Path: /home/runner/.m2/repository/org/owasp/encoder/encoder/1.3.1/encoder-1.3.1.jar
MD5: c826f7776c4d03adcbf1a2bceef84627
SHA1: 1ebf20e19ddc3fa952f4e2af220a20b085ce87ba
SHA256: c9c56c8970c7cb11b231913ba5190ce930f8fd4fac2bd918810642dc3848e757
Referenced In Project/Scope: waffle-shiro:provided
encoder-1.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.6
Evidence Type Source Name Value Confidence Vendor file name encoder High Vendor jar package name encoder Highest Vendor jar package name encoders Highest Vendor jar package name owasp Highest Vendor Manifest automatic-module-name org.owasp.encoder Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.owasp.org/ Low Vendor Manifest bundle-symbolicname org.owasp.encoder Medium Vendor Manifest multi-release true Low Vendor pom artifactid encoder Highest Vendor pom artifactid encoder Low Vendor pom groupid org.owasp.encoder Highest Vendor pom name Java Encoder High Vendor pom parent-artifactid encoder-parent Low Product file name encoder High Product jar package name encoder Highest Product jar package name encoders Highest Product jar package name owasp Highest Product Manifest automatic-module-name org.owasp.encoder Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.owasp.org/ Low Product Manifest Bundle-Name Java Encoder Medium Product Manifest bundle-symbolicname org.owasp.encoder Medium Product Manifest multi-release true Low Product pom artifactid encoder Highest Product pom groupid org.owasp.encoder Highest Product pom name Java Encoder High Product pom parent-artifactid encoder-parent Medium Version file version 1.3.1 High Version Manifest Bundle-Version 1.3.1 High Version pom version 1.3.1 Highest
pkg:maven/org.owasp.encoder/encoder@1.3.1 (Confidence :High) error_prone_annotations-2.44.0.jarDescription:
Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.44.0/error_prone_annotations-2.44.0.jar
MD5: 11d0ff18fb88d4e4c48a4347e9e4a1e0
SHA1: bbbf88e1d12da9c6f7f204ca78a55446654ce7e1
SHA256: bcf738a525e546c926a233d0a169cf7eafcf703fe81ac9d6994f7244eda29052
Referenced In Projects/Scopes: waffle-demo-mixed-post-jakarta:provided waffle-demo-form-jakarta:provided waffle-jna:provided waffle-tomcat11:provided waffle-demo-filter:provided waffle-demo-spring-boot-filter3:provided waffle-demo-mixed:provided waffle-jna-jakarta:provided waffle-demo-spring-form:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-demo-spring-filter:provided waffle-demo-filter-jakarta:provided waffle-demo-negotiate-jakarta:provided waffle-demo-mixed-post:provided waffle-demo-form:provided waffle-demo-parent-jakarta:provided waffle-jetty-jakarta:provided waffle-distro:provided waffle-tests:provided waffle-spring-boot3:provided waffle:provided waffle-tests-jakarta:provided waffle-demo-negotiate:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-demo-spring-filter-jakarta:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-tomcat10:provided waffle-distro-jakarta:provided waffle-jetty:provided waffle-spring-boot-starter3:provided waffle-demo-jaas-jakarta:provided waffle-demo-spring-boot-filter2:provided waffle-demo-jaas:provided waffle-demo-mixed-jakarta:provided waffle-demo-spring-form-jakarta:provided waffle-bom-jakarta:provided error_prone_annotations-2.44.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-parent-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Vendor Manifest bundle-symbolicname com.google.errorprone.annotations Medium Vendor Manifest multi-release true Low Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Product Manifest Bundle-Name error-prone annotations Medium Product Manifest bundle-symbolicname com.google.errorprone.annotations Medium Product Manifest multi-release true Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.44.0 High Version Manifest Bundle-Version 2.44.0 High Version pom version 2.44.0 Highest
pkg:maven/com.google.errorprone/error_prone_annotations@2.44.0 (Confidence :High) expressly-6.0.0.jarDescription:
Jakarta Expression Language Implementation License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/expressly/expressly/6.0.0/expressly-6.0.0.jar
MD5: e19bad48904a955072a576f0efea554b
SHA1: 0524fa43fa48fc68fb62604cf14ce71b31caf7c0
SHA256: 86ee67c7040278bac5204b571f738b8b859f014ceb5f896bd935bacbdaf33cb9
Referenced In Project/Scope: waffle-jetty-jakarta:provided
expressly-6.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name expressly High Vendor jar package name expressly Highest Vendor jar package name glassfish Highest Vendor Manifest automatic-module-name org.glassfish.expressly Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.expressly Medium Vendor Manifest extension-name org.glassfish.expressly Medium Vendor Manifest Implementation-Vendor ${vendorName} High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid expressly Highest Vendor pom artifactid expressly Low Vendor pom developer email expressly-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-expressly Medium Vendor pom developer name Eclipse Expressly Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid org.glassfish.expressly Highest Vendor pom name Eclipse Expressly High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.expressly Highest Product file name expressly High Product jar package name expressly Highest Product jar package name glassfish Highest Product Manifest automatic-module-name org.glassfish.expressly Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Eclipse Expressly Medium Product Manifest bundle-symbolicname org.glassfish.expressly Medium Product Manifest extension-name org.glassfish.expressly Medium Product pom artifactid expressly Highest Product pom developer email expressly-dev@eclipse.org Low Product pom developer id jakarta-ee4j-expressly Low Product pom developer name Eclipse Expressly Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid org.glassfish.expressly Highest Product pom name Eclipse Expressly High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.expressly Medium Version file version 6.0.0 High Version Manifest Bundle-Version 6.0.0 High Version Manifest Implementation-Version 6.0.0 High Version pom parent-version 6.0.0 Low Version pom version 6.0.0 Highest
pkg:maven/org.glassfish.expressly/expressly@6.0.0 (Confidence :High) j2objc-annotations-3.1.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/3.1/j2objc-annotations-3.1.jar
MD5: abe8bd3abff622b9a8b15c3a737aa741
SHA1: a892ca9507839bbdb900d64310ac98256cab992f
SHA256: 84d3a150518485f8140ea99b8a985656749629f6433c92b80c75b36aba3b099b
Referenced In Projects/Scopes: waffle-demo-mixed-post-jakarta:provided waffle-demo-form-jakarta:provided waffle-jna:provided waffle-tomcat11:provided waffle-demo-filter:provided waffle-demo-spring-boot-filter3:provided waffle-demo-mixed:provided waffle-jna-jakarta:provided waffle-demo-spring-form:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-demo-spring-filter:provided waffle-demo-filter-jakarta:provided waffle-demo-negotiate-jakarta:provided waffle-demo-mixed-post:provided waffle-demo-form:provided waffle-demo-parent-jakarta:provided waffle-jetty-jakarta:provided waffle-distro:provided waffle-tests:provided waffle-spring-boot3:provided waffle:provided waffle-tests-jakarta:provided waffle-demo-negotiate:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-demo-spring-filter-jakarta:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-tomcat10:provided waffle-distro-jakarta:provided waffle-jetty:provided waffle-spring-boot-starter3:provided waffle-demo-jaas-jakarta:provided waffle-demo-spring-boot-filter2:provided waffle-demo-jaas:provided waffle-demo-mixed-jakarta:provided waffle-demo-spring-form-jakarta:provided waffle-bom-jakarta:provided j2objc-annotations-3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-parent-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name j2objc-annotations High Vendor jar package name annotations Highest Vendor jar package name google Highest Vendor jar package name j2objc Highest Vendor Manifest build-jdk-spec 22 Low Vendor Manifest multi-release true Low Vendor pom artifactid j2objc-annotations Highest Vendor pom artifactid j2objc-annotations Low Vendor pom developer email tball@google.com Low Vendor pom developer id tomball Medium Vendor pom developer name Tom Ball Medium Vendor pom developer org Google Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid com.google.j2objc Highest Vendor pom name J2ObjC Annotations High Vendor pom url google/j2objc/ Highest Product file name j2objc-annotations High Product jar package name annotations Highest Product jar package name google Highest Product jar package name j2objc Highest Product Manifest build-jdk-spec 22 Low Product Manifest multi-release true Low Product pom artifactid j2objc-annotations Highest Product pom developer email tball@google.com Low Product pom developer id tomball Low Product pom developer name Tom Ball Low Product pom developer org Google Low Product pom developer org URL https://www.google.com Low Product pom groupid com.google.j2objc Highest Product pom name J2ObjC Annotations High Product pom url google/j2objc/ High Version file version 3.1 High Version pom version 3.1 Highest
pkg:maven/com.google.j2objc/j2objc-annotations@3.1 (Confidence :High) jackson-annotations-2.20.jarDescription:
Core annotations used for value types, used by Jackson data binding package.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.20/jackson-annotations-2.20.jar
MD5: b901def3c20752817f27130e4b8d6640
SHA1: 6a5e7291ea3f2b590a7ce400adb7b3aea4d7e12c
SHA256: 959a2ffb2d591436f51f183c6a521fc89347912f711bf0cae008cdf045d95319
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile jackson-annotations-2.20.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jackson-annotations High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-annotations Highest Vendor pom artifactid jackson-annotations Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-annotations High Vendor pom parent-artifactid jackson-parent Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-annotations High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name Jackson-annotations Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Product Manifest Implementation-Title Jackson-annotations High Product Manifest specification-title Jackson-annotations Medium Product pom artifactid jackson-annotations Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-annotations High Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.20 High Version Manifest Implementation-Version 2.20 High Version pom version 2.20 Highest
pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.20:*:*:*:*:*:*:* (Confidence :Low) suppress jackson-core-2.19.2.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.19.2/jackson-core-2.19.2.jar
MD5: b3843578b0753a9a685eea819dea3ab7
SHA1: 50f3b4bd59b9ff51a0ed493e7b5abaf5c39709bf
SHA256: aa77eaf29293a868c47372194f7c5287d77d9370b04ea25d3fffc1e4904b5880
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime jackson-core-2.19.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.19.2 High Version Manifest Bundle-Version 2.19.2 High Version Manifest Implementation-Version 2.19.2 High Version pom version 2.19.2 Highest
Related Dependencies jackson-annotations-2.19.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.19.2/jackson-annotations-2.19.2.jar MD5: 99b71c4cebb9dae38ae925ac7ab0574f SHA1: 0c5381f11988ae3d424b197a26087d86067b6d7d SHA256: e516743a316dcf83c572ffc9cb6e8c5e8c134880c8c5155b02f7b34e9c5dc3cf pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.19.2 jackson-datatype-jdk8-2.19.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.19.2/jackson-datatype-jdk8-2.19.2.jar MD5: 284d3188bc0c31d0bddf63ce34b4eace SHA1: a720d3946c3a1ab04b780f3b3163d62eee6948a0 SHA256: 6055fef10756e8bd1b0e8807aa1d881338c63ca95d59271e1da4922b9a17581e pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.19.2 jackson-datatype-jsr310-2.19.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.19.2/jackson-datatype-jsr310-2.19.2.jar MD5: d7696f657f85fa3664f2a5fbd91febc2 SHA1: 72e73f048b36d9df82aef146bf8b2ae63b2e28e2 SHA256: 9709f43e0fa5625633ee66db6c078fb1e8c7ca02092696ba95ea785dbf0fa6a1 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.19.2 jackson-module-parameter-names-2.19.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/module/jackson-module-parameter-names/2.19.2/jackson-module-parameter-names-2.19.2.jar MD5: 001bf7f1db8b0d32fcf74a358e054f7b SHA1: 3c4ce467c11364c72ec4967c570fd5a2d1be1d0b SHA256: 5cafef98759b40a418631e91257930a5e30abc162d9a690c1e365dbbdacdfecb pkg:maven/com.fasterxml.jackson.module/jackson-module-parameter-names@2.19.2 pkg:maven/com.fasterxml.jackson.core/jackson-core@2.19.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.19.2:*:*:*:*:*:*:* (Confidence :Low) suppress jackson-core-2.20.1.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.20.1/jackson-core-2.20.1.jar
MD5: 889b2c417b61c9f4f460b06957147234
SHA1: 5734323adfece72111769b0ae38a6cf803e3d178
SHA256: ffab4d957daa2796cf24cb66d0b78a7090f1bcbe17c3a4578f09affaaf137089
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile jackson-core-2.20.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.20.1 High Version Manifest Bundle-Version 2.20.1 High Version Manifest Implementation-Version 2.20.1 High Version pom version 2.20.1 Highest
Related Dependencies jackson-datatype-jdk8-2.20.1.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.20.1/jackson-datatype-jdk8-2.20.1.jar MD5: 9360afe5a78d29ce5510f670b3286e77 SHA1: 6a8bbc260ba834f67220117d9f08510d69c4a3f0 SHA256: 6821cdd695e95c4e6853ec855a7432c71f2f4be318b3ca190fbbf8a2e5f981f2 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.20.1 jackson-datatype-jsr310-2.20.1.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.20.1/jackson-datatype-jsr310-2.20.1.jar MD5: 1ebd4e254f641f0cadf0ffdc1f662fea SHA1: 7ad06a455afc4a38412d5dab127191bdc3d90faf SHA256: 692be83c7e2eebb53b995c11d813c603a7d716d60c9d2d4fb9486ecb105f9291 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.20.1 jackson-module-parameter-names-2.20.1.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/module/jackson-module-parameter-names/2.20.1/jackson-module-parameter-names-2.20.1.jar MD5: 4670f258db373db07ab0c552696c4aa2 SHA1: 4214b732f1bd4e640e8e51ab6c5a73f6a418aaeb SHA256: 3b7e3702fce28ff4819bc5d3f18ff513c3cd32eda46e74cf3328142dea882aa9 pkg:maven/com.fasterxml.jackson.module/jackson-module-parameter-names@2.20.1 pkg:maven/com.fasterxml.jackson.core/jackson-core@2.20.1 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.20.1:*:*:*:*:*:*:* (Confidence :Low) suppress jackson-databind-2.19.2.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.19.2/jackson-databind-2.19.2.jar
MD5: 856506e1d49091e89599a3ef34990597
SHA1: 46509399d28f57ca32c6bb4b0d4e10e8f062051e
SHA256: 0a1bd4e9b0d670e632d40ee8c625ad376233502f03c2f5889baea95d025b47a7
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime jackson-databind-2.19.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.19.2 High Version Manifest Bundle-Version 2.19.2 High Version Manifest Implementation-Version 2.19.2 High Version pom version 2.19.2 Highest
jackson-databind-2.20.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.20.1/jackson-databind-2.20.1.jar
MD5: 49d7b7226df5ed4a036e48997a03d066
SHA1: 9586a7fe0e1775de0e54237fa6a2c8455c93ac06
SHA256: 34bbeb4526fff4f8565b12106bf85a6afcbae858966d489b54214ac46b2e26e8
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile jackson-databind-2.20.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.20.1 High Version Manifest Bundle-Version 2.20.1 High Version Manifest Implementation-Version 2.20.1 High Version pom version 2.20.1 Highest
jakarta.annotation-api-1.3.5.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/1.3.5/jakarta.annotation-api-1.3.5.jar
MD5: 8b165cf58df5f8c2a222f637c0a07c97
SHA1: 59eb84ee0d616332ff44aba065f3888cf002cd2d
SHA256: 85fb03fc054cdf4efca8efd9b6712bbb418e1ab98241c4539c8585bbc23e1b8a
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile jakarta.annotation-api-1.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid ca-parent Low Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid ca-parent Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 1.3.5 High Version Manifest Bundle-Version 1.3.5 High Version Manifest Implementation-Version 1.3.5 High Version pom version 1.3.5 Highest
pkg:maven/jakarta.annotation/jakarta.annotation-api@1.3.5 (Confidence :High) cpe:2.3:a:oracle:projects:1.3.5:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.annotation-api-2.1.1.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/2.1.1/jakarta.annotation-api-2.1.1.jar
MD5: 5dac2f68e8288d0add4dc92cb161711d
SHA1: 48b9bda22b091b1f48b13af03fe36db3be6e1ae3
SHA256: 5f65fdaf424eee2b55e1d882ba9bb376be93fb09b37b808be6e22e8851c909fe
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile jakarta.annotation-api-2.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 2.1.1 High Version Manifest Bundle-Version 2.1.1 High Version Manifest Implementation-Version 2.1.1 High Version pom parent-version 2.1.1 Low Version pom version 2.1.1 Highest
pkg:maven/jakarta.annotation/jakarta.annotation-api@2.1.1 (Confidence :High) cpe:2.3:a:oracle:projects:2.1.1:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.annotation-api-3.0.0.jarDescription:
Jakarta Annotations API License:
EPL 2.0: https://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/3.0.0/jakarta.annotation-api-3.0.0.jar
MD5: 7faffaab962918da4cf5ddfd76609dd2
SHA1: 54f928fadec906a99d558536756d171917b9d936
SHA256: b01f55552284cfb149411e64eabca75e942d26d2e1786b32914250e4330afaa2
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.annotation-api-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 18 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 18 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
pkg:maven/jakarta.annotation/jakarta.annotation-api@3.0.0 (Confidence :High) cpe:2.3:a:oracle:projects:3.0.0:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.el-3.0.4.jarDescription:
Jakarta Expression Language provides a specification document, API, reference implementation and TCK
that describes an expression language for Java applications.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/jakarta.el/3.0.4/jakarta.el-3.0.4.jar
MD5: a4ff0d711c405e054f8166c2ea893e0e
SHA1: f48473482c0e3e714f87186d9305bcae30b7f5cb
SHA256: 3b8d4311b47fb47d168ad4338b6649a7cc21d5066b9765bd28ebca93148064be
Referenced In Project/Scope: waffle-jetty:provided
jakarta.el-3.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.el High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor jar package name javax Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.el.javax.el Medium Vendor Manifest extension-name javax.el Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.el Highest Vendor pom artifactid jakarta.el Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish Highest Vendor pom name Jakarta Expression Language 3.0 High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el High Product jar package name el Highest Product jar package name expression Highest Product jar package name javax Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language 3.0 Medium Product Manifest bundle-symbolicname com.sun.el.javax.el Medium Product Manifest extension-name javax.el Medium Product pom artifactid jakarta.el Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish Highest Product pom name Jakarta Expression Language 3.0 High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version file version 3.0.4 High Version Manifest Bundle-Version 3.0.4 High Version Manifest Implementation-Version 3.0.4 High Version pom parent-version 3.0.4 Low Version pom version 3.0.4 Highest
pkg:maven/org.glassfish/jakarta.el@3.0.4 (Confidence :High) cpe:2.3:a:eclipse:jakarta_expression_language:3.0.4:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.el-api-6.0.1.jarDescription:
Jakarta Expression Language defines an expression language for Java applications
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/el/jakarta.el-api/6.0.1/jakarta.el-api-6.0.1.jar
MD5: a98f097e059552a75748fcdd067e5c16
SHA1: c7c4a2eb1e40e0ff45ab5e2e52bd77d8c7a75176
SHA256: 7e84b5bed49de32b79cc5e85d90b6f5adb1a953ac67283adbb41c1e297f9c605
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.el-api-6.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.el-api Medium Vendor Manifest extension-name jakarta.el Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.el-api Highest Vendor pom artifactid jakarta.el-api Low Vendor pom developer email el-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-el Medium Vendor pom developer name Jakarta Expression Language Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.el Highest Vendor pom name Jakarta Expression Language API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language API Medium Product Manifest bundle-symbolicname jakarta.el-api Medium Product Manifest extension-name jakarta.el Medium Product pom artifactid jakarta.el-api Highest Product pom developer email el-dev@eclipse.org Low Product pom developer id jakarta-ee4j-el Low Product pom developer name Jakarta Expression Language Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.el Highest Product pom name Jakarta Expression Language API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version file version 6.0.1 High Version Manifest Bundle-Version 6.0.1 High Version Manifest Implementation-Version 6.0.1 High Version pom parent-version 6.0.1 Low Version pom version 6.0.1 Highest
pkg:maven/jakarta.el/jakarta.el-api@6.0.1 (Confidence :High) cpe:2.3:a:eclipse:jakarta_expression_language:6.0.1:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.servlet-api-4.0.2.jarDescription:
Java(TM) Servlet 4.0 API Design Specification License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/4.0.2/jakarta.servlet-api-4.0.2.jar
MD5: 75523dea16c815e4b111796ea1679b1b
SHA1: 60da427ed588aa0cf70cb6cb7209c31e83069364
SHA256: 0cd32c92320ae92c8692ef326dfeef756e97760251fca0c45472f299f1c3c916
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet-api-4.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp.jstl@1.2.6
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Java Servlet API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Java Servlet API Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Java Servlet API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 4.0.2 High Version Manifest Implementation-Version 4.0.2 High Version pom parent-version 4.0.2 Low Version pom version 4.0.2 Highest
jakarta.servlet-api-4.0.4.jarDescription:
Jakarta Servlet 4.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/4.0.4/jakarta.servlet-api-4.0.4.jar
MD5: f5d1d7a29978e4ae0be5a456ee1c65c3
SHA1: b8a1142e04838fe54194049c6e7a18dae8f9b960
SHA256: 586e27706c21258f5882f43be06904f49b02db9ac54e345d393fe4a32494d127
Referenced In Projects/Scopes: waffle-jna:provided waffle-demo-negotiate:provided waffle-demo-filter:provided waffle-demo-parent:provided waffle-demo-mixed:provided waffle-demo-spring-form:provided waffle-spring-security5:provided waffle-shiro:provided waffle-demo-spring-boot-filter2:provided waffle-demo-jaas:provided waffle-demo-spring-filter:provided waffle-demo-mixed-post:provided waffle-demo-form:provided waffle-tests:provided jakarta.servlet-api-4.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest automatic-module-name java.servlet Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest automatic-module-name java.servlet Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 4.0.4 High Version Manifest Implementation-Version 4.0.4 High Version pom parent-version 4.0.4 Low Version pom version 4.0.4 Highest
pkg:maven/jakarta.servlet/jakarta.servlet-api@4.0.4 (Confidence :High) cpe:2.3:a:oracle:projects:4.0.4:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.servlet-api-6.0.0.jarDescription:
Jakarta Servlet 6.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/6.0.0/jakarta.servlet-api-6.0.0.jar
MD5: 4bcb3175ed9b7aa3f038d082879ec2a8
SHA1: abecc699286e65035ebba9844c03931357a6a963
SHA256: c034eb1afb158987dbb53a5fea0cadf611c8dae8daadd59c44d9d5ab70129cef
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet-api-6.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-servlet@12.1.3
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.0.0 High Version Manifest Bundle-Version 6.0.0 High Version Manifest Implementation-Version 6.0.0 High Version pom parent-version 6.0.0 Low Version pom version 6.0.0 Highest
pkg:maven/jakarta.servlet/jakarta.servlet-api@6.0.0 (Confidence :High) cpe:2.3:a:oracle:projects:6.0.0:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.servlet-api-6.1.0.jarDescription:
Jakarta Servlet 6.1 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/6.1.0/jakarta.servlet-api-6.1.0.jar
MD5: 314c930b3e40ac1abc3529c7c9942f09
SHA1: 1169a246913fe3823782af7943e7a103634867c5
SHA256: 8a31f465f3593bf2351531a5c952014eb839da96a605b5825b93dd54714c48c4
Referenced In Projects/Scopes: waffle-demo-mixed-post-jakarta:provided waffle-demo-form-jakarta:provided waffle-tests-jakarta:provided waffle-spring-security6:provided waffle-demo-spring-boot-filter3:provided waffle-demo-spring-filter-jakarta:provided waffle-jna-jakarta:provided waffle-demo-jaas-jakarta:provided waffle-demo-filter-jakarta:provided waffle-demo-negotiate-jakarta:provided waffle-demo-mixed-jakarta:provided waffle-demo-parent-jakarta:provided waffle-demo-spring-form-jakarta:provided jakarta.servlet-api-6.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-parent-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.1.0 High Version Manifest Bundle-Version 6.1.0 High Version Manifest Implementation-Version 6.1.0 High Version pom parent-version 6.1.0 Low Version pom version 6.1.0 Highest
pkg:maven/jakarta.servlet/jakarta.servlet-api@6.1.0 (Confidence :High) cpe:2.3:a:oracle:projects:6.1.0:*:*:*:*:*:*:* (Confidence :Low) suppress jakarta.servlet.jsp-2.3.6.jarDescription:
JavaServer Pages API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp/2.3.6/jakarta.servlet.jsp-2.3.6.jar
MD5: 16d8baeceb5503f066c61582085c75cb
SHA1: 13192d5874b787c0ce0c70b35e95181e8b683a1c
SHA256: 990af769158db75833fe8b4d1e56ea778246bc3c6522d434369f1a0bcebf8582
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp-2.3.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp High Vendor jar package name api Highest Vendor jar package name glassfish Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Vendor Manifest extension-name javax.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp Highest Vendor pom artifactid jakarta.servlet.jsp Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JSP implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp High Product jar package name api Highest Product jar package name glassfish Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JSP implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Product Manifest extension-name javax.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com Low Product pom groupid org.glassfish.web Highest Product pom name JSP implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 2.3.6 High Version Manifest Bundle-Version 2.3.6 High Version Manifest Implementation-Version 2.3.6 High Version pom parent-version 2.3.6 Low Version pom version 2.3.6 Highest
jakarta.servlet.jsp-3.0.0.jarDescription:
JavaServer Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp/3.0.0/jakarta.servlet.jsp-3.0.0.jar
MD5: fca522b72282d53d0819af32a5a2ec9c
SHA1: a1b306dd295439765d0fd2f9b00a48501c892b88
SHA256: 7dde5d9789c030401c80bdfdbcc7a021665a451ba6f4ebdc033196cb7c8dee2a
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet.jsp-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp High Vendor jar package name api Highest Vendor jar package name glassfish Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp Highest Vendor pom artifactid jakarta.servlet.jsp Low Vendor pom developer email jsp-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-jsp Medium Vendor pom developer name Jakarta Server Pages Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name Jakarta Server Pages implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp High Product jar package name api Highest Product jar package name glassfish Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Server Pages implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Product Manifest extension-name jakarta.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp Highest Product pom developer email jsp-dev@eclipse.org Low Product pom developer id jakarta-ee4j-jsp Low Product pom developer name Jakarta Server Pages Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid org.glassfish.web Highest Product pom name Jakarta Server Pages implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
pkg:maven/org.glassfish.web/jakarta.servlet.jsp@3.0.0 (Confidence :High) jakarta.servlet.jsp-api-4.0.0.jarDescription:
Jakarta Server Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jsp/jakarta.servlet.jsp-api/4.0.0/jakarta.servlet.jsp-api-4.0.0.jar
MD5: 6fddc938119e00e6f934c1b37120e338
SHA1: a8de3741b91ba7427306104979ab2f084e831438
SHA256: 873b7d0c2b5734ef8847634299b67ce879080cdece8426147522c4db8e37c14e
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.servlet.jsp-api-4.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp-api High Vendor jar package name jakarta Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp-api Highest Vendor pom artifactid jakarta.servlet.jsp-api Low Vendor pom developer email jsp-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-jsp Medium Vendor pom developer name Jakarta Server Pages Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.servlet.jsp Highest Vendor pom name Jakarta Server Pages API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp-api High Product jar package name jakarta Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Server Pages API Medium Product Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Product Manifest extension-name jakarta.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp-api Highest Product pom developer email jsp-dev@eclipse.org Low Product pom developer id jakarta-ee4j-jsp Low Product pom developer name Jakarta Server Pages Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.servlet.jsp Highest Product pom name Jakarta Server Pages API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 4.0.0 High Version Manifest Bundle-Version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High Version pom parent-version 4.0.0 Low Version pom version 4.0.0 Highest
pkg:maven/jakarta.servlet.jsp/jakarta.servlet.jsp-api@4.0.0 (Confidence :High) jakarta.servlet.jsp.jstl-1.2.6.jarDescription:
JavaServer Pages(TM) Standard Tag Library API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp.jstl/1.2.6/jakarta.servlet.jsp.jstl-1.2.6.jar
MD5: 7058e8ed0b161b729e6134784750d22b
SHA1: f5a092de3b2b087c14ca4b8d6f2c77a1f6802828
SHA256: 3b697c6cdf4d28de185e07d63f3682728b5a2b1dd229f5f9deb9b930d64b484a
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp.jstl-1.2.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl High Vendor jar package name oracle Highest Vendor jar package name org Highest Vendor jar package name standard Highest Vendor jar package name tag Highest Vendor jar (hint) package name sun Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl Highest Vendor pom artifactid jakarta.servlet.jsp.jstl Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JavaServer Pages (TM) TagLib Implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl High Product jar package name oracle Highest Product jar package name org Highest Product jar package name standard Highest Product jar package name tag Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JavaServer Pages (TM) TagLib Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Product pom artifactid jakarta.servlet.jsp.jstl Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish.web Highest Product pom name JavaServer Pages (TM) TagLib Implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 1.2.6 High Version Manifest Bundle-Version 1.2.6 High Version Manifest Implementation-Version 1.2.6 High Version pom parent-version 1.2.6 Low Version pom version 1.2.6 Highest
jakarta.servlet.jsp.jstl-3.0.1.jarDescription:
Jakarta Standard Tag Library Implementation License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp.jstl/3.0.1/jakarta.servlet.jsp.jstl-3.0.1.jar
MD5: 3f6511c0066616415b9ed23a018b1cde
SHA1: 078909a1354585b2a7a2d3b4e348fceff8b6d180
SHA256: 5cc6e60b9e74d38c25fe4f2d22dfd40577f5b8396bc885f7061cd2c525a43b86
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet.jsp.jstl-3.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl High Vendor jar package name eclipse Highest Vendor jar package name org Highest Vendor jar package name standard Highest Vendor jar package name tag Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Vendor Manifest extension-name jakarta.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl Highest Vendor pom artifactid jakarta.servlet.jsp.jstl Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name Jakarta Standard Tag Library Implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl High Product jar package name eclipse Highest Product jar package name org Highest Product jar package name standard Highest Product jar package name tag Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Standard Tag Library Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Product Manifest extension-name jakarta.servlet.jsp.jstl Medium Product pom artifactid jakarta.servlet.jsp.jstl Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish.web Highest Product pom name Jakarta Standard Tag Library Implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 3.0.1 High Version Manifest Bundle-Version 3.0.1 High Version Manifest Implementation-Version 3.0.1 High Version pom parent-version 3.0.1 Low Version pom version 3.0.1 Highest
jakarta.servlet.jsp.jstl-api-1.2.4.jarDescription:
JavaServer Pages(TM) Standard Tag Library API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jsp/jstl/jakarta.servlet.jsp.jstl-api/1.2.4/jakarta.servlet.jsp.jstl-api-1.2.4.jar
MD5: 5b4683c3a614b37a5de721817e792024
SHA1: 9d23cda192df1192894277fd9d0710abb61329af
SHA256: 57122ab0151f82e716d825e65627e8064eb108dbeaafafa780687d61d5359454
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp.jstl-api-1.2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp.jstl@1.2.6
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl-api High Vendor jar package name javax Highest Vendor jar package name jsp Highest Vendor jar package name jstl Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl-api Highest Vendor pom artifactid jakarta.servlet.jsp.jstl-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet.jsp.jstl Highest Vendor pom name JavaServer Pages(TM) Standard Tag Library API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl-api High Product jar package name javax Highest Product jar package name jsp Highest Product jar package name jstl Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JavaServer Pages(TM) Standard Tag Library API Medium Product Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Product pom artifactid jakarta.servlet.jsp.jstl-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet.jsp.jstl Highest Product pom name JavaServer Pages(TM) Standard Tag Library API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 1.2.4 High Version Manifest Bundle-Version 1.2.4 High Version Manifest Implementation-Version 1.2.4 High Version pom parent-version 1.2.4 Low Version pom version 1.2.4 Highest
jdtcore-3.1.0.jarFile Path: /home/runner/.m2/repository/eclipse/jdtcore/3.1.0/jdtcore-3.1.0.jarMD5: d1651bf9048165f304e7877f1eaad6dcSHA1: c5e3e72ae7220118c3da808628ec7016d4d8aef2SHA256: b163be93b2131f97dd23ee03c935b34f48c17e74d8f60b644747528ea024e88eReferenced In Project/Scope: waffle-jetty-jakarta:providedjdtcore-3.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp@3.0.0
Evidence Type Source Name Value Confidence Vendor file name jdtcore High Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Vendor Manifest eclipse-autostart true Low Vendor pom artifactid jdtcore Highest Vendor pom artifactid jdtcore Low Vendor pom groupid eclipse Highest Vendor pom name jdtcore High Product file name jdtcore High Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest bundle-localization plugin Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Product Manifest eclipse-autostart true Low Product pom artifactid jdtcore Highest Product pom groupid eclipse Highest Product pom name jdtcore High Version file version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version pom version 3.1.0 Highest
pkg:maven/eclipse/jdtcore@3.1.0 (Confidence :High) jdtcore-3.1.0.jar: jdtCompilerAdapter.jarFile Path: /home/runner/.m2/repository/eclipse/jdtcore/3.1.0/jdtcore-3.1.0.jar/jdtCompilerAdapter.jarMD5: e66287f3ce15029d202ffc9c2dc3aa77SHA1: a9d9eb99b7920dd3ee24d601a26cd7e473b0bf6eSHA256: c79595d136ba157fc63286bf29cee69f6ab09cf2b9005ce70ae7eb01431115d9Referenced In Project/Scope: waffle-jetty-jakarta:provided
Evidence Type Source Name Value Confidence Vendor file name jdtCompilerAdapter High Vendor jar package name core Low Vendor jar package name eclipse Low Vendor jar package name jdt Low Product file name jdtCompilerAdapter High Product jar package name core Low Product jar package name jdt Low
jetty-io-12.1.3.jarDescription:
Jetty module for Core :: IO License:
EPL-2.0 OR Apache-2.0
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-io/12.1.3/jetty-io-12.1.3.jar
MD5: 32a95435dc101a448372f0b0a3b55974
SHA1: 2c46bf53f41e40df72ff457c40553da2ace7b956
SHA256: bb96db1fc7493403084d41b196b5a0cda94859d396d51511ac19dfb18048c3eb
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jetty-io-12.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty/jetty-client@12.1.3 pkg:maven/org.eclipse.jetty/jetty-client@12.1.3 Evidence Type Source Name Value Confidence Vendor file name jetty-io High Vendor jar package name eclipse Highest Vendor jar package name io Highest Vendor jar package name jetty Highest Vendor Manifest build-jdk-spec 22 Low Vendor Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://jetty.org/ Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.io Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://jetty.org/ Low Vendor pom artifactid jetty-io Highest Vendor pom artifactid jetty-io Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Core :: IO High Vendor pom parent-artifactid jetty-core Low Product file name jetty-io High Product jar package name eclipse Highest Product jar package name io Highest Product jar package name jetty Highest Product Manifest build-jdk-spec 22 Low Product Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://jetty.org/ Low Product Manifest Bundle-Name Core :: IO Medium Product Manifest bundle-symbolicname org.eclipse.jetty.io Medium Product Manifest url https://jetty.org/ Low Product pom artifactid jetty-io Highest Product pom groupid org.eclipse.jetty Highest Product pom name Core :: IO High Product pom parent-artifactid jetty-core Medium Version file version 12.1.3 High Version Manifest Bundle-Version 12.1.3 High Version Manifest Implementation-Version 12.1.3 High Version pom version 12.1.3 Highest
Related Dependencies jetty-server-12.1.3.jarDescription:
The legacy jetty server artifact. License:
EPL-2.0 OR Apache-2.0
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-server/12.1.3/jetty-server-12.1.3.jar
MD5: 783233a7c09f86458a900b3178a969f9
SHA1: 7741aafcd7d6dc718d04d4cfb883982e361d6577
SHA256: 8ecd7b83eaa17f2f86b36c2f88df1a510c428acad691778112f6f7f24015e367
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jetty-server-12.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-servlet@12.1.3 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-servlet@12.1.3 Evidence Type Source Name Value Confidence Vendor file name jetty-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor Manifest build-jdk-spec 22 Low Vendor Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://jetty.org/ Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://jetty.org/ Low Vendor pom artifactid jetty-server Highest Vendor pom artifactid jetty-server Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Core :: Server High Vendor pom parent-artifactid jetty-core Low Product file name jetty-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product Manifest build-jdk-spec 22 Low Product Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://jetty.org/ Low Product Manifest Bundle-Name Core :: Server Medium Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product Manifest url https://jetty.org/ Low Product pom artifactid jetty-server Highest Product pom groupid org.eclipse.jetty Highest Product pom name Core :: Server High Product pom parent-artifactid jetty-core Medium Version file version 12.1.3 High Version Manifest Bundle-Version 12.1.3 High Version Manifest Implementation-Version 12.1.3 High Version pom version 12.1.3 Highest
jetty-servlet-api-4.0.6.jarDescription:
Combined servlet api and schemas for use in JPMS and OSGi environments License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /home/runner/.m2/repository/org/eclipse/jetty/toolchain/jetty-servlet-api/4.0.6/jetty-servlet-api-4.0.6.jar
MD5: d63413e02885c25d0129e3d2936606f6
SHA1: 959c5d83d08f5cddf56caff749e48b735193191b
SHA256: d90bf1f8a9d2ba89f4510bb51e1516dcf94ef6dc034e00f233654abdd78f2210
Referenced In Project/Scope: waffle-jetty:provided
jetty-servlet-api-4.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-apache-jsp@12.1.3
Evidence Type Source Name Value Confidence Vendor file name jetty-servlet-api High Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Vendor pom artifactid jetty-servlet-api Highest Vendor pom artifactid jetty-servlet-api Low Vendor pom groupid org.eclipse.jetty.toolchain Highest Vendor pom name Jetty :: Servlet API and Schemas for JPMS and OSGi High Vendor pom parent-artifactid jetty-toolchain Low Product file name jetty-servlet-api High Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Eclipse Jetty Servlet API and Schemas for JPMS and OSGi Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Product pom artifactid jetty-servlet-api Highest Product pom groupid org.eclipse.jetty.toolchain Highest Product pom name Jetty :: Servlet API and Schemas for JPMS and OSGi High Product pom parent-artifactid jetty-toolchain Medium Version file version 4.0.6 High Version Manifest Bundle-Version 4.0.6 High Version pom parent-version 4.0.6 Low Version pom version 4.0.6 Highest
pkg:maven/org.eclipse.jetty.toolchain/jetty-servlet-api@4.0.6 (Confidence :High) jna-5.18.1.jarDescription:
Java Native Access License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.18.1/jna-5.18.1.jar
MD5: cb531ec131e1c68c045b5d45fe5b9878
SHA1: b27ba04287cc4abe769642fe8318d39fc89bf937
SHA256: 260c4b1e22b1db9e110ee441c4f13ce115f841fa48c41d78750986214b395557
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-bom-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile jna-5.18.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jna High Vendor jar package name jna Highest Vendor jar package name native Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-category jni Low Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/linux-riscv64/libjnidispatch.so; processor=riscv64;osname=linux, com/sun/jna/dragonflybsd-x86-64/libjnidispatch.so; processor=x86-64;osname=dragonflybsd, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/freebsd-aarch64/libjnidispatch.so; processor=aarch64;osname=freebsd, com/sun/jna/freebsd-ppc64le/libjnidispatch.so; processor=ppc64le;osname=freebsd, com/sun/jna/freebsd-ppc64/libjnidispatch.so; processor=ppc64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna Highest Vendor pom artifactid jna Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access High Vendor pom url java-native-access/jna Highest Product file name jna High Product jar package name jna Highest Product jar package name library Highest Product jar package name native Highest Product jar package name sun Highest Product jar package name win32 Highest Product Manifest automatic-module-name com.sun.jna Medium Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna Medium Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/linux-riscv64/libjnidispatch.so; processor=riscv64;osname=linux, com/sun/jna/dragonflybsd-x86-64/libjnidispatch.so; processor=x86-64;osname=dragonflybsd, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/freebsd-aarch64/libjnidispatch.so; processor=aarch64;osname=freebsd, com/sun/jna/freebsd-ppc64le/libjnidispatch.so; processor=ppc64le;osname=freebsd, com/sun/jna/freebsd-ppc64/libjnidispatch.so; processor=ppc64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.sun.jna Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access High Product pom url java-native-access/jna High Version file version 5.18.1 High Version Manifest Bundle-Version 5.18.1 High Version pom version 5.18.1 Highest
pkg:maven/net.java.dev.jna/jna@5.18.1 (Confidence :High) cpe:2.3:a:oracle:java_se:5.18.1:*:*:*:*:*:*:* (Confidence :Low) suppress jna-5.18.1.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.18.1/jna-5.18.1.jar/com/sun/jna/win32-aarch64/jnidispatch.dllMD5: 302945a811fd8e21bcdd5226c73b6f74SHA1: 6b05e299ff2b3eb3b7b7aeac44263f715693607cSHA256: b8f98be314234cf12b5b46c29652f70c0f6abb93ae19b63d3fe2692062aa699dReferenced In Projects/Scopes:
waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-bom-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.18.1.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.18.1/jna-5.18.1.jar/com/sun/jna/win32-x86-64/jnidispatch.dllMD5: 2d2475f1f026dd54e9f3e787ae4f81daSHA1: 27ff882ac271db547aee520b38e3ba9aa91e136cSHA256: 5a7ff949f6d93d86491eb5b26b1cfc60051168a60622650224b89995ac420023Referenced In Projects/Scopes:
waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-bom-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.18.1.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.18.1/jna-5.18.1.jar/com/sun/jna/win32-x86/jnidispatch.dllMD5: 0caa1ef75a807f9dde05084fa2219a5cSHA1: 2f5e1cd82cde192905c7510ce99037b67d980640SHA256: 752d597cee7e95cb517327146bf42f124c0d6c0bc48b3ecc3b1b3b0531a52f44Referenced In Projects/Scopes:
waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-bom-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-platform-5.18.1.jarDescription:
Java Native Access Platform License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/java/dev/jna/jna-platform/5.18.1/jna-platform-5.18.1.jar
MD5: a7af00779ec98bfe22dfb07b1532830d
SHA1: dd817f391efc492041c9ae91127527c13750a789
SHA256: ad14c1b1ec4f43d396231219dfa635ebf828f738eac9f890ea1bc07795892d9a
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-bom-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile jna-platform-5.18.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jna-platform High Vendor jar package name jna Highest Vendor jar package name platform Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna.platform Medium Vendor Manifest bundle-category jni Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor Manifest bundle-symbolicname com.sun.jna.platform Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna-platform Highest Vendor pom artifactid jna-platform Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access Platform High Vendor pom url java-native-access/jna Highest Product file name jna-platform High Product jar package name jna Highest Product jar package name platform Highest Product jar package name sun Highest Product Manifest automatic-module-name com.sun.jna.platform Medium Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna-platform Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product Manifest bundle-symbolicname com.sun.jna.platform Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna-platform Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access Platform High Product pom url java-native-access/jna High Version file version 5.18.1 High Version Manifest Bundle-Version 5.18.1 High Version pom version 5.18.1 Highest
pkg:maven/net.java.dev.jna/jna-platform@5.18.1 (Confidence :High) jspecify-1.0.0.jarDescription:
An artifact of well-named and well-specified annotations to power static analysis checks License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/jspecify/jspecify/1.0.0/jspecify-1.0.0.jar
MD5: 9133aba420d0ca3b001dbb6ae9992cf6
SHA1: 7425a601c1c7ec76645a78d22b8c6a627edee507
SHA256: 1fad6e6be7557781e4d33729d49ae1cdc8fdda6fe477bb0cc68ce351eafdfbab
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-demo-mixed-post-jakarta:provided waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-mixed:provided waffle-demo-form-jakarta:compile waffle-demo-negotiate-jakarta:provided waffle-distro:runtime waffle-tests-jakarta:compile waffle-demo-mixed-post:provided waffle-demo-jaas:compile waffle-jna-jakarta:compile waffle-demo-negotiate:provided waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-spring-form:compile waffle-demo-mixed-jakarta:provided waffle-jetty-jakarta:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile jspecify-1.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 pkg:maven/org.junit.jupiter/junit-jupiter-engine@6.0.1 Evidence Type Source Name Value Confidence Vendor file name jspecify High Vendor jar package name annotations Highest Vendor jar package name jspecify Highest Vendor Manifest bundle-docurl https://jspecify.dev/docs/start-here Low Vendor Manifest bundle-symbolicname org.jspecify.jspecify Medium Vendor Manifest multi-release true Low Vendor pom artifactid jspecify Highest Vendor pom artifactid jspecify Low Vendor pom developer email kevinb9n@gmail.com Low Vendor pom developer id kevinb9n Medium Vendor pom developer name Kevin Bourrillion Medium Vendor pom groupid org.jspecify Highest Vendor pom name JSpecify annotations High Vendor pom url http://jspecify.org/ Highest Product file name jspecify High Product jar package name annotations Highest Product jar package name jspecify Highest Product Manifest bundle-docurl https://jspecify.dev/docs/start-here Low Product Manifest Bundle-Name JSpecify annotations Medium Product Manifest bundle-symbolicname org.jspecify.jspecify Medium Product Manifest multi-release true Low Product pom artifactid jspecify Highest Product pom developer email kevinb9n@gmail.com Low Product pom developer id kevinb9n Low Product pom developer name Kevin Bourrillion Low Product pom groupid org.jspecify Highest Product pom name JSpecify annotations High Product pom url http://jspecify.org/ Medium Version file version 1.0.0 High Version Manifest Bundle-Version 1.0.0 High Version Manifest Implementation-Version 1.0.0 High Version pom version 1.0.0 Highest
pkg:maven/org.jspecify/jspecify@1.0.0 (Confidence :High) jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Projects/Scopes: waffle-demo-mixed-post-jakarta:provided waffle-demo-form-jakarta:provided waffle-jna:provided waffle-tomcat11:provided waffle-demo-filter:provided waffle-demo-spring-boot-filter3:provided waffle-demo-mixed:provided waffle-jna-jakarta:provided waffle-demo-spring-form:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-demo-spring-filter:provided waffle-demo-filter-jakarta:provided waffle-demo-negotiate-jakarta:provided waffle-demo-mixed-post:provided waffle-demo-form:provided waffle-demo-parent-jakarta:provided waffle-jetty-jakarta:provided waffle-distro:provided waffle-tests:provided waffle-spring-boot3:provided waffle:provided waffle-tests-jakarta:provided waffle-demo-negotiate:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-demo-spring-filter-jakarta:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-tomcat10:provided waffle-distro-jakarta:provided waffle-jetty:provided waffle-spring-boot-starter3:provided waffle-demo-jaas-jakarta:provided waffle-demo-spring-boot-filter2:provided waffle-demo-jaas:provided waffle-demo-mixed-jakarta:provided waffle-demo-spring-form-jakarta:provided waffle-bom-jakarta:provided jsr305-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Highest Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest
pkg:maven/com.google.code.findbugs/jsr305@3.0.2 (Confidence :High) jul-to-slf4j-1.7.36.jarDescription:
JUL to SLF4J bridge File Path: /home/runner/.m2/repository/org/slf4j/jul-to-slf4j/1.7.36/jul-to-slf4j-1.7.36.jarMD5: 2a3fe73e6cafe8f102facaf2dd65353fSHA1: ed46d81cef9c412a88caef405b58f93a678ff2caSHA256: 9e641fb142c5f0b0623d6222c09ea87523a41bf6bed48ac79940724010b989deReferenced In Projects/Scopes:
waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile jul-to-slf4j-1.7.36.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name jul-to-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.36 High Version Manifest Bundle-Version 1.7.36 High Version Manifest Implementation-Version 1.7.36 High Version pom version 1.7.36 Highest
pkg:maven/org.slf4j/jul-to-slf4j@1.7.36 (Confidence :High) jul-to-slf4j-2.0.17.jarDescription:
JUL to SLF4J bridge License:
https://opensource.org/license/mit File Path: /home/runner/.m2/repository/org/slf4j/jul-to-slf4j/2.0.17/jul-to-slf4j-2.0.17.jar
MD5: a42936c56611e4794c42908fb3d3a647
SHA1: 524cb6ccc2b68a57604750e1ab8b13b5a786a6aa
SHA256: a7afcd23b9cfd1475e55c94f943b808c5922035e7e2c2a5c65a487a4106bc538
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro:runtime waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile jul-to-slf4j-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor Manifest multi-release true Low Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name JUL to SLF4J bridge Medium Product Manifest bundle-symbolicname jul.to.slf4j Medium Product Manifest Implementation-Title jul-to-slf4j High Product Manifest multi-release true Low Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/jul-to-slf4j@2.0.17 (Confidence :High) log4j-api-2.25.2.jarDescription:
The logging API of the Log4j project.
Library and application code can log through this API.
It contains a simple built-in implementation (`SimpleLogger`) for trivial use cases.
Production applications are recommended to use Log4j API in combination with a fully-fledged implementation, such as Log4j Core. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-api/2.25.2/log4j-api-2.25.2.jar
MD5: 4ad7b5c23d86eab187e599a826fa9254
SHA1: 292c1a2b1702f1e1e3adb13e1c57e5bff60335ff
SHA256: 9fd66c9fe0bea06fa9666c147989a46cafaa92b4a88753697d3945cc43338cbb
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile log4j-api-2.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor jar package name simple Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Highest Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Vendor pom url https://logging.apache.org/log4j/2.x/ Highest Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product jar package name simple Highest Product jar package name util Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Product pom url https://logging.apache.org/log4j/2.x/ Medium Version file version 2.25.2 High Version Manifest Bundle-Version 2.25.2 High Version Manifest Implementation-Version 2.25.2 High Version pom version 2.25.2 Highest
log4j-to-slf4j-2.25.2.jarDescription:
Forwards the Log4j API calls to SLF4J.
(Refer to the `log4j-slf4j[2]-impl` artifacts for forwarding SLF4J to the Log4j API.) License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-to-slf4j/2.25.2/log4j-to-slf4j-2.25.2.jar
MD5: 381a456c8315d101e3e2ef33ec470654
SHA1: 3843798847a7623c1724a9522002233e14fcb0ff
SHA256: 529016f771a1df93c57c9a95dfab6790e58c109dfcc536029cc29d69514be452
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile log4j-to-slf4j-2.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name log4j-to-slf4j High Vendor jar package name apache Highest Vendor jar package name logging Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release false Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-to-slf4j Highest Vendor pom artifactid log4j-to-slf4j Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Log4j API to SLF4J Adapter High Vendor pom parent-artifactid log4j Low Vendor pom url https://logging.apache.org/log4j/2.x/ Highest Product file name log4j-to-slf4j High Product jar package name apache Highest Product jar package name logging Highest Product jar package name slf4j Highest Product jar package name slf4jprovider Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Log4j API to SLF4J Adapter Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Product Manifest Implementation-Title Log4j API to SLF4J Adapter High Product Manifest multi-release false Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Product Manifest specification-title Log4j API to SLF4J Adapter Medium Product pom artifactid log4j-to-slf4j Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Log4j API to SLF4J Adapter High Product pom parent-artifactid log4j Medium Product pom url https://logging.apache.org/log4j/2.x/ Medium Version file version 2.25.2 High Version Manifest Bundle-Version 2.25.2 High Version Manifest Implementation-Version 2.25.2 High Version pom version 2.25.2 Highest
pkg:maven/org.apache.logging.log4j/log4j-to-slf4j@2.25.2 (Confidence :High) logback-core-1.5.20.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.5.20/logback-core-1.5.20.jar
MD5: 1ac95175bcce6f6747f755921d1c578f
SHA1: c5e87126a18d729240c683db179a9387b2daa632
SHA256: 29fe095bb7b7f850907aec3fddeb40c8d399d85e5680e8d3533e3da5d9aae917
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter3:compile logback-core-1.5.20.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.20 High Version Manifest Bundle-Version 1.5.20 High Version Manifest Implementation-Version 1.5.20 High Version pom version 1.5.20 Highest
Related Dependencies logback-classic-1.5.20.jarFile Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.5.20/logback-classic-1.5.20.jar MD5: 27d2420a33cc0b18abe75eb7c7c12b27 SHA1: 3db675c8bc2f791612721d177ba54021eed3ade9 SHA256: 1228db99e1af602e191a2b142252d8aaf68129e643c19e7f92137ce5f7209ad3 pkg:maven/ch.qos.logback/logback-classic@1.5.20 logback-core-1.5.21.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.5.21/logback-core-1.5.21.jar
MD5: 00c20552b89470eff9f01f21c77d44d7
SHA1: 970bf47cbc34d24e47f375b6b4e407d6d699474f
SHA256: 0825ac1fc5296369121e5423e397c52d125b0e3fae743cfc0d8e416159f14f44
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-demo-parent:compile waffle-demo-form-jakarta:compile waffle-demo-negotiate:compile waffle-demo-jaas-jakarta:compile waffle-demo-mixed:compile waffle-demo-mixed-post-jakarta:compile waffle-distro:runtime waffle-demo-jaas:compile waffle-demo-parent-jakarta:compile waffle-demo-spring-form:compile waffle-demo-negotiate-jakarta:compile waffle-demo-mixed-post:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-demo-mixed-jakarta:compile waffle-demo-spring-filter:compile logback-core-1.5.21.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.21 High Version Manifest Bundle-Version 1.5.21 High Version Manifest Implementation-Version 1.5.21 High Version pom version 1.5.21 Highest
Related Dependencies logback-classic-1.5.21.jarFile Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.5.21/logback-classic-1.5.21.jar MD5: e4aa08ccbae42f0a94ef6d706d0d5cf8 SHA1: 904915aa29a0bbff111ae90ed85541b2991a72fc SHA256: b2523f7b0dabf4386c81312f0371d267e3a9fbce409046f16b042bf68571ba4a pkg:maven/ch.qos.logback/logback-classic@1.5.21 micrometer-commons-1.14.12.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-commons/1.14.12/micrometer-commons-1.14.12.jar
MD5: 73d02817a01558776dbc5a43b1774add
SHA1: 86459b0c760a1ab5fc17da330203f25ba36f642b
SHA256: 83408660d54149650da3658fa65b055158115ac91c900b3812022e1a24a35483
Referenced In Projects/Scopes: waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security6:compile waffle-distro-jakarta:runtime micrometer-commons-1.14.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.12 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:20:24 Low Vendor Manifest build-date-utc 2025-10-13T21:20:24.190164921Z Low Vendor Manifest build-host fdfdbc81de65 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57179 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change bae31eb Low Vendor Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:20:24 Low Product Manifest build-date-utc 2025-10-13T21:20:24.190164921Z Low Product Manifest build-host fdfdbc81de65 Low Product Manifest build-job deploy Low Product Manifest build-number 57179 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change bae31eb Low Product Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.14.12 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.14.12 High Version Manifest Bundle-Version 1.14.12 High Version Manifest Implementation-Version 1.14.12 High Version pom version 1.14.12 Highest
pkg:maven/io.micrometer/micrometer-commons@1.14.12 (Confidence :High) micrometer-commons-1.15.5.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-commons/1.15.5/micrometer-commons-1.15.5.jar
MD5: faed40ee945d639bd7a5bfb9cf11a65a
SHA1: c7136877f2d8aed7627ef850f25ad2e6e71271dc
SHA256: 55fc55ec22f8e2965fa9a7c3521d4e5f1fc020bf236f919a12cbb68cafabf83f
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter3:compile micrometer-commons-1.15.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:54:38 Low Vendor Manifest build-date-utc 2025-10-13T21:54:38.787771051Z Low Vendor Manifest build-host 7e0beef5e573 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57194 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57194 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change ce3a9e0 Low Vendor Manifest full-change ce3a9e0efcc9afaec80d0c2d3036cd570ad91f07 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:54:38 Low Product Manifest build-date-utc 2025-10-13T21:54:38.787771051Z Low Product Manifest build-host 7e0beef5e573 Low Product Manifest build-job deploy Low Product Manifest build-number 57194 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57194 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change ce3a9e0 Low Product Manifest full-change ce3a9e0efcc9afaec80d0c2d3036cd570ad91f07 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.15.5 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.15.5 High Version Manifest Bundle-Version 1.15.5 High Version Manifest Implementation-Version 1.15.5 High Version pom version 1.15.5 Highest
pkg:maven/io.micrometer/micrometer-commons@1.15.5 (Confidence :High) micrometer-observation-1.14.12.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-observation/1.14.12/micrometer-observation-1.14.12.jar
MD5: 8b63abb3fb62f7ff52f3f20f5f3c7b86
SHA1: 5e20ee1facc4414938f57d6546b3dbd94c10b642
SHA256: 430be17d568533f3bb4234d1a7ab3018509967c582c2212770e81bcf933a99b8
Referenced In Projects/Scopes: waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security6:compile waffle-distro-jakarta:runtime micrometer-observation-1.14.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.12 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:20:24 Low Vendor Manifest build-date-utc 2025-10-13T21:20:24.591648202Z Low Vendor Manifest build-host fdfdbc81de65 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57179 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change bae31eb Low Vendor Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:20:24 Low Product Manifest build-date-utc 2025-10-13T21:20:24.591648202Z Low Product Manifest build-host fdfdbc81de65 Low Product Manifest build-job deploy Low Product Manifest build-number 57179 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change bae31eb Low Product Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.14.12 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.14.12 High Version Manifest Bundle-Version 1.14.12 High Version Manifest Implementation-Version 1.14.12 High Version pom version 1.14.12 Highest
pkg:maven/io.micrometer/micrometer-observation@1.14.12 (Confidence :High) micrometer-observation-1.15.5.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-observation/1.15.5/micrometer-observation-1.15.5.jar
MD5: 2d5bc8b96be029c05d208082bc0d80f4
SHA1: 60956d6926392e0abef3d34dfcabdc4b013953c8
SHA256: 69fac03f20b5b6b4f90abcf463682e0134b21e27925b0e223f2c3a64ca04e0c3
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter3:compile micrometer-observation-1.15.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:54:39 Low Vendor Manifest build-date-utc 2025-10-13T21:54:39.128144245Z Low Vendor Manifest build-host 7e0beef5e573 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57194 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57194 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change ce3a9e0 Low Vendor Manifest full-change ce3a9e0efcc9afaec80d0c2d3036cd570ad91f07 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:54:39 Low Product Manifest build-date-utc 2025-10-13T21:54:39.128144245Z Low Product Manifest build-host 7e0beef5e573 Low Product Manifest build-job deploy Low Product Manifest build-number 57194 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57194 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change ce3a9e0 Low Product Manifest full-change ce3a9e0efcc9afaec80d0c2d3036cd570ad91f07 Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.15.5 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.15.5 High Version Manifest Bundle-Version 1.15.5 High Version Manifest Implementation-Version 1.15.5 High Version pom version 1.15.5 Highest
pkg:maven/io.micrometer/micrometer-observation@1.15.5 (Confidence :High) mockito-core-5.20.0.jarDescription:
Mockito mock objects library core API and implementation License:
MIT: https://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/mockito/mockito-core/5.20.0/mockito-core-5.20.0.jar
MD5: 05f1af408a8a9599b65453c3c3082f6e
SHA1: a32f446f38acf636363c5693db6498047731b9e0
SHA256: d1a96d252128d3a4247cfd8a2e76412efa3cc103977be17933c942117a24f374
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile mockito-core-5.20.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name mockito-core High Vendor jar package name and Highest Vendor jar package name api Highest Vendor jar package name mockito Highest Vendor Manifest bundle-symbolicname org.mockito.mockito-core Medium Vendor Manifest can-retransform-classes true Low Vendor pom artifactid mockito-core Highest Vendor pom artifactid mockito-core Low Vendor pom developer id bric3 Medium Vendor pom developer id mockitoguy Medium Vendor pom developer id raphw Medium Vendor pom developer id TimvdLippe Medium Vendor pom developer name Brice Dutheil Medium Vendor pom developer name Rafael Winterhalter Medium Vendor pom developer name Szczepan Faber Medium Vendor pom developer name Tim van der Lippe Medium Vendor pom groupid org.mockito Highest Vendor pom name mockito-core High Vendor pom url mockito/mockito Highest Product file name mockito-core High Product jar package name and Highest Product jar package name api Highest Product jar package name mockito Highest Product Manifest Bundle-Name Mockito Mock Library for Java. Core bundle requires Byte Buddy and Objenesis. Medium Product Manifest bundle-symbolicname org.mockito.mockito-core Medium Product Manifest can-retransform-classes true Low Product pom artifactid mockito-core Highest Product pom developer id bric3 Low Product pom developer id mockitoguy Low Product pom developer id raphw Low Product pom developer id TimvdLippe Low Product pom developer name Brice Dutheil Low Product pom developer name Rafael Winterhalter Low Product pom developer name Szczepan Faber Low Product pom developer name Tim van der Lippe Low Product pom groupid org.mockito Highest Product pom name mockito-core High Product pom url mockito/mockito High Version file version 5.20.0 High Version Manifest Bundle-Version 5.20.0 High Version pom version 5.20.0 Highest
pkg:maven/org.mockito/mockito-core@5.20.0 (Confidence :High) mortbay-apache-el-10.1.44.1.jarDescription:
A rebundling of Apache Tomcat Jasper to remove the tomcat server dependencies, so that the JSP engine can be used by the Eclipse Jetty project. License:
http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/mortbay/jasper/mortbay-apache-el/10.1.44.1/mortbay-apache-el-10.1.44.1.jar
MD5: b507d0f580ef493ac437768184385121
SHA1: eacb3f5c02ff139b7b8168ad2e1239fec9b91dfa
SHA256: a2765dac7d41e7c167fafcaca524c6443058124d1daa0e8d59bf0ebb44a56f2b
Referenced In Project/Scope: waffle-jetty-jakarta:provided
mortbay-apache-el-10.1.44.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-apache-jsp@12.1.3
Evidence Type Source Name Value Confidence Vendor file name mortbay-apache-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest automatic-module-name org.mortbay.apache.el Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-el Medium Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid mortbay-apache-el Highest Vendor pom artifactid mortbay-apache-el Low Vendor pom groupid org.mortbay.jasper Highest Vendor pom name MortBay :: Apache EL :: Implementation High Vendor pom parent-artifactid jasper-jsp Low Product file name mortbay-apache-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expressionfactoryimpl Highest Product Manifest automatic-module-name org.mortbay.apache.el Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Mortbay Apache EL Implementation Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-el Medium Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid mortbay-apache-el Highest Product pom groupid org.mortbay.jasper Highest Product pom name MortBay :: Apache EL :: Implementation High Product pom parent-artifactid jasper-jsp Medium Version file version 10.1.44.1 High Version Manifest Implementation-Version 10.1.44.1 High Version pom version 10.1.44.1 Highest
pkg:maven/org.mortbay.jasper/mortbay-apache-el@10.1.44.1 (Confidence :High) cpe:2.3:a:eclipse:jetty:10.1.44.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:jetty:jetty:10.1.44.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:mortbay:jetty:10.1.44.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:mortbay_jetty:jetty:10.1.44.1:*:*:*:*:*:*:* (Confidence :Low) suppress mortbay-apache-el-9.0.108.1.jarDescription:
A rebundling of Apache Tomcat Jasper to remove the tomcat server dependencies, so that the JSP engine can be used by the Eclipse Jetty project. License:
http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/mortbay/jasper/mortbay-apache-el/9.0.108.1/mortbay-apache-el-9.0.108.1.jar
MD5: d461c8524ee40d8514c8482a23f7cc29
SHA1: 16b7ffddb0b4da6e94b4c80f07cb108e51a89ce9
SHA256: d18a118cf81a0d91c24ed5b68d0cac163d5660f750c5460775dce580b01aa80a
Referenced In Project/Scope: waffle-jetty:provided
mortbay-apache-el-9.0.108.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-apache-jsp@12.1.3
Evidence Type Source Name Value Confidence Vendor file name mortbay-apache-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest automatic-module-name org.mortbay.apache.el Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-el Medium Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid mortbay-apache-el Highest Vendor pom artifactid mortbay-apache-el Low Vendor pom groupid org.mortbay.jasper Highest Vendor pom name MortBay :: Apache EL :: API and Implementation High Vendor pom parent-artifactid jasper-jsp Low Product file name mortbay-apache-el High Product jar package name apache Highest Product jar package name el Highest Product Manifest automatic-module-name org.mortbay.apache.el Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Mortbay Apache EL API and Implementation Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-el Medium Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid mortbay-apache-el Highest Product pom groupid org.mortbay.jasper Highest Product pom name MortBay :: Apache EL :: API and Implementation High Product pom parent-artifactid jasper-jsp Medium Version file version 9.0.108.1 High Version Manifest Implementation-Version 9.0.108.1 High Version pom version 9.0.108.1 Highest
pkg:maven/org.mortbay.jasper/mortbay-apache-el@9.0.108.1 (Confidence :High) cpe:2.3:a:eclipse:jetty:9.0.108.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:jetty:jetty:9.0.108.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:mortbay:jetty:9.0.108.1:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:mortbay_jetty:jetty:9.0.108.1:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2017-7657 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling'), CWE-190 Integer Overflow or Wraparound
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-7658 suppress
In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-7656 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling'), NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2017-9735 suppress
Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords. CWE-203 Observable Discrepancy
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY Vulnerable Software & Versions: (show all )
CVE-2021-28165 suppress
In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame. CWE-400 Uncontrolled Resource Consumption, CWE-755 Improper Handling of Exceptional Conditions, CWE-551 Incorrect Behavior Order: Authorization Before Parsing and Canonicalization
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: HIGH (7.8) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:C References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - NOT_APPLICABLE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY emo@eclipse.org - EXPLOIT,THIRD_PARTY_ADVISORY emo@eclipse.org - MAILING_LIST,THIRD_PARTY_ADVISORY emo@eclipse.org - MAILING_LIST,THIRD_PARTY_ADVISORY emo@eclipse.org - NOT_APPLICABLE,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2022-2048 suppress
In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left to process good requests. CWE-664 Improper Control of a Resource Through its Lifetime, NVD-CWE-Other, CWE-410 Insufficient Resource Pool
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2023-44487 suppress
CISA Known Exploited Vulnerability: Product: IETF HTTP/2 Name: HTTP/2 Rapid Reset Attack Vulnerability Date Added: 2023-10-10 Description: HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS). Required Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Due Date: 2023-10-31 Notes: This vulnerability affects a common open-source component, third-party library, or protocol used by different products. For more information, please see: HTTP/2 Rapid Reset Vulnerability, CVE-2023-44487 | CISA: https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487; https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/; https://nvd.nist.gov/vuln/detail/CVE-2023-44487
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. CWE-400 Uncontrolled Resource Consumption, NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
134c704f-9b21-4f2e-91b3-4a467353bcc0 - US_GOVERNMENT_RESOURCE af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MITIGATION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PRESS/MEDIA_COVERAGE af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MITIGATION,PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MITIGATION,PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MITIGATION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRESS/MEDIA_COVERAGE af854a3a-2127-422b-91ae-364da2661108 - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRODUCT af854a3a-2127-422b-91ae-364da2661108 - PRODUCT af854a3a-2127-422b-91ae-364da2661108 - PRODUCT,RELEASE_NOTES af854a3a-2127-422b-91ae-364da2661108 - PRODUCT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,US_GOVERNMENT_RESOURCE af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY cve@mitre.org - BROKEN_LINK cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING,MITIGATION,VENDOR_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PATCH cve@mitre.org - ISSUE_TRACKING,PRESS/MEDIA_COVERAGE cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,VENDOR_ADVISORY cve@mitre.org - ISSUE_TRACKING,VENDOR_ADVISORY cve@mitre.org - ISSUE_TRACKING,VENDOR_ADVISORY cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,VENDOR_ADVISORY cve@mitre.org - MAILING_LIST,RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,VENDOR_ADVISORY cve@mitre.org - MAILING_LIST,VENDOR_ADVISORY cve@mitre.org - MITIGATION,PATCH,VENDOR_ADVISORY cve@mitre.org - MITIGATION,PATCH,VENDOR_ADVISORY cve@mitre.org - MITIGATION,VENDOR_ADVISORY cve@mitre.org - PATCH cve@mitre.org - PATCH cve@mitre.org - PATCH cve@mitre.org - PATCH,VENDOR_ADVISORY cve@mitre.org - PATCH,VENDOR_ADVISORY cve@mitre.org - PRESS/MEDIA_COVERAGE cve@mitre.org - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY cve@mitre.org - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY cve@mitre.org - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY cve@mitre.org - PRESS/MEDIA_COVERAGE,THIRD_PARTY_ADVISORY cve@mitre.org - PRODUCT cve@mitre.org - PRODUCT cve@mitre.org - PRODUCT,RELEASE_NOTES cve@mitre.org - PRODUCT,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES cve@mitre.org - RELEASE_NOTES cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY cve@mitre.org - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY cve@mitre.org - TECHNICAL_DESCRIPTION,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,US_GOVERNMENT_RESOURCE cve@mitre.org - THIRD_PARTY_ADVISORY,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY cve@mitre.org - VENDOR_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2024-9823 suppress
There exists a security vulnerability in Jetty's DosFilter which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack on the server using DosFilter. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory finally. CWE-400 Uncontrolled Resource Consumption
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2020-27216 suppress
In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability. CWE-378 Creation of Temporary File With Insecure Permissions, CWE-379 Creation of Temporary File in Directory with Insecure Permissions, NVD-CWE-Other
CVSSv3:
Base Score: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.4) Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,MITIGATION,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - NOT_APPLICABLE,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY emo@eclipse.org - EXPLOIT,MITIGATION,THIRD_PARTY_ADVISORY emo@eclipse.org - EXPLOIT,PATCH,VENDOR_ADVISORY emo@eclipse.org - MAILING_LIST,THIRD_PARTY_ADVISORY emo@eclipse.org - NOT_APPLICABLE,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - PATCH,THIRD_PARTY_ADVISORY emo@eclipse.org - THIRD_PARTY_ADVISORY emo@eclipse.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2018-12536 suppress
In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn't match a dynamic url-pattern, and is eventually handled by the DefaultServlet's static file serving, the bad characters can trigger a java.nio.file.InvalidPathException which includes the full path to the base resource directory that the DefaultServlet and/or webapp is using. If this InvalidPathException is then handled by the default Error Handler, the InvalidPathException message is included in the error response, revealing the full server path to the requesting system. CWE-209 Generation of Error Message Containing Sensitive Information, NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-28169 suppress
For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application. NVD-CWE-Other, CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2023-26048 suppress
Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with `@MultipartConfig`) that call `HttpServletRequest.getParameter()` or `HttpServletRequest.getParts()` may cause `OutOfMemoryError` when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of `fileSizeThreshold=0` which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw `OutOfMemoryError`. However, the server may be able to recover after the `OutOfMemoryError` and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter `maxRequestSize` which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory). CWE-400 Uncontrolled Resource Consumption, CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-26049 suppress
Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with `"` (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: `DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d"` will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue. NVD-CWE-noinfo, CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-40167 suppress
Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario. CWE-130 Improper Handling of Length Parameter Inconsistency, NVD-CWE-noinfo
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-6763 suppress
Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine . It includes a utility class, HttpURI, for URI/URL parsing.
The HttpURI class does insufficient validation on the authority segment of a URI. However the behaviour of HttpURI
differs from the common browsers in how it handles a URI that would be
considered invalid if fully validated against the RRC. Specifically HttpURI
and the browser may differ on the value of the host extracted from an
invalid URI and thus a combination of Jetty and a vulnerable browser may
be vulnerable to a open redirect attack or to a SSRF attack if the URI
is used after passing validation checks. CWE-1286 Improper Validation of Syntactic Correctness of Input, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2021-34428 suppress
For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated. This can result in an application used on a shared computer being left logged in. CWE-613 Insufficient Session Expiration
CVSSv3:
Base Score: LOW (3.5) Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:0.9/RC:R/MAV:A CVSSv2:
Base Score: LOW (3.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2023-36479 suppress
Eclipse Jetty Canonical Repository is the canonical repository for the Jetty project. Users of the CgiServlet with a very specific command structure may have the wrong command executed. If a user sends a request to a org.eclipse.jetty.servlets.CGI Servlet for a binary with a space in its name, the servlet will escape the command by wrapping it in quotation marks. This wrapped command, plus an optional command prefix, will then be executed through a call to Runtime.exec. If the original binary name provided by the user contains a quotation mark followed by a space, the resulting command line will contain multiple tokens instead of one. This issue was patched in version 9.4.52, 10.0.16, 11.0.16 and 12.0.0-beta2. CWE-149 Improper Neutralization of Quoting Syntax, NVD-CWE-Other
CVSSv3:
Base Score: LOW (3.1) Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N/E:1.6/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-2047 suppress
In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario. CWE-20 Improper Input Validation
CVSSv3:
Base Score: LOW (2.7) Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:1.2/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
mortbay-apache-jsp-10.1.44.1.jarDescription:
A rebundling of Apache Tomcat Jasper to remove the tomcat server dependencies, so that the JSP engine can be used by the Eclipse Jetty project. License:
http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/mortbay/jasper/mortbay-apache-jsp/10.1.44.1/mortbay-apache-jsp-10.1.44.1.jar
MD5: 78d8a434a8a0d2d2af7a2101d416b90b
SHA1: b57dd2dedcf0b228f3023722e8f3eda7aaec8d35
SHA256: 8314ce1a57ea2d2319fcf0276ba9b1ada0354c5952b1bc7834b97634258ec99d
Referenced In Project/Scope: waffle-jetty-jakarta:provided
mortbay-apache-jsp-10.1.44.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-apache-jsp@12.1.3
Evidence Type Source Name Value Confidence Vendor file name mortbay-apache-jsp High Vendor jar package name apache Highest Vendor jar package name jasper Highest Vendor Manifest automatic-module-name org.mortbay.apache.jasper Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-jsp Medium Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid mortbay-apache-jsp Highest Vendor pom artifactid mortbay-apache-jsp Low Vendor pom groupid org.mortbay.jasper Highest Vendor pom name MortBay :: Apache Jasper :: JSP Implementation High Vendor pom parent-artifactid jasper-jsp Low Product file name mortbay-apache-jsp High Product jar package name apache Highest Product jar package name jasper Highest Product jar package name tomcat Highest Product Manifest automatic-module-name org.mortbay.apache.jasper Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Mortbay Jasper Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-jsp Medium Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid mortbay-apache-jsp Highest Product pom groupid org.mortbay.jasper Highest Product pom name MortBay :: Apache Jasper :: JSP Implementation High Product pom parent-artifactid jasper-jsp Medium Version file version 10.1.44.1 High Version Manifest Implementation-Version 10.1.44.1 High Version pom version 10.1.44.1 Highest
pkg:maven/org.mortbay.jasper/mortbay-apache-jsp@10.1.44.1 (Confidence :High) cpe:2.3:a:apache:tomcat:10.1.44.1:*:*:*:*:*:*:* (Confidence :Low) suppress mortbay-apache-jsp-9.0.108.1.jarDescription:
A rebundling of Apache Tomcat Jasper to remove the tomcat server dependencies, so that the JSP engine can be used by the Eclipse Jetty project. License:
http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/mortbay/jasper/mortbay-apache-jsp/9.0.108.1/mortbay-apache-jsp-9.0.108.1.jar
MD5: 199b8001493a279f720f0083786d1c44
SHA1: 1c7d0f00e7304db12f6a73114104f983d6ffc34a
SHA256: adf0e1741b62e5417d9d41730f4cd21b2a78f5153870d952ad4ed8dfce7295d0
Referenced In Project/Scope: waffle-jetty:provided
mortbay-apache-jsp-9.0.108.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-apache-jsp@12.1.3
Evidence Type Source Name Value Confidence Vendor file name mortbay-apache-jsp High Vendor jar package name apache Highest Vendor jar package name jasper Highest Vendor jar package name jsp Highest Vendor Manifest automatic-module-name org.mortbay.apache.jasper Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-jsp Medium Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid mortbay-apache-jsp Highest Vendor pom artifactid mortbay-apache-jsp Low Vendor pom groupid org.mortbay.jasper Highest Vendor pom name MortBay :: Apache Jasper :: JSP Implementation High Vendor pom parent-artifactid jasper-jsp Low Product file name mortbay-apache-jsp High Product jar package name apache Highest Product jar package name jasper Highest Product jar package name jsp Highest Product jar package name tomcat Highest Product Manifest automatic-module-name org.mortbay.apache.jasper Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Mortbay Jasper Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname org.mortbay.jasper.mortbay-apache-jsp Medium Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid mortbay-apache-jsp Highest Product pom groupid org.mortbay.jasper Highest Product pom name MortBay :: Apache Jasper :: JSP Implementation High Product pom parent-artifactid jasper-jsp Medium Version file version 9.0.108.1 High Version Manifest Implementation-Version 9.0.108.1 High Version pom version 9.0.108.1 Highest
pkg:maven/org.mortbay.jasper/mortbay-apache-jsp@9.0.108.1 (Confidence :High) cpe:2.3:a:apache:tomcat:9.0.108.1:*:*:*:*:*:*:* (Confidence :Low) suppress objenesis-3.4.jarDescription:
A library for instantiating Java objects License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/objenesis/objenesis/3.4/objenesis-3.4.jar
MD5: 51242320cb2bb25a3f36e2e21fa87de0
SHA1: 675cbe121a68019235d27f6c34b4f0ac30e07418
SHA256: 95488102feaf2e2858adf6b299353677dac6c15294006f8ed1c5556f8e3cd251
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile objenesis-3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.20.0 pkg:maven/org.mockito/mockito-core@5.20.0 Evidence Type Source Name Value Confidence Vendor file name objenesis High Vendor jar package name objenesis Highest Vendor Manifest automatic-module-name org.objenesis Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.objenesis Medium Vendor Manifest Implementation-Vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita High Vendor Manifest specification-vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita Low Vendor pom artifactid objenesis Highest Vendor pom artifactid objenesis Low Vendor pom groupid org.objenesis Highest Vendor pom name Objenesis High Vendor pom parent-artifactid objenesis-parent Low Product file name objenesis High Product jar package name objenesis Highest Product Manifest automatic-module-name org.objenesis Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Objenesis Medium Product Manifest bundle-symbolicname org.objenesis Medium Product Manifest Implementation-Title Objenesis High Product Manifest specification-title Objenesis Medium Product pom artifactid objenesis Highest Product pom groupid org.objenesis Highest Product pom name Objenesis High Product pom parent-artifactid objenesis-parent Medium Version file version 3.4 High Version Manifest Implementation-Version 3.4 High Version pom version 3.4 Highest
pkg:maven/org.objenesis/objenesis@3.4 (Confidence :High) shiro-core-2.0.6.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/shiro/shiro-core/2.0.6/shiro-core-2.0.6.jar
MD5: 871ecbaf423e1bca627a48e408c64a3c
SHA1: cd7aaf8c3caf0b62d9cacd87aa8461eac18ed58f
SHA256: 608d062c214c06d917bf65dd4155bdcbe45a058562c73341b50455d50e1d3af7
Referenced In Project/Scope: waffle-shiro:provided
shiro-core-2.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.6
Evidence Type Source Name Value Confidence Vendor file name shiro-core High Vendor jar package name apache Highest Vendor jar package name shiro Highest Vendor Manifest automatic-module-name org.apache.shiro.core Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.shiro.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid shiro-core Highest Vendor pom artifactid shiro-core Low Vendor pom groupid org.apache.shiro Highest Vendor pom name Apache Shiro :: Core High Vendor pom parent-artifactid shiro-root Low Product file name shiro-core High Product jar package name apache Highest Product jar package name session Highest Product jar package name shiro Highest Product Manifest automatic-module-name org.apache.shiro.core Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Shiro :: Core Medium Product Manifest bundle-symbolicname org.apache.shiro.core Medium Product Manifest Implementation-Title Apache Shiro :: Core High Product Manifest specification-title Apache Shiro :: Core Medium Product pom artifactid shiro-core Highest Product pom groupid org.apache.shiro Highest Product pom name Apache Shiro :: Core High Product pom parent-artifactid shiro-root Medium Version file version 2.0.6 High Version Manifest Bundle-Version 2.0.6 High Version Manifest Implementation-Version 2.0.6 High Version pom version 2.0.6 Highest
Related Dependencies shiro-cache-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-cache/2.0.6/shiro-cache-2.0.6.jar MD5: a324753678a847344061eb86d04f4de6 SHA1: 74b6f5b67e9fe4f3bdd4d588b9d5b7da4a3c4526 SHA256: 9af4ce3a891486a34abadbcf95226cba7364d3c6c7f009abf1b07218c01104ac pkg:maven/org.apache.shiro/shiro-cache@2.0.6 shiro-config-core-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-config-core/2.0.6/shiro-config-core-2.0.6.jar MD5: 6dd6aa0acd6f085d702381f261449e78 SHA1: 8ff308869ff5f678cf5078942e604ecb8491f564 SHA256: 3c6b46747f9530a73c3423d028c75c8341b783a2a1e9fccb35182271218dbc80 pkg:maven/org.apache.shiro/shiro-config-core@2.0.6 shiro-config-ogdl-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-config-ogdl/2.0.6/shiro-config-ogdl-2.0.6.jar MD5: 6c9a4fa85a15b824811df87471017d36 SHA1: 4f129c67d095c192dfe107856586b257a541bacf SHA256: bb7792c72f76e3b39e2fb67c603db7d829d489ad6449db89c0ea6fd296ef56a5 pkg:maven/org.apache.shiro/shiro-config-ogdl@2.0.6 shiro-crypto-cipher-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-cipher/2.0.6/shiro-crypto-cipher-2.0.6.jar MD5: 04c44dee1f7d83e75beea8ba64ab32e2 SHA1: 66565b81e59123b38aab8f5e4ab09f38ac154915 SHA256: 5fc0efc0027fd80e1b5db8d8d4d69e27969aeb105bd24cbac10c7b5710295629 pkg:maven/org.apache.shiro/shiro-crypto-cipher@2.0.6 shiro-crypto-core-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-core/2.0.6/shiro-crypto-core-2.0.6.jar MD5: 03cbe403fd7ed5dc9d625739b8f9d2f9 SHA1: 88ac372ac0423f994bdbe4419dc0138ec583611d SHA256: 48315ef810d73edad778ecb872de794ef32cf97e8f6a3b9d3e6104dc71609a80 pkg:maven/org.apache.shiro/shiro-crypto-core@2.0.6 shiro-crypto-hash-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-hash/2.0.6/shiro-crypto-hash-2.0.6.jar MD5: 395cc6f3d14ceb4b98bee06e237dcd1a SHA1: 904c0e02fb51b0ecdcd0e438d08f3544830f7f07 SHA256: 77f85d8afb628bc2753a175622a02dde2224781fed1595007c351072034cda23 pkg:maven/org.apache.shiro/shiro-crypto-hash@2.0.6 shiro-event-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-event/2.0.6/shiro-event-2.0.6.jar MD5: 438fc8f37f5f6bf26e1979bb0326a615 SHA1: 3e9afc9932538773d06d3817292f13c49723fa7f SHA256: bac2adb0caa353c526b00908f9006cc015f1c63e33f5505997ca61a42ef5cab5 pkg:maven/org.apache.shiro/shiro-event@2.0.6 shiro-hashes-argon2-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/crypto/shiro-hashes-argon2/2.0.6/shiro-hashes-argon2-2.0.6.jar MD5: e2d7040994d3bbfa8de375f8e827af4b SHA1: ce2b0a02f807ce2628946b496b564dc578f946b3 SHA256: f5332823be5eb176d57eb4d5aa4e401290ab1ea145c8dce5c635c2b4991346d9 pkg:maven/org.apache.shiro.crypto/shiro-hashes-argon2@2.0.6 shiro-hashes-bcrypt-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/crypto/shiro-hashes-bcrypt/2.0.6/shiro-hashes-bcrypt-2.0.6.jar MD5: f4a6dde4613251920b5d78dce7f7332b SHA1: f601cccf83770c5a7f1cc7eda8fd00e83129c67a SHA256: 2bf0bb5f313899cf6901802481cd72365b3ed64a46d6b190dfb5d7688bd30a7b pkg:maven/org.apache.shiro.crypto/shiro-hashes-bcrypt@2.0.6 shiro-lang-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-lang/2.0.6/shiro-lang-2.0.6.jar MD5: f230014b0bc57d02efec7212d20dd27f SHA1: 8254ec6dbcfa756d38344e9e94d34185d7186aa9 SHA256: 7c7a9911c95b3487c70651b3915d609da378f8be1467bc1cd3c89cb02fed84e0 pkg:maven/org.apache.shiro/shiro-lang@2.0.6 shiro-web-2.0.6.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-web/2.0.6/shiro-web-2.0.6.jar MD5: f119d96bf9da72b47a4c15289ca03c55 SHA1: 8ec998d8f59e4cebb7b93378b48fc3fa445d2d3d SHA256: 5a376ba40fa0bb6169816707a0630cb2172f95ce20396b5e82d08fd05e0185cc pkg:maven/org.apache.shiro/shiro-web@2.0.6 slf4j-api-2.0.17.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/2.0.17/slf4j-api-2.0.17.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Referenced In Projects/Scopes: waffle-demo-form:compile waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-filter-jakarta:compile waffle-spring-boot-starter3:compile waffle-demo-form-jakarta:compile waffle-demo-negotiate:compile waffle-distro:runtime waffle-tests-jakarta:compile waffle-demo-jaas:compile waffle-demo-parent-jakarta:compile waffle-jna-jakarta:compile waffle-demo-filter:compile waffle-demo-spring-form-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-demo-parent:compile waffle-shiro:compile waffle-demo-spring-boot-filter3:compile waffle-demo-jaas-jakarta:compile waffle-demo-mixed:compile waffle-demo-mixed-post-jakarta:compile waffle-demo-spring-form:compile waffle-demo-negotiate-jakarta:compile waffle-jetty-jakarta:compile waffle-demo-mixed-post:compile waffle-demo-spring-boot-filter2:compile waffle-distro-jakarta:runtime waffle-demo-mixed-jakarta:compile waffle-tomcat9:compile waffle-jetty:compile waffle-demo-spring-filter:compile slf4j-api-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@2.0.17 pkg:maven/org.slf4j/slf4j-simple@2.0.17 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/ch.qos.logback/logback-classic@1.5.21 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@2.0.17 pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@2.0.17 pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/slf4j-api@2.0.17 (Confidence :High) slf4j-simple-2.0.17.jarDescription:
SLF4J Simple Provider License:
https://opensource.org/license/mit File Path: /home/runner/.m2/repository/org/slf4j/slf4j-simple/2.0.17/slf4j-simple-2.0.17.jar
MD5: 47a7060262b6800b3e0e41db00909b81
SHA1: 9872a3fd794ffe7b18d17747926a64d61526ca96
SHA256: ddfea59ac074c6d3e24ac2c38622d2d963895e17f70b38ed4bdae4d780be6964
Referenced In Projects/Scopes: waffle-jna:compile waffle-jna-jakarta:compile slf4j-simple-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name slf4j-simple High Vendor jar package name simple Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.simple Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Vendor pom artifactid slf4j-simple Highest Vendor pom artifactid slf4j-simple Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J Simple Provider High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-simple High Product jar package name 9 Highest Product jar package name simple Highest Product jar package name simpleserviceprovider Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J Simple Provider Medium Product Manifest bundle-symbolicname slf4j.simple Medium Product Manifest Implementation-Title slf4j-simple High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Product pom artifactid slf4j-simple Highest Product pom groupid org.slf4j Highest Product pom name SLF4J Simple Provider High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/slf4j-simple@2.0.17 (Confidence :High) snakeyaml-2.4.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/yaml/snakeyaml/2.4/snakeyaml-2.4.jar
MD5: 29410ee3a987e3bff7b847933c591972
SHA1: e0666b825b796f85521f02360e77f4c92c5a7a07
SHA256: ef779af5d29a9dde8cc70ce0341f5c6f7735e23edff9685ceaa9d35359b7bb7f
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile snakeyaml-2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 2.4 High Version pom version 2.4 Highest
snakeyaml-2.5.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/yaml/snakeyaml/2.5/snakeyaml-2.5.jar
MD5: 8d3b7581db5c7620db55183f33a4f2ad
SHA1: 2d53ddec134280cb384c1e35d094e5f71c1f2316
SHA256: e6682acf1ace77508ef13649cbf4f8d09d2cf5457bdb61d25ffb6ac0233d78dd
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile snakeyaml-2.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 2.5 High Version pom version 2.5 Highest
spotbugs-annotations-4.9.8.jarDescription:
Annotations the SpotBugs tool supports License:
GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html File Path: /home/runner/.m2/repository/com/github/spotbugs/spotbugs-annotations/4.9.8/spotbugs-annotations-4.9.8.jar
MD5: d4c2e7bd090be697ad409a4e75684a94
SHA1: ca4a2783a6123e67124fd7feb4caccd2e2ac9a73
SHA256: 6f69d6fe9c55a54dcb30e87d8fa2d5f52246af50d7a3445246d9539ef221be1c
Referenced In Projects/Scopes: waffle-demo-mixed-post-jakarta:provided waffle-demo-form-jakarta:provided waffle-jna:provided waffle-tomcat11:provided waffle-demo-filter:provided waffle-demo-spring-boot-filter3:provided waffle-demo-mixed:provided waffle-jna-jakarta:provided waffle-demo-spring-form:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-demo-spring-filter:provided waffle-demo-filter-jakarta:provided waffle-demo-negotiate-jakarta:provided waffle-demo-mixed-post:provided waffle-demo-form:provided waffle-demo-parent-jakarta:provided waffle-jetty-jakarta:provided waffle-distro:provided waffle-tests:provided waffle-spring-boot3:provided waffle:provided waffle-tests-jakarta:provided waffle-demo-negotiate:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-demo-spring-filter-jakarta:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-tomcat10:provided waffle-distro-jakarta:provided waffle-jetty:provided waffle-spring-boot-starter3:provided waffle-demo-jaas-jakarta:provided waffle-demo-spring-boot-filter2:provided waffle-demo-jaas:provided waffle-demo-mixed-jakarta:provided waffle-demo-spring-form-jakarta:provided waffle-bom-jakarta:provided spotbugs-annotations-4.9.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-bom-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed-post@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-negotiate-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-negotiate@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-mixed-post-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-mixed@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-filter-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-spring-filter@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-form-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-jaas-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-parent-jakarta@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-form@3.6.0-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-jaas@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spotbugs-annotations High Vendor Manifest automatic-module-name com.github.spotbugs.annotations Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname spotbugs-annotations Medium Vendor pom artifactid spotbugs-annotations Highest Vendor pom artifactid spotbugs-annotations Low Vendor pom developer email andreas.sewe@codetrails.com Low Vendor pom developer email dbrosius@mebigfatguy.com Low Vendor pom developer email loskutov@gmx.de Low Vendor pom developer email skypencil@gmail.com Low Vendor pom developer id henrik242 Medium Vendor pom developer id iloveeclipse Medium Vendor pom developer id jsotuyod Medium Vendor pom developer id KengoTODA Medium Vendor pom developer id mebigfatguy Medium Vendor pom developer id sewe Medium Vendor pom developer id ThrawnCA Medium Vendor pom developer name Andreas Sewe Medium Vendor pom developer name Andrey Loskutov Medium Vendor pom developer name Dave Brosius Medium Vendor pom developer name Juan Martín Sotuyo Dodero Medium Vendor pom developer name Kengo TODA Medium Vendor pom groupid com.github.spotbugs Highest Vendor pom name SpotBugs Annotations High Vendor pom url https://spotbugs.github.io/ Highest Product file name spotbugs-annotations High Product Manifest automatic-module-name com.github.spotbugs.annotations Medium Product Manifest Bundle-Name spotbugs-annotations Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname spotbugs-annotations Medium Product pom artifactid spotbugs-annotations Highest Product pom developer email andreas.sewe@codetrails.com Low Product pom developer email dbrosius@mebigfatguy.com Low Product pom developer email loskutov@gmx.de Low Product pom developer email skypencil@gmail.com Low Product pom developer id henrik242 Low Product pom developer id iloveeclipse Low Product pom developer id jsotuyod Low Product pom developer id KengoTODA Low Product pom developer id mebigfatguy Low Product pom developer id sewe Low Product pom developer id ThrawnCA Low Product pom developer name Andreas Sewe Low Product pom developer name Andrey Loskutov Low Product pom developer name Dave Brosius Low Product pom developer name Juan Martín Sotuyo Dodero Low Product pom developer name Kengo TODA Low Product pom groupid com.github.spotbugs Highest Product pom name SpotBugs Annotations High Product pom url https://spotbugs.github.io/ Medium Version file version 4.9.8 High Version Manifest Bundle-Version 4.9.8 High Version pom version 4.9.8 Highest
pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.8 (Confidence :High) spring-boot-2.7.18.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot/2.7.18/spring-boot-2.7.18.jar
MD5: 0941c83c25204150f8bd73ae66c63fd1
SHA1: f6dbdd8da7c2bded63dff9b1f48d01a4923f20a0
SHA256: 530f4e0fdfeb3a0e2b3a369d15cdea38fbdc1696f8b030c35a6ad65c27524950
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile spring-boot-2.7.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name boot Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.boot Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid spring-boot Highest Vendor pom artifactid spring-boot Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot High Product jar package name boot Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.boot Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Spring Boot High Product pom artifactid spring-boot Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 2.7.18 High Version Manifest Implementation-Version 2.7.18 High Version pom version 2.7.18 Highest
Related Dependencies spring-boot-autoconfigure-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.7.18/spring-boot-autoconfigure-2.7.18.jar MD5: e127e4ed0469cc5442d3c8e5e42e7988 SHA1: 9cf147c6ca274c75b32556acdcba5a1de081ebcd SHA256: 1c4e0aadcb662b6149b536a2cf288003ffefe81a6cc69846e9f14976529a1b08 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@2.7.18 spring-boot-configuration-processor-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-configuration-processor/2.7.18/spring-boot-configuration-processor-2.7.18.jar MD5: 46f23c11c49166214396335e16ae3f45 SHA1: 899128018a7962b3e4be665910bae65dff08d1b0 SHA256: 79dc3480e94fe708b817097ee2745f8b1c19d650ce6ddd153c2f2ab068674dea pkg:maven/org.springframework.boot/spring-boot-configuration-processor@2.7.18 spring-boot-starter-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter/2.7.18/spring-boot-starter-2.7.18.jar MD5: 03fc89fcd959a332de7cdc22e6bdc60d SHA1: e56b75105f9ace6df154fd47eeeeadc2f5791e56 SHA256: f67a5d913defa764295b6a0d8d13573624e437eb34e97d88c0e76bf181656071 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 spring-boot-starter-json-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-json/2.7.18/spring-boot-starter-json-2.7.18.jar MD5: 4227a48b68fbd7fb37dd079ad3217226 SHA1: b6d9ed5cae0c1929a9e561bf4799a3dc93a10db1 SHA256: 084f592d522dfa36790fe08d4d0b9cebe6683638889834ed2f885f3c42fecbf6 pkg:maven/org.springframework.boot/spring-boot-starter-json@2.7.18 spring-boot-starter-logging-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-logging/2.7.18/spring-boot-starter-logging-2.7.18.jar MD5: b812106a59ea242570f1c55d71982495 SHA1: 19f7c255ba5255116f58c3bbaf52c7b88ea6af3e SHA256: 202c0894dbfdeff7be005597ff98288133a62fe7f5593be4938400482d19dcb7 pkg:maven/org.springframework.boot/spring-boot-starter-logging@2.7.18 spring-boot-starter-security-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-security/2.7.18/spring-boot-starter-security-2.7.18.jar MD5: f0461734fe73c8f250012d453cb4fb12 SHA1: 5d29a712fd0a5d7b77e348b660e2c0885b215bc4 SHA256: 075ee2311819e7076278f3f6321bca21447ee52db62ca000caf17132b37c986a pkg:maven/org.springframework.boot/spring-boot-starter-security@2.7.18 spring-boot-starter-tomcat-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/2.7.18/spring-boot-starter-tomcat-2.7.18.jar MD5: c2080ad5020671b7884b9564006bd09c SHA1: c56e50e006448e75a8bde595dbc754ba294389af SHA256: e4a44478556749137f28001c35d897efff31f39161606589cc355dcbf797c6f0 pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@2.7.18 spring-boot-starter-web-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-web/2.7.18/spring-boot-starter-web-2.7.18.jar MD5: e0bfe77aa7415f3b86d70d41cf425ccd SHA1: 0dd62ea85098187b4604e78dc15a7ff87dba173d SHA256: a74fab5f826b600e3c3f4cd7028c5c982b0bf1b849673629cbb758ae790a4c08 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 spring-boot-3.5.7.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot/3.5.7/spring-boot-3.5.7.jar
MD5: 8dde0afcd7a9e4964dd52e6482c9bfb3
SHA1: 6c9db579b4669ec4ad6444ca84775d193c513ae2
SHA256: fdb3611f0baaa3a55b59b69c420d3bffac45cfb8868aaec8d6ee64451fb68e08
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile spring-boot-3.5.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name boot Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.boot Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-boot Highest Vendor pom artifactid spring-boot Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot High Product jar package name boot Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.boot Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Boot High Product pom artifactid spring-boot Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.5.7 High Version Manifest Implementation-Version 3.5.7 High Version pom version 3.5.7 Highest
Related Dependencies spring-boot-autoconfigure-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.5.7/spring-boot-autoconfigure-3.5.7.jar MD5: b70e19c423f66d83ba4b1ec60827f04f SHA1: 8a1918c778e52c21a102363536320d71289650b4 SHA256: 0f078fa10ab1deaf41f1aeb0133c08661d06592e7e50c7bcaafa9ec0b62b8a19 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.5.7 spring-boot-configuration-processor-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-configuration-processor/3.5.7/spring-boot-configuration-processor-3.5.7.jar MD5: 1281163a407730abdac18121fac0c655 SHA1: 18e7a39068a84cd401d758162a5a23a8b8b47b22 SHA256: 1f832e58e3ef6d9b3797840aff1c6f0d02db1703735c907ad6abbd6e0ae81135 pkg:maven/org.springframework.boot/spring-boot-configuration-processor@3.5.7 spring-boot-starter-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter/3.5.7/spring-boot-starter-3.5.7.jar MD5: 1905e87cdf8d17c16ac551e0cc7eed4c SHA1: 0ea4a8ad9f4df7d94250d643aa278c3353cd88c5 SHA256: 8a8f83e8ff8970f20011655f149d7b1c78774bdd6cfe2decb8ba34597c61aa2f pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 spring-boot-starter-json-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-json/3.5.7/spring-boot-starter-json-3.5.7.jar MD5: 6ff3133aea1646dc82fab2976e7a9dd5 SHA1: 71784cc8ed3a1a2fdcfd54bda22ccbacf2232751 SHA256: 8defe005a82a669bbb7af87990c26f4e63d48c54355de7a0d5366087db49eaba pkg:maven/org.springframework.boot/spring-boot-starter-json@3.5.7 spring-boot-starter-logging-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-logging/3.5.7/spring-boot-starter-logging-3.5.7.jar MD5: 3ec1ba77239971afe582f42c9a70ce72 SHA1: 3d2f969f8fcf7ca6017425144fe88c4f49dd880b SHA256: 529947cd87c37ff95d7e8483104586dc4b91f0c71bd2efd6b110090e796407e7 pkg:maven/org.springframework.boot/spring-boot-starter-logging@3.5.7 spring-boot-starter-security-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-security/3.5.7/spring-boot-starter-security-3.5.7.jar MD5: 22c75bd4f12a7b7681cd456c7a0481fb SHA1: 6dee85a7ba008ff0dca8dbce5e68dca0c49a64cb SHA256: c7fc802ac2142c6c4cce2d820342b9ec4dc331ad0194e9ebbd65d7c6658faddc pkg:maven/org.springframework.boot/spring-boot-starter-security@3.5.7 spring-boot-starter-tomcat-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/3.5.7/spring-boot-starter-tomcat-3.5.7.jar MD5: 49701df53d66e3696a88ba3f4afa7129 SHA1: 14dfae9a2c9f61fc382845959bc9f7b236840994 SHA256: 64d83ec48a3e3176e66e8feae6ae8c29e876e732566935a21c218f4aeddd71eb pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@3.5.7 spring-boot-starter-web-3.5.7.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-web/3.5.7/spring-boot-starter-web-3.5.7.jar MD5: 58960749bb418f1b390d857f3e642c05 SHA1: b98c28da1fe667776698882c27f68630c2747b87 SHA256: 4743446ffa460d55cbf5fa9560fc07ef3fad8faa768653b88356365234874de2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 spring-core-5.3.39.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-core/5.3.39/spring-core-5.3.39.jar
MD5: 632d2a8c30962a69273775968c052651
SHA1: d2bff2eedf27b51d6ef9a2fc892aaff5b7a768dd
SHA256: 3a1ddcf05420a9181bd9cacb6062a3edc493e14d555961ad50e1a6360eb1e75f
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-security5:compile waffle-demo-spring-form:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile waffle-demo-spring-filter:compile spring-core-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom artifactid spring-core Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
Related Dependencies spring-aop-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-aop/5.3.39/spring-aop-5.3.39.jar MD5: 47ef8946ec3f2f76f83cda172b9fd964 SHA1: 3af1f0d73ec1e031c7083c848342989f413ca275 SHA256: aa706e4f749982c0bae5fa637433c44c24f0fff5d16dc41deea6d30c3dfa7c85 pkg:maven/org.springframework/spring-aop@5.3.39 spring-beans-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-beans/5.3.39/spring-beans-5.3.39.jar MD5: c2f99040fb8b0bc98515c87b968227d3 SHA1: 87770ce736cbd777c07866cbc8a06b879765e3c8 SHA256: b6697a5d8facb81aa75e5a46d959d4256da9ce3b40d33f3b5bbd42a8b1ed5722 pkg:maven/org.springframework/spring-beans@5.3.39 spring-context-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-context/5.3.39/spring-context-5.3.39.jar MD5: 167e95de6f9de58b1ffff09990237021 SHA1: 286538ca4b3890192d63c88fdd1616adde17dc0e SHA256: 9e644fc33bece9a9cb82538167a1b9640ae7b7d80252e893d89b8926a2f81633 pkg:maven/org.springframework/spring-context@5.3.39 spring-expression-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-expression/5.3.39/spring-expression-5.3.39.jar MD5: 41198683f2d488b4b2038b7d8e4b6d81 SHA1: 25cf07399eb7ac3fc13888b20dc4d67124ec75bd SHA256: d5337774d889fcdc9c08b0c8b8aaa1018d4c95b9b441db0118f7ae4d328f2810 pkg:maven/org.springframework/spring-expression@5.3.39 spring-webmvc-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-webmvc/5.3.39/spring-webmvc-5.3.39.jar MD5: 7f428d04938f7d65077db3e269ca0d78 SHA1: 89c465ff3d37629a60e1ad4886f61a09a459d639 SHA256: 1ad8a2ba468c07024ba63cb7681bb30a2ecf8d91124f00fdb4a3d184131b87ed pkg:maven/org.springframework/spring-webmvc@5.3.39 CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-core-6.2.12.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-core/6.2.12/spring-core-6.2.12.jar
MD5: 5495c7d311d73ddaf6fdf3d198b7bab1
SHA1: 298bd954610442d54b276f911d3490372ab62117
SHA256: bddc5a5be2d94191ebcfbadc672fa4d81e6ab51e38a9eaf41d5d035cb17548d4
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security6:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile spring-core-6.2.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.5.7 pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.12 High Version Manifest Implementation-Version 6.2.12 High Version pom version 6.2.12 Highest
Related Dependencies spring-aop-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-aop/6.2.12/spring-aop-6.2.12.jar MD5: 6ecea775f714f6b6bd1b4b343b569e7c SHA1: 12d9001a3e38baf348c4c076efa3e4b7515f9048 SHA256: befc1dc092de62dab3aae3c7a0e11f797c6060fffc2121e1fe8fb95c94272655 pkg:maven/org.springframework/spring-aop@6.2.12 spring-beans-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-beans/6.2.12/spring-beans-6.2.12.jar MD5: b62cee1286051fe95e73b12cfcdd3610 SHA1: 03f344e97550207fac50a5b3376cc9e59ecb02df SHA256: 26ab8ce28a42fe951b0a4ebaf8dbe97478effca833a7b2f51b45d6540fe7179f pkg:maven/org.springframework/spring-beans@6.2.12 spring-context-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-context/6.2.12/spring-context-6.2.12.jar MD5: d9cb22af3ce728a9fa81a0fe1c7d2b2e SHA1: fdeff8060a111920fd38d5a23d48bc7b772d44c4 SHA256: 0439fb9cb09a8b8d04c4e37dcba592e489b690882c56940aa33b58cf3f0b69cb pkg:maven/org.springframework/spring-context@6.2.12 spring-expression-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-expression/6.2.12/spring-expression-6.2.12.jar MD5: ad8ce92aee634b04833a31dd4a8cd936 SHA1: aa5033d9e583aafc972b205618de13c5242c9cf5 SHA256: 62e68f4f18b8c5580180de6ef8578b1d1fc170ed993b5a7d59b946b63e5ebefd pkg:maven/org.springframework/spring-expression@6.2.12 spring-web-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-web/6.2.12/spring-web-6.2.12.jar MD5: 2bf493d1c575cb1b7b9cc62555fd010e SHA1: 58bdd67728631b561a8b9cf4249a0d990bb3ef88 SHA256: caff724ebb7c423696e1d2c7690245fbbafe218695b3a4479faa668af0400e6d pkg:maven/org.springframework/spring-web@6.2.12 spring-webmvc-6.2.12.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-webmvc/6.2.12/spring-webmvc-6.2.12.jar MD5: 76568d2c80727099ee4b9f994a0f2588 SHA1: 550aea6677c8db7e7ad07b47068b57de4e1a13e9 SHA256: 530d3b2fd82c97ca4418bb4b200d7626f042cc2c78c705bdd5176dcc580c84e1 pkg:maven/org.springframework/spring-webmvc@6.2.12 spring-security-core-5.8.16.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-core/5.8.16/spring-security-core-5.8.16.jar
MD5: c70ae997256d27ca6fb1c7a8b24e4248
SHA1: b3d21a1f967db39dabaca487ba3fe58972e6a9a5
SHA256: 3be7d217048f5ea76fd6d0eddaa3169ad3bee0bba9c456e27670ec37ca33c3fd
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-security5:compile waffle-demo-spring-form:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile waffle-demo-spring-filter:compile spring-security-core-5.8.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.16 High Version Manifest Implementation-Version 5.8.16 High Version pom version 5.8.16 Highest
Related Dependencies spring-security-config-5.8.16.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-config/5.8.16/spring-security-config-5.8.16.jar MD5: 1e386c77733c252f4b9a80904ccb1c00 SHA1: 73bff85307254de9f30514db587420110aee72ee SHA256: fb7218cd28ca5f82bafd4cc038d1727fc99ccfb0f3b38a8fc0545a93e9b2f8b5 pkg:maven/org.springframework.security/spring-security-config@5.8.16 spring-security-crypto-5.8.16.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-crypto/5.8.16/spring-security-crypto-5.8.16.jar MD5: 987ca02bb810d32c7d86968ff84e887c SHA1: 340f3bb882bea8e9eafc66671d4c8e50f11867a7 SHA256: e47acdd647997efb36609698b64a2bec37fa119210f88fad813aa53610433cfd pkg:maven/org.springframework.security/spring-security-crypto@5.8.16 spring-security-web-5.8.16.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/5.8.16/spring-security-web-5.8.16.jar MD5: 137862bb11c72092dd94d14d380fc784 SHA1: fade885f7f9df056dd5e3592d949e888cd82397d SHA256: fe0843587f4dff188a1ecb822bf544c5f1c1ee46c757858a5a585039d8118304 pkg:maven/org.springframework.security/spring-security-web@5.8.16 spring-security-core-6.5.6.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-core/6.5.6/spring-security-core-6.5.6.jar
MD5: 7a549c420623a30a497c9ffdcf5f7642
SHA1: a1bc1afabfab5cbee9179c134f41d10b4351a001
SHA256: de6e1c73c13e06ece38264519d87f34fde5d4568ab765b9fd595dfe79108f5d2
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security6:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile spring-security-core-6.5.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.5.6 High Version Manifest Implementation-Version 6.5.6 High Version pom version 6.5.6 Highest
Related Dependencies spring-security-config-6.5.6.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-config/6.5.6/spring-security-config-6.5.6.jar MD5: 51e3a25e52ce6536fdc693e2c6f0cf91 SHA1: 64c857395b4a53fa8241c0731d0834bde55a8893 SHA256: a8d789c4658dc8511af585980fb236fde774c26dcde3d4ce5d225094ac9798a5 pkg:maven/org.springframework.security/spring-security-config@6.5.6 spring-security-crypto-6.5.6.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-crypto/6.5.6/spring-security-crypto-6.5.6.jar MD5: 9332014e31d7c9ebc54ba22a7f788b1f SHA1: dc447baac0e4fe40ffca4b73e2d0f758fdf9260d SHA256: 66acbc7cecc52a9cfece602aa444b14a641205520446dbfd521d79af8ce5e7ec pkg:maven/org.springframework.security/spring-security-crypto@6.5.6 spring-security-web-6.5.6.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/6.5.6/spring-security-web-6.5.6.jar MD5: cf3e36c5733d38aa83a9faef6c929be0 SHA1: 7428000af55e700e10c0378cad694ed23fda59be SHA256: 6870ace2477eda87b6b92a0e8bab4eaffab40fe50b83d16e6980a2e203981a97 pkg:maven/org.springframework.security/spring-security-web@6.5.6 spring-security-web-6.5.6.jar: spring-security-webauthn.jsFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/6.5.6/spring-security-web-6.5.6.jar/org/springframework/security/spring-security-webauthn.jsMD5: d8d90d854a23d021c2e758b3eebce213SHA1: 7814ccd3adc2388f52b2658bf5fc30b457949ab6SHA256: 044a2b8d7e995bff815565678631a2d3a5cc0aa96ef8ac35cfacb579307f77a9Referenced In Projects/Scopes:
waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-demo-spring-form-jakarta:compile waffle-demo-spring-filter-jakarta:compile waffle-spring-security6:compile waffle-distro-jakarta:runtime waffle-spring-boot-starter3:compile Evidence Type Source Name Value Confidence
spring-web-5.3.39.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-web/5.3.39/spring-web-5.3.39.jar
MD5: 2b940bc714d6e29570b5dfa92755eefc
SHA1: 4ab03cd7376a6b3365d2798aac8d01dcd22c0174
SHA256: 444f243b936119b5488029f2d9399a3980855c60b493b9e2811464c6433a2b71
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-security5:compile waffle-demo-spring-form:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile waffle-demo-spring-filter:compile spring-web-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
CVE-2016-1000027 suppress
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY cve@mitre.org - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions:
CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
tomcat-annotations-api-10.1.49.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/10.1.49/tomcat-annotations-api-10.1.49.jar
MD5: b6cdfabdbb8064022ce19482c149ea3a
SHA1: 233cbd96b0460a9ad2316b24d160897f098151c5
SHA256: 4ead435dad0891dd72639da51e3bb913cfe2bf8e497f0ccece21f835b7bb860a
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-annotations-api-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="2.1";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Vendor manifest: jakarta/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="2.1";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Product manifest: jakarta/annotation/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/security/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/security/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/sql/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/sql/ Specification-Title Jakarta Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version pom version 10.1.49 Highest
pkg:maven/org.apache.tomcat/tomcat-annotations-api@10.1.49 (Confidence :High) cpe:2.3:a:www-sql_project:www-sql:10.1.49:*:*:*:*:*:*:* (Confidence :Low) suppress tomcat-annotations-api-11.0.14.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/11.0.14/tomcat-annotations-api-11.0.14.jar
MD5: b7ff1805f8b82be977ed7ecd9bfc74fd
SHA1: eef7445991dbc6d3cdbbb97de5edd550ecd06585
SHA256: 494939d6efb31d51bd7a6279ff4f2a1c62e649f63ec3959969cc952ff155d0e0
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-annotations-api-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="3.0";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Vendor manifest: jakarta/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="3.0";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Product manifest: jakarta/annotation/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/security/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/security/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/sql/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/sql/ Specification-Title Jakarta Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version pom version 11.0.14 Highest
pkg:maven/org.apache.tomcat/tomcat-annotations-api@11.0.14 (Confidence :High) cpe:2.3:a:www-sql_project:www-sql:11.0.14:*:*:*:*:*:*:* (Confidence :Low) suppress tomcat-annotations-api-9.0.112.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/9.0.112/tomcat-annotations-api-9.0.112.jar
MD5: babecbe7561eef3d497aac2bd22be12b
SHA1: 1549c01c8154b47479607820f53fa065ea38b479
SHA256: 5f0c3fbdbf5a42c6827b5cc150662fe77bd24203c8cc6af735c3256034e3aaa9
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-annotations-api-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Vendor manifest: javax/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name javax Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Product manifest: javax/annotation/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/ Specification-Title Common Annotations Medium Product manifest: javax/annotation/security/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/security/ Specification-Title Common Annotations Medium Product manifest: javax/annotation/sql/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/sql/ Specification-Title Common Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat/tomcat-annotations-api@9.0.112 (Confidence :High) cpe:2.3:a:www-sql_project:www-sql:9.0.112:*:*:*:*:*:*:* (Confidence :Low) suppress tomcat-api-10.1.49.jarDescription:
Definition of interfaces shared by Catalina and Jasper License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/10.1.49/tomcat-api-10.1.49.jar
MD5: b8000a5895e29d40f7f1e80f107357be
SHA1: 8f25c91cb167c13d8b8dfa2cf0506dabda12605e
SHA256: ce9dac2b1e2847881a900b2231f0440b1aa3fa1ed527126b21fa69dc7b42921f
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-api-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-api High Vendor jar package name apache Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-api Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-api Highest Vendor pom artifactid tomcat-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-api High Product jar package name apache Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-api Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version Manifest Implementation-Version 10.1.49 High Version pom version 10.1.49 Highest
Related Dependencies tomcat-catalina-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/10.1.49/tomcat-catalina-10.1.49.jar MD5: 14bfd8b4dff3f611b111dc86080317cb SHA1: 022ff0868cb863e8ba92a947a14552e3eef5c892 SHA256: 6307c0a149e7e515963ae6952cf46afeebd782a064f13c59ef1312b4d8f9527f pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49 tomcat-coyote-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/10.1.49/tomcat-coyote-10.1.49.jar MD5: 143b0c3156d56217af987a30a203b9b5 SHA1: 128f7aeeba2143381977dfe21965aaa300682179 SHA256: 5019c36035d5367977365fca9f0bec50280343bc6f60d81311af49cde5405358 pkg:maven/org.apache.tomcat/tomcat-coyote@10.1.49 tomcat-jaspic-api-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/10.1.49/tomcat-jaspic-api-10.1.49.jar MD5: 356900a96bafcafaf4fce80cc4926bdd SHA1: a2d495f7fd1389272eb6b14e47767c822b0f3bae SHA256: 8580b674d4063e0759e582f58746c6cb9a2e45e8537f113b8d9e93a371fff9b0 pkg:maven/org.apache.tomcat/tomcat-jaspic-api@10.1.49 tomcat-jsp-api-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/10.1.49/tomcat-jsp-api-10.1.49.jar MD5: e4232b09ef04c895b25f5d03466f03c8 SHA1: 505c602e494c806a65b3ffd4f06733049bd12529 SHA256: 202d20ec62b64cdf50a055c5e24f582643b6e04f1e855540f9ea782424e0e277 pkg:maven/org.apache.tomcat/tomcat-jsp-api@10.1.49 tomcat-util-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/10.1.49/tomcat-util-10.1.49.jar MD5: 3b3584abb72ec1712a0b2d698c1aa263 SHA1: c9f01b471e435ce2ed9a54e4daeffd2034a70bfb SHA256: 81846a80abbaff8d64ed6063edff2db434dac9fdaa9135c9b8b4610a8bab0537 pkg:maven/org.apache.tomcat/tomcat-util@10.1.49 tomcat-util-scan-10.1.49.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/10.1.49/tomcat-util-scan-10.1.49.jar MD5: 69da6f1ec6b63044c46d9211e5aa6cd7 SHA1: b24635e2be5f3142f57350a03717550445bff72b SHA256: cf869b219fb0dda4c2fbeabb18e1240bbdeae99f96f20f86919d75f150faf342 pkg:maven/org.apache.tomcat/tomcat-util-scan@10.1.49 tomcat-api-11.0.14.jarDescription:
Definition of interfaces shared by Catalina and Jasper License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/11.0.14/tomcat-api-11.0.14.jar
MD5: 5dcfefc39973e340bf3ea821f78580a8
SHA1: cabe4d46c4d3719b53b16216a325e237f59cc550
SHA256: 2f8cd145d9b3dfa268195d3388ee84bf203051679978508e8b655ea49be65b1b
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-api-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-api High Vendor jar package name apache Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-api Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-api Highest Vendor pom artifactid tomcat-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-api High Product jar package name apache Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-api Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version Manifest Implementation-Version 11.0.14 High Version pom version 11.0.14 Highest
Related Dependencies tomcat-catalina-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/11.0.14/tomcat-catalina-11.0.14.jar MD5: 6bf85461119424e1da94f7f85100d438 SHA1: 43ff2b708c1302edee34c7b29ae5d68b74036987 SHA256: 7bb3fb07249dc4238f27ba5ca5f67326f6acc21fc31b7e6962573ce57d4d0d06 pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14 tomcat-coyote-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/11.0.14/tomcat-coyote-11.0.14.jar MD5: f368412fa440c1efd1b59749e66243d5 SHA1: 5e4cb90558e627dfd8a8755d40fc79895da0a800 SHA256: 1fc43a72db7672b2a39a3958e241f48052ba22b4702ec508ec1d356410553efb pkg:maven/org.apache.tomcat/tomcat-coyote@11.0.14 tomcat-jaspic-api-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/11.0.14/tomcat-jaspic-api-11.0.14.jar MD5: 8b1ea41a9dca9b6492fa992d340bde54 SHA1: ec81ae82edeb8d20f22f0d9ba4b9c371fe1ff9b6 SHA256: f6ad71853d78d1a1933812a982923168753bf9f381da5d8a8c3384ec1d8cb3ef pkg:maven/org.apache.tomcat/tomcat-jaspic-api@11.0.14 tomcat-jsp-api-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/11.0.14/tomcat-jsp-api-11.0.14.jar MD5: 277385bef9914d82780e20245da0200b SHA1: 5f7d6a26ca24217cb6f2d89a092ae36302bf49bb SHA256: 34b1f9a55cb4ea85d4cdf86038c524190aacfa6c4916349c6fe185ba4002732a pkg:maven/org.apache.tomcat/tomcat-jsp-api@11.0.14 tomcat-util-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/11.0.14/tomcat-util-11.0.14.jar MD5: c610be825270885a5c281ab3df7817d6 SHA1: a003ec04c74956b1823f43f1f597be8adbeda512 SHA256: ae03a0a15ab30ce8f2975f0696e0107ce4d5218de9045d259f0dbc5b87a5dd0f pkg:maven/org.apache.tomcat/tomcat-util@11.0.14 tomcat-util-scan-11.0.14.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/11.0.14/tomcat-util-scan-11.0.14.jar MD5: 6a4c39171e11ad396ee3d5434ac670a0 SHA1: cd3b68f8bf63f4e1c9d1b2f941cd971554c05e3a SHA256: e4349543be067675e3cbe5c3aa3773dc5777fbfa36644fbab3d9987c302a6ff3 pkg:maven/org.apache.tomcat/tomcat-util-scan@11.0.14 tomcat-el-api-10.1.49.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/10.1.49/tomcat-el-api-10.1.49.jar
MD5: b1843112d3e6945467a31e866394f089
SHA1: 179972bf82e64eeda54ebb1e2cb6ae74dbc2b615
SHA256: dfe6e837e120fe9f769e654f0c100ce533100fbc79b2a0f97d3be04c2175b62a
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-el-api-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el" Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el" Low Product manifest: jakarta/el/ Implementation-Title jakarta.el Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version pom version 10.1.49 Highest
pkg:maven/org.apache.tomcat/tomcat-el-api@10.1.49 (Confidence :High) tomcat-el-api-11.0.14.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/11.0.14/tomcat-el-api-11.0.14.jar
MD5: 771ff9f1c2ab15be48217b39db889c75
SHA1: 872bcde5533007a47c029b2c0b72c8c181269431
SHA256: f708b7c2ca18748f19563c2803ab9f8dac517d2727b8d4aa28c16d21d22f60a3
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-el-api-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="6.0";uses:="jakarta.el" Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="6.0";uses:="jakarta.el" Low Product manifest: jakarta/el/ Implementation-Title jakarta.el Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version pom version 11.0.14 Highest
pkg:maven/org.apache.tomcat/tomcat-el-api@11.0.14 (Confidence :High) tomcat-el-api-9.0.112.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/9.0.112/tomcat-el-api-9.0.112.jar
MD5: 652feeedf021a3d4e6460ce483736466
SHA1: 61de11999a5f98a6e8c405bbc82542543b702880
SHA256: e90702dad6b326672a23df32413a9f6fc3935a49813ce7229a3091c482b5738d
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-el-api-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name javax Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Product manifest: javax/el/ Implementation-Title javax.el Medium Product manifest: javax/el/ Specification-Title Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat/tomcat-el-api@9.0.112 (Confidence :High) tomcat-embed-core-10.1.48.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.48/tomcat-embed-core-10.1.48.jar
MD5: 56cb8fc876dbbbbb4bef0235a95ae4bf
SHA1: d4c095a353c839a23a401ce9afbcb52d5be97b69
SHA256: a9137d3526a05ce2f9359cfc7b108240bd3d01ff323b37986e5bd43208ff0f56
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime tomcat-embed-core-10.1.48.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name message Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/security/auth/message/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/callback/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/callback/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/config/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/config/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/module/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/module/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.48 High Version Manifest Bundle-Version 10.1.48 High Version Manifest Implementation-Version 10.1.48 High Version pom version 10.1.48 Highest
Related Dependencies tomcat-embed-websocket-10.1.48.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/10.1.48/tomcat-embed-websocket-10.1.48.jar MD5: dbdf94f7e6d1049eb0c545bdf360a9a8 SHA1: 7fd0d1c6eae6c43106763e458640f4f8868a4ec3 SHA256: d445d0ba335bcf06e6d02257a07c68d1c3c471d10c68330360af51db9ee47faa pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@10.1.48 tomcat-embed-core-9.0.112.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.112/tomcat-embed-core-9.0.112.jar
MD5: 59f294300fbdf70afddbe1f0be4ccf5e
SHA1: 25396df4a19f1018769056786a448fc6e2886530
SHA256: 5dca4d4dd265d917744103552cd098d1b0ca70c9be45cc7c9f8ab7ae5f5ab604
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile tomcat-embed-core-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaJASPIC;version:List="1.1,1";uses:="javax.security.auth.message,javax.security.auth.message.callback,javax.security.auth.message.config,javax.security.auth.message.module",osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: javax/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name java Highest Product jar package name javax Highest Product jar package name message Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name servlets Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JavaJASPIC;version:List="1.1,1";uses:="javax.security.auth.message,javax.security.auth.message.callback,javax.security.auth.message.config,javax.security.auth.message.module",osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: javax/security/auth/message/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/callback/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/callback/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/config/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/config/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/module/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/module/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/annotation/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/annotation/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/descriptor/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/descriptor/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/http/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/http/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/resources/ Specification-Title Java API for Servlets Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version Manifest Implementation-Version 9.0.112 High Version pom version 9.0.112 Highest
Related Dependencies tomcat-api-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/9.0.112/tomcat-api-9.0.112.jar MD5: b11a61d0be9bf64bcb5a28e5cf0697c4 SHA1: 5d3fc4010e7ef64fec47e283a54ac5f862b24298 SHA256: 857cbb3e1a9369dc720cf6c3642a76a3bfbc05193f9771a23511d1c8cd2088b1 pkg:maven/org.apache.tomcat/tomcat-api@9.0.112 tomcat-catalina-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/9.0.112/tomcat-catalina-9.0.112.jar MD5: f8c094c4adfb2dd40c76d9f6c9900331 SHA1: ae2a0db68c8a6835b2bb322ff214e6b89fa4a752 SHA256: b6a1a78fbda240483f26f7e54687268efc338c5c5832e16d2272488b786d4824 pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112 tomcat-coyote-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/9.0.112/tomcat-coyote-9.0.112.jar MD5: fc87f64fbc5bb77afe904f9edd88920a SHA1: 771d99e938c50c58979de5454bffededa7ef0adb SHA256: d2ae78d1527d3863d83a807e6ca5cf680f81b05c3f9af22ce58b5b463071dbfe pkg:maven/org.apache.tomcat/tomcat-coyote@9.0.112 tomcat-embed-websocket-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/9.0.112/tomcat-embed-websocket-9.0.112.jar MD5: 518bff7b4e87f532b2c4294c2776098d SHA1: d2c80b1b80e4c69411585f368e6c49f69257bd2d SHA256: eca82c1f22c50ee1bcc73c3d01de5a7fa587e2b93d4020defc4919fc31b16338 pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@9.0.112 tomcat-jaspic-api-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/9.0.112/tomcat-jaspic-api-9.0.112.jar MD5: 57a674ea5a8dedc43cc26ded3b731c29 SHA1: 771afe64d578068d95bf603090af1edd4684df05 SHA256: 49785c7a7bf2290f1cd40b0515c1bbe3c2f569eceb37e72dfca6c560356feebf pkg:maven/org.apache.tomcat/tomcat-jaspic-api@9.0.112 tomcat-jsp-api-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/9.0.112/tomcat-jsp-api-9.0.112.jar MD5: 3480dba6ce61dde50047bd92f80519d8 SHA1: 1624bbf05de4378c74a2e11c814283f8026dd818 SHA256: 920501737b450001239067a091bb2733a33a803abedbc9bbb58233102da9f0da pkg:maven/org.apache.tomcat/tomcat-jsp-api@9.0.112 tomcat-util-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/9.0.112/tomcat-util-9.0.112.jar MD5: 189899f73dad3201c9768488868ebd9d SHA1: c0a9d30d877878835c3bb1c0077dff1adb1ecbd7 SHA256: dbc5c3bd144563ef009babff8dbcc68e7df485f5b99359378689c48dd7032243 pkg:maven/org.apache.tomcat/tomcat-util@9.0.112 tomcat-util-scan-9.0.112.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/9.0.112/tomcat-util-scan-9.0.112.jar MD5: fb1313cd28d2020d3d6767b1d8a3a216 SHA1: 29b12b84a1b9421862828fe7bb0601b676251c5e SHA256: 6137131d544adac73e4bc2536c72e0318fcdf6ce6fca72f6f043bc9e5e6d6f5f pkg:maven/org.apache.tomcat/tomcat-util-scan@9.0.112 tomcat-embed-el-10.1.48.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/10.1.48/tomcat-embed-el-10.1.48.jar
MD5: 184e40d61540664a193431f2201ee029
SHA1: 220294d3a81451f793c9c54af16a9f04f8ec5824
SHA256: e7bd9eca5dd6b5e97bef17eb94266a4f87a58a9ebc5fc85800d017003c9b0f2f
Referenced In Projects/Scopes: waffle-demo-spring-boot-filter3:compile waffle-spring-boot-autoconfigure3:compile waffle-distro-jakarta:runtime tomcat-embed-el-10.1.48.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 pkg:maven/com.github.waffle.demo.jakarta/waffle-demo-spring-boot-filter3@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.5.7 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/el/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.48 High Version Manifest Bundle-Version 10.1.48 High Version Manifest Implementation-Version 10.1.48 High Version pom version 10.1.48 Highest
pkg:maven/org.apache.tomcat.embed/tomcat-embed-el@10.1.48 (Confidence :High) tomcat-embed-el-9.0.112.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/9.0.112/tomcat-embed-el-9.0.112.jar
MD5: d59f0bff177f94a9c40e16a79ede234c
SHA1: 1a3d362230e10df35d5769658c08edce7ad4761d
SHA256: 7ca110f0c3bb4650643b773463b2b4472fca538169b6ff0406a5d67536404369
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-demo-spring-boot-filter2:compile tomcat-embed-el-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-demo-spring-boot-filter2@3.6.0-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el",osgi.service;objectClass:List="javax.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name javax Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el",osgi.service;objectClass:List="javax.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: javax/el/ Implementation-Title javax.el Medium Product manifest: javax/el/ Specification-Title Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version Manifest Implementation-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat.embed/tomcat-embed-el@9.0.112 (Confidence :High) tomcat-jni-10.1.49.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/10.1.49/tomcat-jni-10.1.49.jar
MD5: 76942f08180b2cf26a32cae6b7c979f0
SHA1: 44921253e46ac453dcd4cc993eaa72406e07df60
SHA256: 8d539bde60106195acce79737cddd9e2f1e0ced2d0c895fd1b63ae95ec005999
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-jni-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version Manifest Implementation-Version 10.1.49 High Version pom version 10.1.49 Highest
pkg:maven/org.apache.tomcat/tomcat-jni@10.1.49 (Confidence :High) tomcat-jni-11.0.14.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/11.0.14/tomcat-jni-11.0.14.jar
MD5: 76d4cd54ec531419fc19f729b418b6e4
SHA1: 5e6f7e64232d78e0d62f3cf81d03e95bffc3b4a1
SHA256: 7432597460a186ca9f78df968895be69b1d8131180890c97b680c221fa165e28
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-jni-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version Manifest Implementation-Version 11.0.14 High Version pom version 11.0.14 Highest
pkg:maven/org.apache.tomcat/tomcat-jni@11.0.14 (Confidence :High) tomcat-jni-9.0.112.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/9.0.112/tomcat-jni-9.0.112.jar
MD5: 651f0335211ff22762846f396065df18
SHA1: 912e418387796ec3dbc14ff96475b8756d8d1ecb
SHA256: 72a448b677005452a888153f18ab40ad656a621a2ea27ccc90954d58da5a1a79
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-jni-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version Manifest Implementation-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat/tomcat-jni@9.0.112 (Confidence :High) tomcat-juli-10.1.49.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/10.1.49/tomcat-juli-10.1.49.jar
MD5: 4db3e79097f16cbb9002091af99889bd
SHA1: 270e3e94075bd7ffbbacf4cb4f549d9124deb887
SHA256: 54aef644fa1076a72c481321f4cb826f7f7b97c7929cc31cf4379f9a29736743
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-juli-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version Manifest Implementation-Version 10.1.49 High Version pom version 10.1.49 Highest
pkg:maven/org.apache.tomcat/tomcat-juli@10.1.49 (Confidence :High) tomcat-juli-11.0.14.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/11.0.14/tomcat-juli-11.0.14.jar
MD5: 167d29ab8b0250de9bdc198b8bd531bc
SHA1: d7c7c47b64f4455c6c700897a1c0b2e8c78b0b3e
SHA256: a6e2024454e703fe8e3a6741e9c7235a8ad0290a7c5a1542f9ef79db4d7e4afa
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-juli-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version Manifest Implementation-Version 11.0.14 High Version pom version 11.0.14 Highest
pkg:maven/org.apache.tomcat/tomcat-juli@11.0.14 (Confidence :High) tomcat-juli-9.0.112.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/9.0.112/tomcat-juli-9.0.112.jar
MD5: f63d3e0d90facc58db4982cdca989b3e
SHA1: 20b8eb9f525f35f93e069873c4806af500547b92
SHA256: cab41e552469f0b40c6dc1c6c673149ae61ffe05ec39017604fa31ace13b0a60
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-juli-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version Manifest Implementation-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat/tomcat-juli@9.0.112 (Confidence :High) tomcat-servlet-api-10.1.49.jarDescription:
jakarta.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0 and
Eclipse Public License - v 2.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt and
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/10.1.49/tomcat-servlet-api-10.1.49.jar
MD5: 187c8711571c9706341654d8cc24d94d
SHA1: 5c68d891928cd66007af6f828eba5f2a1d148725
SHA256: 16e643ff9c94190ae27d6f5e5cbc87c76f783824351d0bf8634a019f5d509d77
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-servlet-api-10.1.49.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.49
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.49 High Version Manifest Bundle-Version 10.1.49 High Version pom version 10.1.49 Highest
pkg:maven/org.apache.tomcat/tomcat-servlet-api@10.1.49 (Confidence :High) tomcat-servlet-api-11.0.14.jarDescription:
jakarta.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0 and
Eclipse Public License - v 2.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt and
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/11.0.14/tomcat-servlet-api-11.0.14.jar
MD5: a204af0c9bb22ed0897ffaedfbbded4e
SHA1: 6e41429e945ac4afd25e7f5f1a712359f85438dc
SHA256: 2ea15d752578ada5e1c1fc1904c853398d883445f3c6bd468391ab92ac0dd3cf
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-servlet-api-11.0.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.14
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.1";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.1";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.14 High Version Manifest Bundle-Version 11.0.14 High Version pom version 11.0.14 Highest
pkg:maven/org.apache.tomcat/tomcat-servlet-api@11.0.14 (Confidence :High) tomcat-servlet-api-9.0.112.jarDescription:
javax.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/9.0.112/tomcat-servlet-api-9.0.112.jar
MD5: 485b7b5cd4dbf8b229bad85753e6b619
SHA1: d3e11a73643abd6d02b1b25a2565ae976516bfcd
SHA256: 6d5650acca2777b2e657cd36ad846ec20517c2ebd1cb07630b1fbc03dae3d067
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-servlet-api-9.0.112.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.112
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name javax Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/annotation/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/annotation/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/descriptor/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/descriptor/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/http/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/http/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/resources/ Specification-Title Java API for Servlets Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.112 High Version Manifest Bundle-Version 9.0.112 High Version pom version 9.0.112 Highest
pkg:maven/org.apache.tomcat/tomcat-servlet-api@9.0.112 (Confidence :High)