Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 11.1.1Report Generated On : Thu, 2 Jan 2025 01:18:31 GMTDependencies Scanned : 225 (139 unique)Vulnerable Dependencies : 18 Vulnerabilities Found : 40Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2025-01-02T01:18:14ZNVD API Last Modified : 2025-01-01T14:15:23ZSummary Display:
Showing Vulnerable Dependencies (click to show all) ant-1.10.8.jarFile Path: /home/runner/.m2/repository/org/apache/ant/ant/1.10.8/ant-1.10.8.jarMD5: 4492182f592ad9779a5de60e3f0ea3c4SHA1: ae148abb0532b685c5eeb22fdec9d124e89be5deSHA256: b96b46fd2b4b00e42684c3085b0d16dde975e7b8e64822b0bf52edf5fd387d8dReferenced In Project/Scope: waffle-jetty-jakarta:providedant-1.10.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp@3.0.0
Evidence Type Source Name Value Confidence Vendor file name ant High Vendor jar package name ant Highest Vendor jar package name apache Highest Vendor manifest: org/apache/tools/ant/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid ant Highest Vendor pom artifactid ant Low Vendor pom groupid org.apache.ant Highest Vendor pom name Apache Ant Core High Vendor pom parent-artifactid ant-parent Low Vendor pom url https://ant.apache.org/ Highest Product file name ant High Product jar package name ant Highest Product jar package name apache Highest Product jar package name tools Highest Product manifest: org/apache/tools/ant/ Implementation-Title org.apache.tools.ant Medium Product manifest: org/apache/tools/ant/ Specification-Title Apache Ant Medium Product pom artifactid ant Highest Product pom groupid org.apache.ant Highest Product pom name Apache Ant Core High Product pom parent-artifactid ant-parent Medium Product pom url https://ant.apache.org/ Medium Version file version 1.10.8 High Version manifest: org/apache/tools/ant/ Implementation-Version 1.10.8 Medium Version pom version 1.10.8 Highest
Related Dependencies ant-launcher-1.10.8.jarFile Path: /home/runner/.m2/repository/org/apache/ant/ant-launcher/1.10.8/ant-launcher-1.10.8.jar MD5: bbb5ba492c747a8e669c17b3e2120550 SHA1: 2ca8688d2dad5694237576db782b37279989614d SHA256: 5d22f62885a0c8d721a9002e9a00c84381365f65296ed9c8ef78415e8a9fc2a1 pkg:maven/org.apache.ant/ant-launcher@1.10.8 CVE-2020-11979 suppress
As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process. CWE-379 Creation of Temporary File in Directory with Insecure Permissions, NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A References:
OSSINDEX - [CVE-2020-11979] CWE-379: Creation of Temporary File in Directory with Incorrect Permissions OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11979 OSSIndex - https://ant.apache.org/security.html OSSIndex - https://lists.apache.org/thread.html/rc3c8ef9724b5b1e171529b47f4b35cb7920edfb6e917fa21eb6c64ea%40%3Cdev.ant.apache.org%3E af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2021-36373 suppress
When reading a specially crafted TAR archive an Apache Ant build can be made to allocate large amounts of memory that finally leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Apache Ant prior to 1.9.16 and 1.10.11 were affected. CWE-130 Improper Handling of Length Parameter Inconsistency, NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A References:
OSSINDEX - [CVE-2021-36373] CWE-130: Improper Handling of Length Parameter Inconsistency OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36373 OSSIndex - https://ant.apache.org/security.html OSSIndex - https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46%40%3Cuser.ant.apache.org%3E af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - NOT_APPLICABLE af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - NOT_APPLICABLE security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,VENDOR_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2021-36374 suppress
When reading a specially crafted ZIP archive, or a derived formats, an Apache Ant build can be made to allocate large amounts of memory that leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Commonly used derived formats from ZIP archives are for instance JAR files and many office files. Apache Ant prior to 1.9.16 and 1.10.11 were affected. CWE-130 Improper Handling of Length Parameter Inconsistency, NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A References:
OSSINDEX - [CVE-2021-36374] CWE-130: Improper Handling of Length Parameter Inconsistency OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36374 OSSIndex - https://ant.apache.org/security.html OSSIndex - https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38%40%3Cuser.ant.apache.org%3E af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY security@apache.org - MAILING_LIST,VENDOR_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,THIRD_PARTY_ADVISORY security@apache.org - PATCH,VENDOR_ADVISORY security@apache.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
asm-9.7.1.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm/9.7.1/asm-9.7.1.jar
MD5: e2cdd32d198ad31427d298eee9d39d8d
SHA1: f0ed132a49244b042cd0e15702ab9f2ce3cc8436
SHA256: 8cadd43ac5eb6d09de05faecca38b917a040bb9139c7edeb4cc81c740b713281
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-9.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.ow2.asm/asm-commons@9.7.1 pkg:maven/org.ow2.asm/asm-commons@9.7.1 Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.7.1 High Version Manifest Bundle-Version 9.7.1 High Version Manifest Implementation-Version 9.7.1 High Version pom parent-version 9.7.1 Low Version pom version 9.7.1 Highest
asm-commons-9.7.1.jarDescription:
Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/9.7.1/asm-commons-9.7.1.jar
MD5: 8344aea3c8b7d707e9d35a62710e77c9
SHA1: 406c6a2225cfe1819f102a161e54cc16a5c24f75
SHA256: 9a579b54d292ad9be171d4313fd4739c635592c2b5ac3a459bbd1049cddec6a0
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-commons-9.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name asm-commons High Vendor jar package name asm Highest Vendor jar package name commons Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Vendor pom artifactid asm-commons Highest Vendor pom artifactid asm-commons Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-commons High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-commons High Product jar package name asm Highest Product jar package name commons Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.commons Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product Manifest Implementation-Title Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Product pom artifactid asm-commons Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-commons High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.7.1 High Version Manifest Bundle-Version 9.7.1 High Version Manifest Implementation-Version 9.7.1 High Version pom parent-version 9.7.1 Low Version pom version 9.7.1 Highest
asm-tree-9.7.1.jarDescription:
Tree API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/9.7.1/asm-tree-9.7.1.jar
MD5: e85029f613b6469989cc7cf53fe06b74
SHA1: 3a53139787663b139de76b627fca0084ab60d32c
SHA256: 9929881f59eb6b840e86d54570c77b59ce721d104e6dfd7a40978991c2d3b41f
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided asm-tree-9.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.ow2.asm/asm-commons@9.7.1 pkg:maven/org.ow2.asm/asm-commons@9.7.1 Evidence Type Source Name Value Confidence Vendor file name asm-tree High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name tree Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true Low Vendor pom artifactid asm-tree Highest Vendor pom artifactid asm-tree Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-tree High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-tree High Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name tree Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree Medium Product Manifest Implementation-Title Tree API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true Low Product pom artifactid asm-tree Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-tree High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.7.1 High Version Manifest Bundle-Version 9.7.1 High Version Manifest Implementation-Version 9.7.1 High Version pom parent-version 9.7.1 Low Version pom version 9.7.1 Highest
bcprov-jdk18on-1.79.jarDescription:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /home/runner/.m2/repository/org/bouncycastle/bcprov-jdk18on/1.79/bcprov-jdk18on-1.79.jar
MD5: a15076acd41c47c88b7c737dcc0bc4e1
SHA1: 4d8e2732bcee15f1db93df266c3f5b70ce5cac21
SHA256: 0d81ecc3124536b539bce9aa3fe9621b7f84c9cee371b635a5b31c78b79ab1da
Referenced In Project/Scope: waffle-shiro:provided
bcprov-jdk18on-1.79.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.2
Evidence Type Source Name Value Confidence Vendor file name bcprov-jdk18on High Vendor jar package name bouncycastle Highest Vendor jar package name crypto Highest Vendor jar package name jce Highest Vendor jar package name org Highest Vendor jar package name provider Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest multi-release true Low Vendor pom artifactid bcprov-jdk18on Highest Vendor pom artifactid bcprov-jdk18on Low Vendor pom developer email feedback-crypto@bouncycastle.org Low Vendor pom developer id feedback-crypto Medium Vendor pom developer name The Legion of the Bouncy Castle Inc. Medium Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle Provider High Vendor pom url https://www.bouncycastle.org/java.html Highest Product file name bcprov-jdk18on High Product jar package name bouncycastle Highest Product jar package name crypto Highest Product jar package name jce Highest Product jar package name org Highest Product jar package name provider Highest Product Manifest Bundle-Name bcprov Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest multi-release true Low Product pom artifactid bcprov-jdk18on Highest Product pom developer email feedback-crypto@bouncycastle.org Low Product pom developer id feedback-crypto Low Product pom developer name The Legion of the Bouncy Castle Inc. Low Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle Provider High Product pom url https://www.bouncycastle.org/java.html Medium Version file version 1.79 High Version Manifest Bundle-Version 1.79 High Version pom version 1.79 Highest
byte-buddy-1.15.11.jarDescription:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy/1.15.11/byte-buddy-1.15.11.jar
MD5: 603bc53c7a294f23765bfb7e1820ad44
SHA1: f61886478e0f9ee4c21d09574736f0ff45e0a46c
SHA256: fa08998aae1e7bdae83bde0712c50e8444d71c0e0c196bb2247ade8d4ad0eb90
Referenced In Projects/Scopes: waffle-mixed:compile waffle-tests:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-tests-jakarta:compile waffle-negotiate:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-mixed-post:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-demo-parent:compile waffle-shiro:compile waffle:compile waffle-spring-boot2:compile waffle-spring-form:compile waffle-spring-boot3:compile waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile byte-buddy-1.15.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name byte-buddy High Vendor jar package name asm Highest Vendor jar package name build Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy Highest Vendor pom artifactid byte-buddy Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (without dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy High Product jar package name asm Highest Product jar package name build Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy (without dependencies) Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Product Manifest multi-release true Low Product pom artifactid byte-buddy Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (without dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.15.11 High Version Manifest Bundle-Version 1.15.11 High Version pom version 1.15.11 Highest
byte-buddy-agent-1.15.11.jarDescription:
The Byte Buddy agent offers convenience for attaching an agent to the local or a remote VM. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.15.11/byte-buddy-agent-1.15.11.jar
MD5: 449a1534609bf3535d74cbb10b4ed074
SHA1: a38b16385e867f59a641330f0362ebe742788ed8
SHA256: 316d2c0795c2a4d4c4756f2e6f9349837c7430ac34e0477ead874d05f5cc19e5
Referenced In Projects/Scopes: waffle-mixed:compile waffle-tests:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-tests-jakarta:compile waffle-negotiate:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-mixed-post:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-demo-parent:compile waffle-shiro:compile waffle:compile waffle-spring-boot2:compile waffle-spring-form:compile waffle-spring-boot3:compile waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile byte-buddy-agent-1.15.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name byte-buddy-agent High Vendor jar package name agent Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Vendor Manifest can-redefine-classes true Low Vendor Manifest can-retransform-classes true Low Vendor Manifest can-set-native-method-prefix true Low Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy-agent Highest Vendor pom artifactid byte-buddy-agent Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy agent High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy-agent High Product jar package name agent Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy agent Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Product Manifest can-redefine-classes true Low Product Manifest can-retransform-classes true Low Product Manifest can-set-native-method-prefix true Low Product Manifest multi-release true Low Product pom artifactid byte-buddy-agent Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy agent High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.15.11 High Version Manifest Bundle-Version 1.15.11 High Version pom version 1.15.11 Highest
byte-buddy-agent-1.15.11.jar: attach_hotspot_windows.dllFile Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.15.11/byte-buddy-agent-1.15.11.jar/win32-x86-64/attach_hotspot_windows.dllMD5: 053a783e5777c6a9867c27d51af89677SHA1: 5ef4d98ae6a033a5707d0b5466e6138beb337e76SHA256: 16d424423f9b09accf132ad35dbeaa52ac9f6bd45bba1406b89df851f651db20Referenced In Projects/Scopes:
waffle-mixed:compile waffle-tests:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-tests-jakarta:compile waffle-negotiate:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-mixed-post:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-demo-parent:compile waffle-shiro:compile waffle:compile waffle-spring-boot2:compile waffle-spring-form:compile waffle-spring-boot3:compile waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
byte-buddy-agent-1.15.11.jar: attach_hotspot_windows.dllFile Path: /home/runner/.m2/repository/net/bytebuddy/byte-buddy-agent/1.15.11/byte-buddy-agent-1.15.11.jar/win32-x86/attach_hotspot_windows.dllMD5: fbca33102ac97be0ed496c0f78e466b3SHA1: c4df05146a86a6d073769bb697d550ef42518ed5SHA256: 810f94c4a2f5ca1a072c19859f7954fed9aa3a1dcb0d601e92d2338793202e72Referenced In Projects/Scopes:
waffle-mixed:compile waffle-tests:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-tests-jakarta:compile waffle-negotiate:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-mixed-post:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-demo-parent:compile waffle-shiro:compile waffle:compile waffle-spring-boot2:compile waffle-spring-form:compile waffle-spring-boot3:compile waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
caffeine-2.9.3.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/github/ben-manes/caffeine/caffeine/2.9.3/caffeine-2.9.3.jar
MD5: e0b9c5ccd60a1b5403df1dfe6de37d8e
SHA1: b162491f768824d21487551873f9b3b374a7fe19
SHA256: 1e0a7bbef1dd791653143f3f05d0e489934bf5481e58a87c9e619cd46b68729b
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile caffeine-2.9.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name benmanes Highest Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest automatic-module-name com.github.benmanes.caffeine Medium Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name benmanes Highest Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest automatic-module-name com.github.benmanes.caffeine Medium Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 2.9.3 High Version Manifest Bundle-Version 2.9.3 High Version pom version 2.9.3 Highest
caffeine-3.1.8.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/github/ben-manes/caffeine/caffeine/3.1.8/caffeine-3.1.8.jar
MD5: b19301179903e8781776397d9923f7c8
SHA1: 24795585df8afaf70a2cd534786904ea5889c047
SHA256: 7dd15f9df1be238ffaa367ce6f556737a88031de4294dad18eef57c474ddf1d3
Referenced In Projects/Scopes: waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-mixed-post:provided waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile caffeine-3.1.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name benmanes Highest Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest automatic-module-name com.github.benmanes.caffeine Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name benmanes Highest Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest automatic-module-name com.github.benmanes.caffeine Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product Manifest Implementation-Title A high performance caching library High Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 3.1.8 High Version Manifest Bundle-Version 3.1.8 High Version Manifest Implementation-Version 3.1.8 High Version pom version 3.1.8 Highest
checker-qual-3.48.1.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework. License:
The MIT License: http://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.48.1/checker-qual-3.48.1.jar
MD5: 1594c16f661bec96488b56d4d5b56582
SHA1: 7d8cf1c00aec0042df92f8d71d7f15baaf9773f4
SHA256: 21e8dfe8103e125d96a329653ca81e87ac430326dbdbf299cea3dc1ae3f039a2
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-spring-filter:compile waffle-filter:compile checker-qual-3.48.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 pkg:maven/com.github.hazendaz.jmockit/jmockit@1.55.0 Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.48.1 High Version Manifest Bundle-Version 3.48.1 High Version Manifest Implementation-Version 3.48.1 High Version pom version 3.48.1 Highest
checker-qual-3.48.3.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework. License:
The MIT License: http://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.48.3/checker-qual-3.48.3.jar
MD5: 9fe3deae54d20bd78960459c952ac7d4
SHA1: c48effe7d78de3cf5e8a98c614281ec6a2466a77
SHA256: 443685b1b232803baaf803c15d6f5a425473c6f7b81c5f276dfcf93288e389a5
Referenced In Projects/Scopes: waffle-tests:compile waffle-jna:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-mixed-post:provided waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-form:compile waffle-mixed:provided waffle-negotiate:provided waffle-distro:compile waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-jetty-jakarta:compile waffle-spring-boot-filter2:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile checker-qual-3.48.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.48.3 High Version Manifest Bundle-Version 3.48.3 High Version Manifest Implementation-Version 3.48.3 High Version pom version 3.48.3 Highest
com.github.waffle.demo:waffle-filter:3.5.2-SNAPSHOTDescription:
Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-filter/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-filter:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-filter Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-filter Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-form:3.5.2-SNAPSHOTDescription:
Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-form/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-form:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-form Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-form Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-jaas:3.5.2-SNAPSHOTDescription:
Jaas Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-jaas/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-jaas:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jaas Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-jaas Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-mixed-post:3.5.2-SNAPSHOTDescription:
Mixed Post Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-mixed-post/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-mixed-post:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-mixed-post Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-mixed-post Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-mixed:3.5.2-SNAPSHOTDescription:
Mixed Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-mixed/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-mixed:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-mixed Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-mixed Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-negotiate:3.5.2-SNAPSHOTDescription:
Negotiate Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-negotiate/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-negotiate:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-negotiate Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-negotiate Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-spring-boot-filter2:3.5.2-SNAPSHOTDescription:
Spring Boot Filter 2 Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-spring-boot-filter2/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-spring-boot-filter2:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-filter2 Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-spring-boot-filter2 Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-spring-boot-filter3:3.5.2-SNAPSHOTDescription:
Spring Boot Filter 3 Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-spring-boot-filter3/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-spring-boot-filter3:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-filter3 Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-spring-boot-filter3 Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-spring-filter:3.5.2-SNAPSHOTDescription:
Spring Filter Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-spring-filter/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-spring-filter:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-filter Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-spring-filter Highest Product project groupid com.github.waffle.demo Low
com.github.waffle.demo:waffle-spring-form:3.5.2-SNAPSHOTDescription:
Spring Form Demo for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-demo/waffle-spring-form/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle.demo:waffle-spring-form:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-form Low Vendor project groupid com.github.waffle.demo Highest Product file name pom High Product project artifactid waffle-spring-form Highest Product project groupid com.github.waffle.demo Low
com.github.waffle:waffle-jetty-jakarta:3.5.2-SNAPSHOTDescription:
Jetty Jakarta integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jetty-jakarta/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-jetty-jakarta:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jetty-jakarta Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jetty-jakarta Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-jetty:3.5.2-SNAPSHOTDescription:
Jetty integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jetty/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-jetty:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jetty Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jetty Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-jna-jakarta:3.5.2-SNAPSHOTDescription:
WAFFLE JNA Jakarta Pakage implementation License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jna-jakarta/pom.xml
Referenced In Projects/Scopes: waffle-tomcat10 waffle-spring-boot-filter3 waffle-jetty-jakarta waffle-tomcat11 waffle-spring-boot-starter3 waffle-spring-security6 waffle-distro waffle-spring-boot-autoconfigure3 waffle-tests-jakarta com.github.waffle:waffle-jna-jakarta:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jna-jakarta Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jna-jakarta Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-jna:3.5.2-SNAPSHOTDescription:
WAFFLE JNA implementation License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-jna/pom.xml
Referenced In Projects/Scopes: waffle-shiro waffle-spring-boot-filter2 waffle-negotiate waffle-mixed waffle-tests waffle-spring-boot-starter2 waffle-spring-boot-autoconfigure2 waffle-distro waffle-spring-security5 waffle-tomcat9 waffle-form waffle-jetty waffle-filter waffle-spring-filter waffle-jaas waffle-spring-form waffle-mixed-post com.github.waffle:waffle-jna:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-jna Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-jna Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-shiro:3.5.2-SNAPSHOTDescription:
Shiro integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-shiro/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-shiro:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-shiro Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-shiro Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-boot-autoconfigure2:3.5.2-SNAPSHOTDescription:
Spring Boot Autoconfigure for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot2/waffle-spring-boot-autoconfigure2/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter2 waffle-spring-boot-starter2 waffle-distro com.github.waffle:waffle-spring-boot-autoconfigure2:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-autoconfigure2 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-autoconfigure2 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-boot-autoconfigure3:3.5.2-SNAPSHOTDescription:
Spring Boot Autoconfigure for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot3/waffle-spring-boot-autoconfigure3/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter3 waffle-spring-boot-starter3 waffle-distro com.github.waffle:waffle-spring-boot-autoconfigure3:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-autoconfigure3 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-autoconfigure3 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-boot-starter2:3.5.2-SNAPSHOTDescription:
Spring Boot Starter for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot2/waffle-spring-boot-starter2/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter2 waffle-distro com.github.waffle:waffle-spring-boot-starter2:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-starter2 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-starter2 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-boot-starter3:3.5.2-SNAPSHOTDescription:
Spring Boot Starter for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-boot3/waffle-spring-boot-starter3/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter3 waffle-distro com.github.waffle:waffle-spring-boot-starter3:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-boot-starter3 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-boot-starter3 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-security5:3.5.2-SNAPSHOTDescription:
Spring Security 5 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-security5/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter2 waffle-spring-filter waffle-spring-boot-starter2 waffle-spring-boot-autoconfigure2 waffle-distro waffle-spring-form com.github.waffle:waffle-spring-security5:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-security5 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-security5 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-spring-security6:3.5.2-SNAPSHOTDescription:
Spring Security 6 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-spring-security6/pom.xml
Referenced In Projects/Scopes: waffle-spring-boot-filter3 waffle-spring-boot-starter3 waffle-distro waffle-spring-boot-autoconfigure3 com.github.waffle:waffle-spring-security6:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-spring-security6 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-spring-security6 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-tomcat10:3.5.2-SNAPSHOTDescription:
Tomcat 10 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat10/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-tomcat10:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat10 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat10 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-tomcat11:3.5.2-SNAPSHOTDescription:
Tomcat 11 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat11/pom.xml
Referenced In Project/Scope: waffle-distro
com.github.waffle:waffle-tomcat11:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat11 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat11 Highest Product project groupid com.github.waffle Low
com.github.waffle:waffle-tomcat9:3.5.2-SNAPSHOTDescription:
Tomcat 9 integration for WAFFLE License:
MIT https://raw.github.com/Waffle/waffle/master/LICENSE File Path: /home/runner/work/waffle/waffle/Source/JNA/waffle-tomcat9/pom.xml
Referenced In Projects/Scopes: waffle-filter waffle-negotiate waffle-mixed waffle-distro waffle-mixed-post com.github.waffle:waffle-tomcat9:3.5.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid waffle-tomcat9 Low Vendor project groupid com.github.waffle Highest Product file name pom High Product project artifactid waffle-tomcat9 Highest Product project groupid com.github.waffle Low
commons-beanutils-1.9.4.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256: 7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: waffle-shiro:provided
commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Version file version 1.9.4 High Version Manifest Bundle-Version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High Version pom parent-version 1.9.4 Low Version pom version 1.9.4 Highest
ecj-3.40.0.jarDescription:
Eclipse Compiler for Java(TM) License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/ File Path: /home/runner/.m2/repository/org/eclipse/jdt/ecj/3.40.0/ecj-3.40.0.jar
MD5: 046151f4aec1539222b2d87b0ce1b3b9
SHA1: 5c26f6a20278196f8038a284d885c3796cd7d422
SHA256: 05cc22a24e7982970f63a405fc6c820bc80b806f27f3c5a6236fc475f8f7152b
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided ecj-3.40.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name ecj High Vendor jar package name compiler Highest Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest automatic-module-name org.eclipse.jdt.core.compiler.batch Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-17 Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor pom artifactid ecj Highest Vendor pom artifactid ecj Low Vendor pom groupid org.eclipse.jdt Highest Vendor pom name Eclipse Compiler for Java(TM) High Vendor pom organization name Eclipse Foundation High Vendor pom organization url https://www.eclipse.org/ Medium Vendor pom url https://projects.eclipse.org/projects/eclipse.jdt Highest Product file name ecj High Product jar package name compiler Highest Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest automatic-module-name org.eclipse.jdt.core.compiler.batch Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-17 Low Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product pom artifactid ecj Highest Product pom groupid org.eclipse.jdt Highest Product pom name Eclipse Compiler for Java(TM) High Product pom organization name Eclipse Foundation Low Product pom organization url https://www.eclipse.org/ Low Product pom url https://projects.eclipse.org/projects/eclipse.jdt Medium Version file version 3.40.0 High Version pom version 3.40.0 Highest
encoder-1.3.1.jarDescription:
The OWASP Encoders package is a collection of high-performance low-overhead
contextual encoders, that when utilized correctly, is an effective tool in
preventing Web Application security vulnerabilities such as Cross-Site
Scripting.
License:
http://www.opensource.org/licenses/BSD-3-Clause File Path: /home/runner/.m2/repository/org/owasp/encoder/encoder/1.3.1/encoder-1.3.1.jar
MD5: c826f7776c4d03adcbf1a2bceef84627
SHA1: 1ebf20e19ddc3fa952f4e2af220a20b085ce87ba
SHA256: c9c56c8970c7cb11b231913ba5190ce930f8fd4fac2bd918810642dc3848e757
Referenced In Project/Scope: waffle-shiro:provided
encoder-1.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.2
Evidence Type Source Name Value Confidence Vendor file name encoder High Vendor jar package name encoder Highest Vendor jar package name encoders Highest Vendor jar package name owasp Highest Vendor Manifest automatic-module-name org.owasp.encoder Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.owasp.org/ Low Vendor Manifest bundle-symbolicname org.owasp.encoder Medium Vendor Manifest multi-release true Low Vendor pom artifactid encoder Highest Vendor pom artifactid encoder Low Vendor pom groupid org.owasp.encoder Highest Vendor pom name Java Encoder High Vendor pom parent-artifactid encoder-parent Low Product file name encoder High Product jar package name encoder Highest Product jar package name encoders Highest Product jar package name owasp Highest Product Manifest automatic-module-name org.owasp.encoder Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.owasp.org/ Low Product Manifest Bundle-Name Java Encoder Medium Product Manifest bundle-symbolicname org.owasp.encoder Medium Product Manifest multi-release true Low Product pom artifactid encoder Highest Product pom groupid org.owasp.encoder Highest Product pom name Java Encoder High Product pom parent-artifactid encoder-parent Medium Version file version 1.3.1 High Version Manifest Bundle-Version 1.3.1 High Version pom version 1.3.1 Highest
error_prone_annotations-2.36.0.jarDescription:
Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.36.0/error_prone_annotations-2.36.0.jar
MD5: 0e48e5ba2cd0a8d8d09bad849b99f6a6
SHA1: 227d4d4957ccc3dc5761bd897e3a0ee587e750a7
SHA256: 77440e270b0bc9a249903c5a076c36a722c4886ca4f42675f2903a1c53ed61a5
Referenced In Projects/Scopes: waffle-jaas:provided waffle-tomcat11:provided waffle-jna:provided waffle-spring-boot-filter3:provided waffle-mixed-post:provided waffle-jna-jakarta:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-negotiate:provided waffle-distro:provided waffle-jetty-jakarta:provided waffle-spring-boot-filter2:provided waffle-tests:provided waffle-spring-boot3:provided waffle-form:provided waffle:provided waffle-tests-jakarta:provided waffle-spring-filter:provided waffle-spring-form:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-jetty:provided waffle-tomcat10:provided waffle-spring-boot-starter3:provided waffle-filter:provided waffle-mixed:provided error_prone_annotations-2.36.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Vendor Manifest bundle-symbolicname com.google.errorprone.annotations Medium Vendor Manifest multi-release true Low Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Product Manifest Bundle-Name error-prone annotations Medium Product Manifest bundle-symbolicname com.google.errorprone.annotations Medium Product Manifest multi-release true Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.36.0 High Version Manifest Bundle-Version 2.36.0 High Version pom version 2.36.0 Highest
expressly-5.0.0.jarDescription:
Jakarta Expression Language Implementation License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/expressly/expressly/5.0.0/expressly-5.0.0.jar
MD5: d4448c69fe69ebca37b2c76e62e385c3
SHA1: 78637fec7db6414c3ad32f3aa9e5d6610a299e5b
SHA256: b0c872737bb8381921b304d0952854666d1ba320b9b3c5bf4d70a09a86b61524
Referenced In Project/Scope: waffle-jetty-jakarta:provided
expressly-5.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name expressly High Vendor jar package name expressly Highest Vendor jar package name glassfish Highest Vendor Manifest automatic-module-name org.glassfish.expressly Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.expressly Medium Vendor Manifest extension-name org.glassfish.expressly Medium Vendor Manifest Implementation-Vendor ${vendorName} High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid expressly Highest Vendor pom artifactid expressly Low Vendor pom developer email expressly-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-expressly Medium Vendor pom developer name Eclipse Expressly Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid org.glassfish.expressly Highest Vendor pom name Eclipse Expressly High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.expressly Highest Product file name expressly High Product jar package name expressly Highest Product jar package name glassfish Highest Product Manifest automatic-module-name org.glassfish.expressly Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Eclipse Expressly Medium Product Manifest bundle-symbolicname org.glassfish.expressly Medium Product Manifest extension-name org.glassfish.expressly Medium Product pom artifactid expressly Highest Product pom developer email expressly-dev@eclipse.org Low Product pom developer id jakarta-ee4j-expressly Low Product pom developer name Eclipse Expressly Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid org.glassfish.expressly Highest Product pom name Eclipse Expressly High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.expressly Medium Version file version 5.0.0 High Version Manifest Bundle-Version 5.0.0 High Version Manifest Implementation-Version 5.0.0 High Version pom parent-version 5.0.0 Low Version pom version 5.0.0 Highest
j2objc-annotations-3.0.0.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/3.0.0/j2objc-annotations-3.0.0.jar
MD5: f59529b29202a5baf37f491ea5ec8627
SHA1: 7399e65dd7e9ff3404f4535b2f017093bdb134c7
SHA256: 88241573467ddca44ffd4d74aa04c2bbfd11bf7c17e0c342c94c9de7a70a7c64
Referenced In Projects/Scopes: waffle-jaas:provided waffle-tomcat11:provided waffle-jna:provided waffle-spring-boot-filter3:provided waffle-mixed-post:provided waffle-jna-jakarta:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-negotiate:provided waffle-distro:provided waffle-jetty-jakarta:provided waffle-spring-boot-filter2:provided waffle-tests:provided waffle-spring-boot3:provided waffle-form:provided waffle:provided waffle-tests-jakarta:provided waffle-spring-filter:provided waffle-spring-form:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-jetty:provided waffle-tomcat10:provided waffle-spring-boot-starter3:provided waffle-filter:provided waffle-mixed:provided j2objc-annotations-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name j2objc-annotations High Vendor jar package name annotations Highest Vendor jar package name google Highest Vendor jar package name j2objc Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest multi-release true Low Vendor pom artifactid j2objc-annotations Highest Vendor pom artifactid j2objc-annotations Low Vendor pom developer email tball@google.com Low Vendor pom developer id tomball Medium Vendor pom developer name Tom Ball Medium Vendor pom developer org Google Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid com.google.j2objc Highest Vendor pom name J2ObjC Annotations High Vendor pom url google/j2objc/ Highest Product file name j2objc-annotations High Product jar package name annotations Highest Product jar package name google Highest Product jar package name j2objc Highest Product Manifest build-jdk-spec 11 Low Product Manifest multi-release true Low Product pom artifactid j2objc-annotations Highest Product pom developer email tball@google.com Low Product pom developer id tomball Low Product pom developer name Tom Ball Low Product pom developer org Google Low Product pom developer org URL https://www.google.com Low Product pom groupid com.google.j2objc Highest Product pom name J2ObjC Annotations High Product pom url google/j2objc/ High Version file version 3.0.0 High Version pom version 3.0.0 Highest
jackson-core-2.13.5.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.13.5/jackson-core-2.13.5.jar
MD5: 2272453c780d1383ecd2efde00c1a7a9
SHA1: 0d07c97d3de9ea658caf1ff1809fd9de930a286a
SHA256: 48f36a025311d0464ad8dda4512a20c79e279a9550f63f3179d731d94482474b
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile jackson-core-2.13.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest implementation-build-date 2023-01-23 00:23:55+0000 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest implementation-build-date 2023-01-23 00:23:55+0000 Low Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.13.5 High Version Manifest Bundle-Version 2.13.5 High Version Manifest Implementation-Version 2.13.5 High Version pom version 2.13.5 Highest
Related Dependencies jackson-annotations-2.13.5.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.13.5/jackson-annotations-2.13.5.jar MD5: 0b1245f3245cbfa53e61d9d366006041 SHA1: 136f77ab424f302c9e27230b4482e8000e142edf SHA256: 80aea8ed7232db5040ced4b3f982f29da95bb3d802343dbf6fd82ccd98c21c4f pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.13.5 jackson-datatype-jdk8-2.13.5.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.13.5/jackson-datatype-jdk8-2.13.5.jar MD5: 3803e35b61c5812310fd093c398b43b6 SHA1: 1278f38160812811c56eb77f67213662ed1c7a2e SHA256: e58761751fea8a00dc626aae1c5f1be38c5cfd487aeb333d933a4ab5f5a73c55 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.13.5 jackson-datatype-jsr310-2.13.5.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.13.5/jackson-datatype-jsr310-2.13.5.jar MD5: 712138e14895b15181e0b9af3292e222 SHA1: 8ba3b868e81d7fc6ead686bd2353859b111d9eaf SHA256: ef15ceddddc58dfbd686b6b7fd0853ed328ff08c628bd4a395734bec20ca857b pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.13.5 jackson-module-parameter-names-2.13.5.jar jackson-core-2.18.2.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.18.2/jackson-core-2.18.2.jar
MD5: bf935e6eca3a57defa13918661905cb0
SHA1: fb64ccac5c27dca8819418eb4e443a9f496d9ee7
SHA256: d8054ae7c0d1c2d2f55d28e46026ebe5892881f3fab5f439233184381c3b4a1f
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile jackson-core-2.18.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.18.2 High Version Manifest Bundle-Version 2.18.2 High Version Manifest Implementation-Version 2.18.2 High Version pom version 2.18.2 Highest
Related Dependencies jackson-annotations-2.18.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.18.2/jackson-annotations-2.18.2.jar MD5: 79d38d3c51068a2bbc40268d02f80763 SHA1: 985d77751ebc7fce5db115a986bc9aa82f973f4a SHA256: 581bd61000ef7648943f781ca05689e56d03f6052748365a8e2b3a9b5d3fa32f pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.18.2 jackson-datatype-jdk8-2.18.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.18.2/jackson-datatype-jdk8-2.18.2.jar MD5: 54d2dc0c44a7188884e8f22fddd947f6 SHA1: 9ed6d538ebcc66864e114a7040953dce6ab6ea53 SHA256: f30d77f5826b9e9813342e84ab412095ed4ed5cf4fef6f93cebb848cb0fd0294 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.18.2 jackson-datatype-jsr310-2.18.2.jarFile Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.18.2/jackson-datatype-jsr310-2.18.2.jar MD5: aaf3adb28aa9de74b3bb87118f93113f SHA1: 7b6ff96adf421f4c6edbd694e797dd8fe434510a SHA256: e2d202d4606e23aeaf8a5a9632db06f5fefd5b63d251c3f503f9faaa78530e5c pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.18.2 jackson-module-parameter-names-2.18.2.jar jackson-databind-2.13.5.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.13.5/jackson-databind-2.13.5.jar
MD5: 1dbb98839964a6967a428d868b2d8714
SHA1: aa95e46dbc32454f3983221d420e78ef19ddf844
SHA256: 5fedb24b2356491815d18267f65da9a21dd67413345ad7795f221afa25c78984
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile jackson-databind-2.13.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest implementation-build-date 2023-01-23 00:47:48+0000 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url http://github.com/FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest implementation-build-date 2023-01-23 00:47:48+0000 Low Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url http://github.com/FasterXML/jackson Medium Version file version 2.13.5 High Version Manifest Bundle-Version 2.13.5 High Version Manifest Implementation-Version 2.13.5 High Version pom version 2.13.5 Highest
CVE-2023-35116 suppress
jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (4.7) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:1.0/RC:R/MAV:A References:
Vulnerable Software & Versions:
jackson-databind-2.18.2.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.18.2/jackson-databind-2.18.2.jar
MD5: 1b56887bcd3eaea1ff710eb673e610b0
SHA1: deef8697b92141fb6caf7aa86966cff4eec9b04f
SHA256: 4b364e6850dc89172fcf1d4dd26b8ff5488eda44ff4657e22dd265203dd5ab3c
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile jackson-databind-2.18.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.18.2 High Version Manifest Bundle-Version 2.18.2 High Version Manifest Implementation-Version 2.18.2 High Version pom version 2.18.2 Highest
jakarta.annotation-api-1.3.5.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/1.3.5/jakarta.annotation-api-1.3.5.jar
MD5: 8b165cf58df5f8c2a222f637c0a07c97
SHA1: 59eb84ee0d616332ff44aba065f3888cf002cd2d
SHA256: 85fb03fc054cdf4efca8efd9b6712bbb418e1ab98241c4539c8585bbc23e1b8a
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile jakarta.annotation-api-1.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid ca-parent Low Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid ca-parent Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 1.3.5 High Version Manifest Bundle-Version 1.3.5 High Version Manifest Implementation-Version 1.3.5 High Version pom version 1.3.5 Highest
jakarta.annotation-api-2.1.1.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/2.1.1/jakarta.annotation-api-2.1.1.jar
MD5: 5dac2f68e8288d0add4dc92cb161711d
SHA1: 48b9bda22b091b1f48b13af03fe36db3be6e1ae3
SHA256: 5f65fdaf424eee2b55e1d882ba9bb376be93fb09b37b808be6e22e8851c909fe
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-boot-starter3:compile jakarta.annotation-api-2.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 2.1.1 High Version Manifest Bundle-Version 2.1.1 High Version Manifest Implementation-Version 2.1.1 High Version pom parent-version 2.1.1 Low Version pom version 2.1.1 Highest
jakarta.annotation-api-3.0.0.jarDescription:
Jakarta Annotations API License:
EPL 2.0: https://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/3.0.0/jakarta.annotation-api-3.0.0.jar
MD5: 7faffaab962918da4cf5ddfd76609dd2
SHA1: 54f928fadec906a99d558536756d171917b9d936
SHA256: b01f55552284cfb149411e64eabca75e942d26d2e1786b32914250e4330afaa2
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.annotation-api-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 18 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 18 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
jakarta.el-3.0.4.jarDescription:
Jakarta Expression Language provides a specification document, API, reference implementation and TCK
that describes an expression language for Java applications.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/jakarta.el/3.0.4/jakarta.el-3.0.4.jar
MD5: a4ff0d711c405e054f8166c2ea893e0e
SHA1: f48473482c0e3e714f87186d9305bcae30b7f5cb
SHA256: 3b8d4311b47fb47d168ad4338b6649a7cc21d5066b9765bd28ebca93148064be
Referenced In Project/Scope: waffle-jetty:provided
jakarta.el-3.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.el High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor jar package name javax Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.el.javax.el Medium Vendor Manifest extension-name javax.el Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.el Highest Vendor pom artifactid jakarta.el Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish Highest Vendor pom name Jakarta Expression Language 3.0 High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el High Product jar package name el Highest Product jar package name expression Highest Product jar package name javax Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language 3.0 Medium Product Manifest bundle-symbolicname com.sun.el.javax.el Medium Product Manifest extension-name javax.el Medium Product pom artifactid jakarta.el Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish Highest Product pom name Jakarta Expression Language 3.0 High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version file version 3.0.4 High Version Manifest Bundle-Version 3.0.4 High Version Manifest Implementation-Version 3.0.4 High Version pom parent-version 3.0.4 Low Version pom version 3.0.4 Highest
jakarta.el-api-6.0.1.jarDescription:
Jakarta Expression Language defines an expression language for Java applications
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/el/jakarta.el-api/6.0.1/jakarta.el-api-6.0.1.jar
MD5: a98f097e059552a75748fcdd067e5c16
SHA1: c7c4a2eb1e40e0ff45ab5e2e52bd77d8c7a75176
SHA256: 7e84b5bed49de32b79cc5e85d90b6f5adb1a953ac67283adbb41c1e297f9c605
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.el-api-6.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.el-api Medium Vendor Manifest extension-name jakarta.el Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.el-api Highest Vendor pom artifactid jakarta.el-api Low Vendor pom developer email el-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-el Medium Vendor pom developer name Jakarta Expression Language Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.el Highest Vendor pom name Jakarta Expression Language API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language API Medium Product Manifest bundle-symbolicname jakarta.el-api Medium Product Manifest extension-name jakarta.el Medium Product pom artifactid jakarta.el-api Highest Product pom developer email el-dev@eclipse.org Low Product pom developer id jakarta-ee4j-el Low Product pom developer name Jakarta Expression Language Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.el Highest Product pom name Jakarta Expression Language API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version file version 6.0.1 High Version Manifest Bundle-Version 6.0.1 High Version Manifest Implementation-Version 6.0.1 High Version pom parent-version 6.0.1 Low Version pom version 6.0.1 Highest
jakarta.servlet-api-4.0.2.jarDescription:
Java(TM) Servlet 4.0 API Design Specification License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/4.0.2/jakarta.servlet-api-4.0.2.jar
MD5: 75523dea16c815e4b111796ea1679b1b
SHA1: 60da427ed588aa0cf70cb6cb7209c31e83069364
SHA256: 0cd32c92320ae92c8692ef326dfeef756e97760251fca0c45472f299f1c3c916
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet-api-4.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp.jstl@1.2.6
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Java Servlet API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Java Servlet API Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Java Servlet API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 4.0.2 High Version Manifest Implementation-Version 4.0.2 High Version pom parent-version 4.0.2 Low Version pom version 4.0.2 Highest
jakarta.servlet-api-4.0.4.jarDescription:
Jakarta Servlet 4.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/4.0.4/jakarta.servlet-api-4.0.4.jar
MD5: f5d1d7a29978e4ae0be5a456ee1c65c3
SHA1: b8a1142e04838fe54194049c6e7a18dae8f9b960
SHA256: 586e27706c21258f5882f43be06904f49b02db9ac54e345d393fe4a32494d127
Referenced In Projects/Scopes: waffle-jaas:provided waffle-form:provided waffle-spring-filter:provided waffle-spring-form:provided waffle-jna:provided waffle-spring-boot-filter3:provided waffle-demo-parent:provided waffle-mixed-post:provided waffle-spring-security5:provided waffle-shiro:provided waffle-filter:provided waffle-mixed:provided waffle-negotiate:provided waffle-spring-boot-filter2:provided waffle-tests:provided jakarta.servlet-api-4.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest automatic-module-name java.servlet Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest automatic-module-name java.servlet Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 4.0.4 High Version Manifest Implementation-Version 4.0.4 High Version pom parent-version 4.0.4 Low Version pom version 4.0.4 Highest
jakarta.servlet-api-6.0.0.jarDescription:
Jakarta Servlet 6.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/6.0.0/jakarta.servlet-api-6.0.0.jar
MD5: 4bcb3175ed9b7aa3f038d082879ec2a8
SHA1: abecc699286e65035ebba9844c03931357a6a963
SHA256: c034eb1afb158987dbb53a5fea0cadf611c8dae8daadd59c44d9d5ab70129cef
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet-api-6.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-servlet@12.0.16
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.0.0 High Version Manifest Bundle-Version 6.0.0 High Version Manifest Implementation-Version 6.0.0 High Version pom parent-version 6.0.0 Low Version pom version 6.0.0 Highest
jakarta.servlet-api-6.1.0.jarDescription:
Jakarta Servlet 6.1 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jakarta.servlet-api/6.1.0/jakarta.servlet-api-6.1.0.jar
MD5: 314c930b3e40ac1abc3529c7c9942f09
SHA1: 1169a246913fe3823782af7943e7a103634867c5
SHA256: 8a31f465f3593bf2351531a5c952014eb839da96a605b5825b93dd54714c48c4
Referenced In Projects/Scopes: waffle-tests-jakarta:provided waffle-spring-security6:provided waffle-jna-jakarta:provided jakarta.servlet-api-6.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.1.0 High Version Manifest Bundle-Version 6.1.0 High Version Manifest Implementation-Version 6.1.0 High Version pom parent-version 6.1.0 Low Version pom version 6.1.0 Highest
jakarta.servlet.jsp-2.3.6.jarDescription:
JavaServer Pages API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp/2.3.6/jakarta.servlet.jsp-2.3.6.jar
MD5: 16d8baeceb5503f066c61582085c75cb
SHA1: 13192d5874b787c0ce0c70b35e95181e8b683a1c
SHA256: 990af769158db75833fe8b4d1e56ea778246bc3c6522d434369f1a0bcebf8582
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp-2.3.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp High Vendor jar package name api Highest Vendor jar package name glassfish Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Vendor Manifest extension-name javax.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp Highest Vendor pom artifactid jakarta.servlet.jsp Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JSP implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp High Product jar package name api Highest Product jar package name glassfish Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JSP implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Product Manifest extension-name javax.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com Low Product pom groupid org.glassfish.web Highest Product pom name JSP implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 2.3.6 High Version Manifest Bundle-Version 2.3.6 High Version Manifest Implementation-Version 2.3.6 High Version pom parent-version 2.3.6 Low Version pom version 2.3.6 Highest
jakarta.servlet.jsp-3.0.0.jarDescription:
JavaServer Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp/3.0.0/jakarta.servlet.jsp-3.0.0.jar
MD5: fca522b72282d53d0819af32a5a2ec9c
SHA1: a1b306dd295439765d0fd2f9b00a48501c892b88
SHA256: 7dde5d9789c030401c80bdfdbcc7a021665a451ba6f4ebdc033196cb7c8dee2a
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet.jsp-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp High Vendor jar package name api Highest Vendor jar package name glassfish Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp Highest Vendor pom artifactid jakarta.servlet.jsp Low Vendor pom developer email jsp-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-jsp Medium Vendor pom developer name Jakarta Server Pages Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name Jakarta Server Pages implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp High Product jar package name api Highest Product jar package name glassfish Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Server Pages implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Product Manifest extension-name jakarta.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp Highest Product pom developer email jsp-dev@eclipse.org Low Product pom developer id jakarta-ee4j-jsp Low Product pom developer name Jakarta Server Pages Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid org.glassfish.web Highest Product pom name Jakarta Server Pages implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
jakarta.servlet.jsp-api-4.0.0.jarDescription:
Jakarta Server Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jsp/jakarta.servlet.jsp-api/4.0.0/jakarta.servlet.jsp-api-4.0.0.jar
MD5: 6fddc938119e00e6f934c1b37120e338
SHA1: a8de3741b91ba7427306104979ab2f084e831438
SHA256: 873b7d0c2b5734ef8847634299b67ce879080cdece8426147522c4db8e37c14e
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jakarta.servlet.jsp-api-4.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp-api High Vendor jar package name jakarta Highest Vendor jar package name jsp Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp-api Highest Vendor pom artifactid jakarta.servlet.jsp-api Low Vendor pom developer email jsp-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-jsp Medium Vendor pom developer name Jakarta Server Pages Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.servlet.jsp Highest Vendor pom name Jakarta Server Pages API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Product file name jakarta.servlet.jsp-api High Product jar package name jakarta Highest Product jar package name jsp Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Server Pages API Medium Product Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Product Manifest extension-name jakarta.servlet.jsp Medium Product pom artifactid jakarta.servlet.jsp-api Highest Product pom developer email jsp-dev@eclipse.org Low Product pom developer id jakarta-ee4j-jsp Low Product pom developer name Jakarta Server Pages Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.servlet.jsp Highest Product pom name Jakarta Server Pages API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Version file version 4.0.0 High Version Manifest Bundle-Version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High Version pom parent-version 4.0.0 Low Version pom version 4.0.0 Highest
jakarta.servlet.jsp.jstl-1.2.6.jarDescription:
JavaServer Pages(TM) Standard Tag Library API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp.jstl/1.2.6/jakarta.servlet.jsp.jstl-1.2.6.jar
MD5: 7058e8ed0b161b729e6134784750d22b
SHA1: f5a092de3b2b087c14ca4b8d6f2c77a1f6802828
SHA256: 3b697c6cdf4d28de185e07d63f3682728b5a2b1dd229f5f9deb9b930d64b484a
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp.jstl-1.2.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl High Vendor jar package name oracle Highest Vendor jar package name org Highest Vendor jar package name standard Highest Vendor jar package name tag Highest Vendor jar (hint) package name sun Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl Highest Vendor pom artifactid jakarta.servlet.jsp.jstl Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JavaServer Pages (TM) TagLib Implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl High Product jar package name oracle Highest Product jar package name org Highest Product jar package name standard Highest Product jar package name tag Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JavaServer Pages (TM) TagLib Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Product pom artifactid jakarta.servlet.jsp.jstl Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish.web Highest Product pom name JavaServer Pages (TM) TagLib Implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 1.2.6 High Version Manifest Bundle-Version 1.2.6 High Version Manifest Implementation-Version 1.2.6 High Version pom parent-version 1.2.6 Low Version pom version 1.2.6 Highest
jakarta.servlet.jsp.jstl-3.0.1.jarDescription:
Jakarta Standard Tag Library Implementation License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/org/glassfish/web/jakarta.servlet.jsp.jstl/3.0.1/jakarta.servlet.jsp.jstl-3.0.1.jar
MD5: 3f6511c0066616415b9ed23a018b1cde
SHA1: 078909a1354585b2a7a2d3b4e348fceff8b6d180
SHA256: 5cc6e60b9e74d38c25fe4f2d22dfd40577f5b8396bc885f7061cd2c525a43b86
Referenced In Project/Scope: waffle-jetty-jakarta:provided
jakarta.servlet.jsp.jstl-3.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl High Vendor jar package name eclipse Highest Vendor jar package name org Highest Vendor jar package name standard Highest Vendor jar package name tag Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Vendor Manifest extension-name jakarta.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl Highest Vendor pom artifactid jakarta.servlet.jsp.jstl Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name Jakarta Standard Tag Library Implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl High Product jar package name eclipse Highest Product jar package name org Highest Product jar package name standard Highest Product jar package name tag Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Standard Tag Library Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Product Manifest extension-name jakarta.servlet.jsp.jstl Medium Product pom artifactid jakarta.servlet.jsp.jstl Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid org.glassfish.web Highest Product pom name Jakarta Standard Tag Library Implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 3.0.1 High Version Manifest Bundle-Version 3.0.1 High Version Manifest Implementation-Version 3.0.1 High Version pom parent-version 3.0.1 Low Version pom version 3.0.1 Highest
jakarta.servlet.jsp.jstl-api-1.2.4.jarDescription:
JavaServer Pages(TM) Standard Tag Library API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/servlet/jsp/jstl/jakarta.servlet.jsp.jstl-api/1.2.4/jakarta.servlet.jsp.jstl-api-1.2.4.jar
MD5: 5b4683c3a614b37a5de721817e792024
SHA1: 9d23cda192df1192894277fd9d0710abb61329af
SHA256: 57122ab0151f82e716d825e65627e8064eb108dbeaafafa780687d61d5359454
Referenced In Project/Scope: waffle-jetty:provided
jakarta.servlet.jsp.jstl-api-1.2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp.jstl@1.2.6
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet.jsp.jstl-api High Vendor jar package name javax Highest Vendor jar package name jsp Highest Vendor jar package name jstl Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl-api Highest Vendor pom artifactid jakarta.servlet.jsp.jstl-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet.jsp.jstl Highest Vendor pom name JavaServer Pages(TM) Standard Tag Library API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Product file name jakarta.servlet.jsp.jstl-api High Product jar package name javax Highest Product jar package name jsp Highest Product jar package name jstl Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JavaServer Pages(TM) Standard Tag Library API Medium Product Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product Manifest originally-created-by 1.8.0_181 (Oracle Corporation) Low Product pom artifactid jakarta.servlet.jsp.jstl-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet.jsp.jstl Highest Product pom name JavaServer Pages(TM) Standard Tag Library API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Version file version 1.2.4 High Version Manifest Bundle-Version 1.2.4 High Version Manifest Implementation-Version 1.2.4 High Version pom parent-version 1.2.4 Low Version pom version 1.2.4 Highest
jcl-over-slf4j-2.0.16.jarDescription:
JCL 1.2 implemented over SLF4J License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/slf4j/jcl-over-slf4j/2.0.16/jcl-over-slf4j-2.0.16.jar
MD5: c077b88c43f9d63f64f9880fdb457efb
SHA1: 9d08badad22f1ac07deac9188ade596472a2bfd9
SHA256: 5744d62c5af556e839ab922c9fa3f737f0a5971e478ba68b2eb5256b2842ec78
Referenced In Projects/Scopes: waffle-tests:compile waffle-jna:compile waffle-jna-jakarta:compile waffle-tomcat11:compile waffle-mixed-post:provided waffle-tomcat10:compile waffle-shiro:compile waffle-form:compile waffle-mixed:provided waffle-negotiate:provided waffle-distro:compile waffle-tests-jakarta:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile jcl-over-slf4j-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jcl-over-slf4j High Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor pom artifactid jcl-over-slf4j Highest Vendor pom artifactid jcl-over-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JCL 1.2 implemented over SLF4J High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jcl-over-slf4j High Product jar package name 9 Highest Product jar package name apache Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name JCL 1.2 implemented over SLF4J Medium Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product pom artifactid jcl-over-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JCL 1.2 implemented over SLF4J High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
jdtcore-3.1.0.jarFile Path: /home/runner/.m2/repository/eclipse/jdtcore/3.1.0/jdtcore-3.1.0.jarMD5: d1651bf9048165f304e7877f1eaad6dcSHA1: c5e3e72ae7220118c3da808628ec7016d4d8aef2SHA256: b163be93b2131f97dd23ee03c935b34f48c17e74d8f60b644747528ea024e88eReferenced In Project/Scope: waffle-jetty-jakarta:providedjdtcore-3.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.glassfish.web/jakarta.servlet.jsp@3.0.0
Evidence Type Source Name Value Confidence Vendor file name jdtcore High Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Vendor Manifest eclipse-autostart true Low Vendor Manifest require-bundle org.eclipse.core.resources,org.eclipse.core.runtime,org.eclipse.text,org.eclipse.team.core;resolution:=optional Low Vendor pom artifactid jdtcore Highest Vendor pom artifactid jdtcore Low Vendor pom groupid eclipse Highest Vendor pom name jdtcore High Product file name jdtcore High Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest bundle-localization plugin Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Product Manifest eclipse-autostart true Low Product Manifest require-bundle org.eclipse.core.resources,org.eclipse.core.runtime,org.eclipse.text,org.eclipse.team.core;resolution:=optional Low Product pom artifactid jdtcore Highest Product pom groupid eclipse Highest Product pom name jdtcore High Version file version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version pom version 3.1.0 Highest
CVE-2023-4218 suppress
In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference
CVSSv3:
Base Score: MEDIUM (5.0) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
jdtcore-3.1.0.jar: jdtCompilerAdapter.jarFile Path: /home/runner/.m2/repository/eclipse/jdtcore/3.1.0/jdtcore-3.1.0.jar/jdtCompilerAdapter.jarMD5: e66287f3ce15029d202ffc9c2dc3aa77SHA1: a9d9eb99b7920dd3ee24d601a26cd7e473b0bf6eSHA256: c79595d136ba157fc63286bf29cee69f6ab09cf2b9005ce70ae7eb01431115d9Referenced In Project/Scope: waffle-jetty-jakarta:provided
Evidence Type Source Name Value Confidence Vendor file name jdtCompilerAdapter High Vendor jar package name core Low Vendor jar package name eclipse Low Vendor jar package name jdt Low Product file name jdtCompilerAdapter High Product jar package name core Low Product jar package name jdt Low
jetty-ee-12.0.16.jarDescription:
Jetty module for Core :: EE Common License:
EPL-2.0 OR Apache-2.0
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-ee/12.0.16/jetty-ee-12.0.16.jar
MD5: 72db9881287f6e4bafa12bd16bad37b8
SHA1: 14b177b6765e805ec33a122d865864bd585561eb
SHA256: 1b795f43e0c28b4d6979572a1b0a719ed560052bea20a3e3dc52cc75e4561f7f
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jetty-ee-12.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-webapp@12.0.16 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-webapp@12.0.16 Evidence Type Source Name Value Confidence Vendor file name jetty-ee High Vendor jar package name eclipse Highest Vendor jar package name ee Highest Vendor jar package name jetty Highest Vendor Manifest build-jdk-spec 22 Low Vendor Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://jetty.org/ Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.ee Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://jetty.org/ Low Vendor pom artifactid jetty-ee Highest Vendor pom artifactid jetty-ee Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Core :: EE Common High Vendor pom parent-artifactid jetty-core Low Product file name jetty-ee High Product jar package name eclipse Highest Product jar package name ee Highest Product jar package name jetty Highest Product Manifest build-jdk-spec 22 Low Product Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://jetty.org/ Low Product Manifest Bundle-Name Core :: EE Common Medium Product Manifest bundle-symbolicname org.eclipse.jetty.ee Medium Product Manifest url https://jetty.org/ Low Product pom artifactid jetty-ee Highest Product pom groupid org.eclipse.jetty Highest Product pom name Core :: EE Common High Product pom parent-artifactid jetty-core Medium Version file version 12.0.16 High Version Manifest Bundle-Version 12.0.16 High Version Manifest Implementation-Version 12.0.16 High Version pom version 12.0.16 Highest
Related Dependencies jetty-alpn-client-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-alpn-client/12.0.16/jetty-alpn-client-12.0.16.jar MD5: 563c94ae4a053703b1c9f9536a53a87f SHA1: 816638beac095aab1ba09ae87b23e98ef5f2f049 SHA256: 28ff9568536483af9844b06a840af90ff21ad4549aee284070ec614060305531 pkg:maven/org.eclipse.jetty/jetty-alpn-client@12.0.16 jetty-client-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-client/12.0.16/jetty-client-12.0.16.jar MD5: 9ae45a77f4a0643f10381c9bb9d4ad82 SHA1: 5107a785b8c102eb92325afc01a8386256391282 SHA256: 0d5375c83a60362f2225ae06d4837463942f39c5bc6bd83172b4ad2aef28df29 pkg:maven/org.eclipse.jetty/jetty-client@12.0.16 jetty-ee10-apache-jsp-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee10/jetty-ee10-apache-jsp/12.0.16/jetty-ee10-apache-jsp-12.0.16.jar MD5: e7075ed72388c5c8cf440b00947fb590 SHA1: 989c00f1f4e088cb383e201b578d613e075a7eb6 SHA256: 9286e391b4aec4baac213f48eb18fc61704c0b889d91955406614f71fc794114 pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-apache-jsp@12.0.16 jetty-ee10-servlet-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee10/jetty-ee10-servlet/12.0.16/jetty-ee10-servlet-12.0.16.jar MD5: baf3dbe9ee077d04df134c78e4bfa7ae SHA1: 022a746c00b1ac5c790fee65a398c707160a46d8 SHA256: 18a6c41074061a0ff440d618b43e7ab328e81226ec21c4d6a4d53b90b2c94a55 pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-servlet@12.0.16 jetty-ee10-webapp-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee10/jetty-ee10-webapp/12.0.16/jetty-ee10-webapp-12.0.16.jar MD5: a299ade82d1e2f8471d805f43061feca SHA1: 83959f91da2fe6edcda40a06994b3000f74818e9 SHA256: 743dfe48056e6338171ca5ac05d79fde1389148368d9764e85dac1d1bca6ede2 pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-webapp@12.0.16 jetty-ee8-apache-jsp-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee8/jetty-ee8-apache-jsp/12.0.16/jetty-ee8-apache-jsp-12.0.16.jar MD5: d3ffffd99f7040634f912af8f8cc2dfd SHA1: e5f08e50c3198384a4325fc0360b41ae5c3b3d04 SHA256: 41ef470b977e1a72477d132519a4617d8ddacfd8d907d71b2479c8bc5361b6af pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-apache-jsp@12.0.16 jetty-ee8-nested-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee8/jetty-ee8-nested/12.0.16/jetty-ee8-nested-12.0.16.jar MD5: e5c83753b681e6034da943417fbc9ec4 SHA1: cf015654802538decd8e69f148541ec46f14c0bd SHA256: 544a9d0f5dc306b1e838e5b06108014fad8d5542a7b8d0a5a5ca72cf0d94dfcf pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-nested@12.0.16 jetty-ee8-security-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee8/jetty-ee8-security/12.0.16/jetty-ee8-security-12.0.16.jar MD5: 3364efe6e069c9ce8dd1505cd75c3b41 SHA1: da04efb8443018cec4b583c0c2731bfe5dc49657 SHA256: 51101319aaf9fbd9153d0c7488f82f1835f38c5695f446c43f882fc470777164 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-security@12.0.16 jetty-ee8-servlet-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee8/jetty-ee8-servlet/12.0.16/jetty-ee8-servlet-12.0.16.jar MD5: 0fa1240e3e4c7a5afc9b8c597d72b57a SHA1: 302b59975d097da9eb895c010c3f53d89dcd8620 SHA256: 2b815473c79d29928de813be98db6d125fa4cf879f64931e0566c2b68539f968 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-servlet@12.0.16 jetty-ee8-webapp-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/ee8/jetty-ee8-webapp/12.0.16/jetty-ee8-webapp-12.0.16.jar MD5: 12f802a94980cb116c278efacefac9fe SHA1: 673936eca88b964525f86ef7ce8a513924546c07 SHA256: cf494c18b23e2251b9874bcbf3a4ad8e3c393c2750be14eba1051e2c751feb76 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-webapp@12.0.16 jetty-http-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-http/12.0.16/jetty-http-12.0.16.jar MD5: 97fbad480f90455582cefadd2b030332 SHA1: 68019fa90e8420ae15c109bd8c8611cacbaf43e5 SHA256: b0751b3dd9a8abc79ba0c5061613843dba1d2ce231057f53ad3d038ca888dfb0 pkg:maven/org.eclipse.jetty/jetty-http@12.0.16 jetty-io-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-io/12.0.16/jetty-io-12.0.16.jar MD5: ae480591a63c1b212f4c7911349761a4 SHA1: 7a162c537a99bbaf35a074fec9a50815e6c81d9d SHA256: c8dfd2d88d34be5461417f2256be0cc868865c45815f7ee0e409ddd872f0e84f pkg:maven/org.eclipse.jetty/jetty-io@12.0.16 jetty-security-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-security/12.0.16/jetty-security-12.0.16.jar MD5: 255464da6183b5c0148887757273e23f SHA1: 23b1a3abecf9d6f5498064a32d9145ae1d8330f9 SHA256: 7a6d5b2d0edb1b5012b5510a80411c7fb4b9844b3879938d3b6e9ace3b9b6876 pkg:maven/org.eclipse.jetty/jetty-security@12.0.16 jetty-session-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-session/12.0.16/jetty-session-12.0.16.jar MD5: 3eab34dcfbeee6e4210e23c654a543b6 SHA1: 79cdedc7afebbdba4453f603dfe2f970baa35cc3 SHA256: 5d7dfd24c94472c368441488791412a31ea476ad4f1d9286b4f5802c5d85514b pkg:maven/org.eclipse.jetty/jetty-session@12.0.16 jetty-util-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-util/12.0.16/jetty-util-12.0.16.jar MD5: b3c132eb692790fe9b29bb03ee52003e SHA1: e262e505363e5925df15618622d9888aefc1b0d0 SHA256: a03d43c194993ebb4d51fbfe7fe29134d7863b28708380eeedd11797c83543cf pkg:maven/org.eclipse.jetty/jetty-util@12.0.16 jetty-xml-12.0.16.jarFile Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-xml/12.0.16/jetty-xml-12.0.16.jar MD5: c8cf0bb6590d5c0dbed8943f0e7128b6 SHA1: aac8e09d6adf1dfcca2dfaf5bfcfdf137ba1b89a SHA256: a834f40e17c783a9f59bb7ee0a280626c7dacf6e7ee3e93dc0b6927a6aabdfd9 pkg:maven/org.eclipse.jetty/jetty-xml@12.0.16 jetty-server-12.0.16.jarDescription:
The legacy jetty server artifact. License:
EPL-2.0 OR Apache-2.0
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-server/12.0.16/jetty-server-12.0.16.jar
MD5: 8bc8e31a2ebea7cb185fd188e5b4b5ca
SHA1: 3e3638b4bfbee04c27b3ae68e4949fc43b40a042
SHA256: 9e3f17ca732154ee2c67cc2bc340f322b29335f74d65f7cc0104c2e9cdc6640e
Referenced In Projects/Scopes: waffle-jetty:provided waffle-jetty-jakarta:provided jetty-server-12.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee10/jetty-ee10-servlet@12.0.16 pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-servlet@12.0.16 Evidence Type Source Name Value Confidence Vendor file name jetty-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor Manifest build-jdk-spec 22 Low Vendor Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://jetty.org/ Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://jetty.org/ Low Vendor pom artifactid jetty-server Highest Vendor pom artifactid jetty-server Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Core :: Server High Vendor pom parent-artifactid jetty-core Low Product file name jetty-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product Manifest build-jdk-spec 22 Low Product Manifest bundle-copyright Copyright (c) 1995 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://jetty.org/ Low Product Manifest Bundle-Name Core :: Server Medium Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product Manifest url https://jetty.org/ Low Product pom artifactid jetty-server Highest Product pom groupid org.eclipse.jetty Highest Product pom name Core :: Server High Product pom parent-artifactid jetty-core Medium Version file version 12.0.16 High Version Manifest Bundle-Version 12.0.16 High Version Manifest Implementation-Version 12.0.16 High Version pom version 12.0.16 Highest
jetty-servlet-api-4.0.6.jarDescription:
Combined servlet api and schemas for use in JPMS and OSGi environments License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /home/runner/.m2/repository/org/eclipse/jetty/toolchain/jetty-servlet-api/4.0.6/jetty-servlet-api-4.0.6.jar
MD5: d63413e02885c25d0129e3d2936606f6
SHA1: 959c5d83d08f5cddf56caff749e48b735193191b
SHA256: d90bf1f8a9d2ba89f4510bb51e1516dcf94ef6dc034e00f233654abdd78f2210
Referenced In Project/Scope: waffle-jetty:provided
jetty-servlet-api-4.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.eclipse.jetty.ee8/jetty-ee8-apache-jsp@12.0.16
Evidence Type Source Name Value Confidence Vendor file name jetty-servlet-api High Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Vendor pom artifactid jetty-servlet-api Highest Vendor pom artifactid jetty-servlet-api Low Vendor pom groupid org.eclipse.jetty.toolchain Highest Vendor pom name Jetty :: Servlet API and Schemas for JPMS and OSGi High Vendor pom parent-artifactid jetty-toolchain Low Product file name jetty-servlet-api High Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Eclipse Jetty Servlet API and Schemas for JPMS and OSGi Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Product pom artifactid jetty-servlet-api Highest Product pom groupid org.eclipse.jetty.toolchain Highest Product pom name Jetty :: Servlet API and Schemas for JPMS and OSGi High Product pom parent-artifactid jetty-toolchain Medium Version file version 4.0.6 High Version Manifest Bundle-Version 4.0.6 High Version pom parent-version 4.0.6 Low Version pom version 4.0.6 Highest
jna-5.16.0.jarDescription:
Java Native Access License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.16.0/jna-5.16.0.jar
MD5: accc2e2b8676434a87f4f73fb4d90b44
SHA1: ebea09f91dc9f7048099f963fb8d6f919f0a4d9c
SHA256: 3f5233589a799eb66dc2969afa3433fb56859d3d787c58b9bc7dd9e86f0a250c
Referenced In Projects/Scopes: waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-mixed-post:provided waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile jna-5.16.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jna High Vendor jar package name jna Highest Vendor jar package name native Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-category jni Low Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/linux-riscv64/libjnidispatch.so; processor=riscv64;osname=linux, com/sun/jna/dragonflybsd-x86-64/libjnidispatch.so; processor=x86-64;osname=dragonflybsd, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/freebsd-aarch64/libjnidispatch.so; processor=aarch64;osname=freebsd, com/sun/jna/freebsd-ppc64le/libjnidispatch.so; processor=ppc64le;osname=freebsd, com/sun/jna/freebsd-ppc64/libjnidispatch.so; processor=ppc64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna Highest Vendor pom artifactid jna Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access High Vendor pom url java-native-access/jna Highest Product file name jna High Product jar package name jna Highest Product jar package name library Highest Product jar package name native Highest Product jar package name sun Highest Product jar package name win32 Highest Product Manifest automatic-module-name com.sun.jna Medium Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna Medium Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/linux-riscv64/libjnidispatch.so; processor=riscv64;osname=linux, com/sun/jna/dragonflybsd-x86-64/libjnidispatch.so; processor=x86-64;osname=dragonflybsd, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/freebsd-aarch64/libjnidispatch.so; processor=aarch64;osname=freebsd, com/sun/jna/freebsd-ppc64le/libjnidispatch.so; processor=ppc64le;osname=freebsd, com/sun/jna/freebsd-ppc64/libjnidispatch.so; processor=ppc64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.sun.jna Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access High Product pom url java-native-access/jna High Version file version 5.16.0 High Version Manifest Bundle-Version 5.16.0 High Version pom version 5.16.0 Highest
jna-5.16.0.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.16.0/jna-5.16.0.jar/com/sun/jna/win32-aarch64/jnidispatch.dllMD5: 302945a811fd8e21bcdd5226c73b6f74SHA1: 6b05e299ff2b3eb3b7b7aeac44263f715693607cSHA256: b8f98be314234cf12b5b46c29652f70c0f6abb93ae19b63d3fe2692062aa699dReferenced In Projects/Scopes:
waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-mixed-post:provided waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.16.0.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.16.0/jna-5.16.0.jar/com/sun/jna/win32-x86-64/jnidispatch.dllMD5: 2d2475f1f026dd54e9f3e787ae4f81daSHA1: 27ff882ac271db547aee520b38e3ba9aa91e136cSHA256: 5a7ff949f6d93d86491eb5b26b1cfc60051168a60622650224b89995ac420023Referenced In Projects/Scopes:
waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-mixed-post:provided waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.16.0.jar: jnidispatch.dllFile Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.16.0/jna-5.16.0.jar/com/sun/jna/win32-x86/jnidispatch.dllMD5: 0caa1ef75a807f9dde05084fa2219a5cSHA1: 2f5e1cd82cde192905c7510ce99037b67d980640SHA256: 752d597cee7e95cb517327146bf42f124c0d6c0bc48b3ecc3b1b3b0531a52f44Referenced In Projects/Scopes:
waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-mixed-post:provided waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-platform-5.16.0.jarDescription:
Java Native Access Platform License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/net/java/dev/jna/jna-platform/5.16.0/jna-platform-5.16.0.jar
MD5: 12ba6b7a7752ecf0a5baed725f3192c2
SHA1: b2a9065f97c166893d504b164706512338e3bbc2
SHA256: e5a79523964509757555782bb60283e4902611013f107e4600dc93298f73f382
Referenced In Projects/Scopes: waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-bom:compile waffle-spring-boot-starter2:compile waffle-mixed-post:provided waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-form:compile waffle-negotiate:provided waffle-tests-jakarta:compile waffle-spring-boot-filter3:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile waffle-jna-jakarta:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-tomcat10:compile waffle-shiro:compile waffle-spring-form:compile waffle-mixed:provided waffle-distro:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile waffle-filter:compile jna-platform-5.16.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jna-platform High Vendor jar package name jna Highest Vendor jar package name platform Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna.platform Medium Vendor Manifest bundle-category jni Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor Manifest bundle-symbolicname com.sun.jna.platform Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest require-bundle com.sun.jna;bundle-version="5.16.0" Low Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna-platform Highest Vendor pom artifactid jna-platform Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access Platform High Vendor pom url java-native-access/jna Highest Product file name jna-platform High Product jar package name jna Highest Product jar package name platform Highest Product jar package name sun Highest Product Manifest automatic-module-name com.sun.jna.platform Medium Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna-platform Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product Manifest bundle-symbolicname com.sun.jna.platform Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest require-bundle com.sun.jna;bundle-version="5.16.0" Low Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna-platform Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access Platform High Product pom url java-native-access/jna High Version file version 5.16.0 High Version Manifest Bundle-Version 5.16.0 High Version pom version 5.16.0 Highest
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Projects/Scopes: waffle-jaas:provided waffle-tomcat11:provided waffle-jna:provided waffle-spring-boot-filter3:provided waffle-mixed-post:provided waffle-jna-jakarta:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-negotiate:provided waffle-distro:provided waffle-jetty-jakarta:provided waffle-spring-boot-filter2:provided waffle-tests:provided waffle-spring-boot3:provided waffle-form:provided waffle:provided waffle-tests-jakarta:provided waffle-spring-filter:provided waffle-spring-form:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-jetty:provided waffle-tomcat10:provided waffle-spring-boot-starter3:provided waffle-filter:provided waffle-mixed:provided jsr305-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.6 Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Highest Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest
jul-to-slf4j-1.7.36.jarDescription:
JUL to SLF4J bridge File Path: /home/runner/.m2/repository/org/slf4j/jul-to-slf4j/1.7.36/jul-to-slf4j-1.7.36.jarMD5: 2a3fe73e6cafe8f102facaf2dd65353fSHA1: ed46d81cef9c412a88caef405b58f93a678ff2caSHA256: 9e641fb142c5f0b0623d6222c09ea87523a41bf6bed48ac79940724010b989deReferenced In Projects/Scopes:
waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile jul-to-slf4j-1.7.36.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name jul-to-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.36 High Version Manifest Bundle-Version 1.7.36 High Version Manifest Implementation-Version 1.7.36 High Version pom version 1.7.36 Highest
jul-to-slf4j-2.0.16.jarDescription:
JUL to SLF4J bridge License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/org/slf4j/jul-to-slf4j/2.0.16/jul-to-slf4j-2.0.16.jar
MD5: 410ad2f2230e0150216d86e12a4af995
SHA1: 6d57da3e961daac65bcca0dd3def6cd11e48a24a
SHA256: 0f2ec396ea29c9a440890d1f09fdb82fdd574b47b298435764235451c193861d
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-boot-starter3:compile jul-to-slf4j-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor Manifest multi-release true Low Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name JUL to SLF4J bridge Medium Product Manifest bundle-symbolicname jul.to.slf4j Medium Product Manifest Implementation-Title jul-to-slf4j High Product Manifest multi-release true Low Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
log4j-api-2.24.3.jarDescription:
The logging API of the Log4j project.
Library and application code can log through this API.
It contains a simple built-in implementation (`SimpleLogger`) for trivial use cases.
Production applications are recommended to use Log4j API in combination with a fully-fledged implementation, such as Log4j Core. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-api/2.24.3/log4j-api-2.24.3.jar
MD5: d89516699543c5c21be87ee1760695f3
SHA1: b02c125db8b6d295adf72ae6e71af5d83bce2370
SHA256: 5b4a0a0cd0e751ded431c162442bdbdd53328d1f8bb2bae5fc1bbeee0f66d80f
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-filter3:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-spring-boot-filter2:compile log4j-api-2.24.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor jar package name simple Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Highest Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product jar package name simple Highest Product jar package name util Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Version file version 2.24.3 High Version Manifest Bundle-Version 2.24.3 High Version Manifest Implementation-Version 2.24.3 High Version pom version 2.24.3 Highest
log4j-to-slf4j-2.24.3.jarDescription:
Forwards the Log4j API calls to SLF4J.
(Refer to the `log4j-slf4j[2]-impl` artifacts for forwarding SLF4J to the Log4j API.) License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-to-slf4j/2.24.3/log4j-to-slf4j-2.24.3.jar
MD5: 1f4b63f9c41f2f5179aa10b35d76e805
SHA1: da1143e2a2531ee1c2d90baa98eb50a28a39d5a7
SHA256: c7f2b0c612a4eb05b1587d1c880eb4cf5f4f53850676a8ede8da2b8fabb4f73f
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-filter3:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-starter3:compile waffle-spring-boot-filter2:compile log4j-to-slf4j-2.24.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name log4j-to-slf4j High Vendor jar package name apache Highest Vendor jar package name logging Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release false Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-to-slf4j Highest Vendor pom artifactid log4j-to-slf4j Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Log4j API to SLF4J Adapter High Vendor pom parent-artifactid log4j Low Product file name log4j-to-slf4j High Product jar package name apache Highest Product jar package name logging Highest Product jar package name slf4j Highest Product jar package name slf4jprovider Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Log4j API to SLF4J Adapter Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Product Manifest Implementation-Title Log4j API to SLF4J Adapter High Product Manifest multi-release false Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Product Manifest specification-title Log4j API to SLF4J Adapter Medium Product pom artifactid log4j-to-slf4j Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Log4j API to SLF4J Adapter High Product pom parent-artifactid log4j Medium Version file version 2.24.3 High Version Manifest Bundle-Version 2.24.3 High Version Manifest Implementation-Version 2.24.3 High Version pom version 2.24.3 Highest
logback-classic-1.2.12.jarDescription:
logback-classic module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.2.12/logback-classic-1.2.12.jar
MD5: a7ebf115c247690da5e5e64849da6f5f
SHA1: d4dee19148dccb177a0736eb2027bd195341da78
SHA256: f65352bf627177e414c956a977a5851e7125e9f3a2e1a7847b2fa78182dc49fe
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile logback-classic-1.2.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 Evidence Type Source Name Value Confidence Vendor file name logback-classic High Vendor jar package name ch Highest Vendor jar package name classic Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname ch.qos.logback.classic Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.4 Low Vendor pom artifactid logback-classic Highest Vendor pom artifactid logback-classic Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Classic Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-classic High Product jar package name ch Highest Product jar package name classic Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Classic Module Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname ch.qos.logback.classic Medium Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.4 Low Product pom artifactid logback-classic Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Classic Module High Product pom parent-artifactid logback-parent Medium Version file version 1.2.12 High Version Manifest Bundle-Version 1.2.12 High Version pom version 1.2.12 Highest
CVE-2023-6378 suppress
A serialization vulnerability in logback receiver component part of
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
CWE-502 Deserialization of Untrusted Data
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-6481 suppress
A serialization vulnerability in logback receiver component part of
logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
logback-classic-1.5.12.jarDescription:
logback-classic module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.5.12/logback-classic-1.5.12.jar
MD5: 5f752b29e5cf40b79a5bedef12cee8c3
SHA1: 3790d1a62e868f7915776dfb392bd9a29ce8d954
SHA256: ebe1a2ce1072b365090d58af40fcb7482d7864a31cd2b1c62c9b1d13f9a80c09
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-starter3:compile logback-classic-1.5.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name logback-classic High Vendor jar package name ch Highest Vendor jar package name classic Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.classic Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Vendor Manifest provide-capability osgi.service;objectClass:List="jakarta.servlet.ServletContainerInitializer";effective:=active,osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.servlet.ServletContainerInitializer";register:="ch.qos.logback.classic.servlet.LogbackServletContainerInitializer",osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="ch.qos.logback.classic.spi.LogbackServiceProvider" Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-classic Highest Vendor pom artifactid logback-classic Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Classic Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-classic High Product jar package name ch Highest Product jar package name classic Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Classic Module Medium Product Manifest bundle-symbolicname ch.qos.logback.classic Medium Product Manifest Implementation-Title Logback Classic Module High Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Product Manifest provide-capability osgi.service;objectClass:List="jakarta.servlet.ServletContainerInitializer";effective:=active,osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.servlet.ServletContainerInitializer";register:="ch.qos.logback.classic.servlet.LogbackServletContainerInitializer",osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="ch.qos.logback.classic.spi.LogbackServiceProvider" Low Product Manifest specification-title Logback Classic Module Medium Product pom artifactid logback-classic Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Classic Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.12 High Version Manifest Bundle-Version 1.5.12 High Version Manifest Implementation-Version 1.5.12 High Version pom version 1.5.12 Highest
logback-core-1.2.12.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.2.12/logback-core-1.2.12.jar
MD5: 879d60b3fa9c6617cee4e20f12f6a16e
SHA1: 1d8e51a698b138065d73baefb4f94531faa323cb
SHA256: 0cba0755fbdc1793f60dc9d1ef22337737899f4f28b485c42bcadacb73664b34
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile logback-core-1.2.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.4 Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.4 Low Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.2.12 High Version Manifest Bundle-Version 1.2.12 High Version pom version 1.2.12 Highest
CVE-2023-6378 suppress
A serialization vulnerability in logback receiver component part of
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
CWE-502 Deserialization of Untrusted Data
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-6481 suppress
A serialization vulnerability in logback receiver component part of
logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-12798 (OSSINDEX) suppress
ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core
upto and including version 1.5.12 in Java applications allows
attacker to execute arbitrary code by compromising an existing
logback configuration file or by injecting an environment variable
before program execution.
Malicious logback configuration files can allow the attacker to execute
arbitrary code using the JaninoEventEvaluator extension.
A successful attack requires the user to have write access to a
configuration file. Alternatively, the attacker could inject a malicious
environment variable pointing to a malicious configuration file. In both
cases, the attack requires existing privilege. CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
CVSSv2:
Base Score: MEDIUM (5.900000095367432) Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:ch.qos.logback:logback-core:1.2.12:*:*:*:*:*:*:* CVE-2024-12801 (OSSINDEX) suppress
Server-Side Request Forgery (SSRF) in SaxEventRecorder by QOS.CH logback version 1.5.12 on the Java platform, allows an attacker to
forge requests by compromising logback configuration files in XML.
The attacks involves the modification of DOCTYPE declaration in XML configuration files.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-12801 for details CWE-918 Server-Side Request Forgery (SSRF)
CVSSv2:
Base Score: LOW (2.4000000953674316) Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:N/VA:L/SC:H/SI:H/SA:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:ch.qos.logback:logback-core:1.2.12:*:*:*:*:*:*:* logback-core-1.5.12.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.5.12/logback-core-1.5.12.jar
MD5: e381425e2c7eb1b0b0f3fa93f6c67355
SHA1: 65b1fa25fe8d8e4bdc140e79eb67ac6741f775e2
SHA256: 3f35b41621c2cbf72a9d9f3ce2270ba2040e4808bd6befdd720866e926d3e84a
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-boot-starter3:compile logback-core-1.5.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/ch.qos.logback/logback-classic@1.5.15 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.12 High Version Manifest Bundle-Version 1.5.12 High Version Manifest Implementation-Version 1.5.12 High Version pom version 1.5.12 Highest
CVE-2024-12798 (OSSINDEX) suppress
ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core
upto and including version 1.5.12 in Java applications allows
attacker to execute arbitrary code by compromising an existing
logback configuration file or by injecting an environment variable
before program execution.
Malicious logback configuration files can allow the attacker to execute
arbitrary code using the JaninoEventEvaluator extension.
A successful attack requires the user to have write access to a
configuration file. Alternatively, the attacker could inject a malicious
environment variable pointing to a malicious configuration file. In both
cases, the attack requires existing privilege. CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
CVSSv2:
Base Score: MEDIUM (5.900000095367432) Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:ch.qos.logback:logback-core:1.5.12:*:*:*:*:*:*:* CVE-2024-12801 (OSSINDEX) suppress
Server-Side Request Forgery (SSRF) in SaxEventRecorder by QOS.CH logback version 1.5.12 on the Java platform, allows an attacker to
forge requests by compromising logback configuration files in XML.
The attacks involves the modification of DOCTYPE declaration in XML configuration files.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-12801 for details CWE-918 Server-Side Request Forgery (SSRF)
CVSSv2:
Base Score: LOW (2.4000000953674316) Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:N/VA:L/SC:H/SI:H/SA:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:ch.qos.logback:logback-core:1.5.12:*:*:*:*:*:*:* logback-core-1.5.15.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.5.15/logback-core-1.5.15.jar
MD5: 932d68eb5c938eee29ddd0f47c0cf31b
SHA1: 81633c8360b7e5b4edc52ca908bf14de0b73ef05
SHA256: 695bc40dd790cb710575f768e37b8eb12f814d84b008011a2ef85d5daaafa745
Referenced In Projects/Scopes: waffle-mixed:compile waffle-spring-form:compile waffle-form:compile waffle-distro:runtime waffle-mixed-post:compile waffle-negotiate:compile waffle-spring-filter:compile waffle-jaas:compile waffle-filter:compile waffle-demo-parent:compile logback-core-1.5.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.15 High Version Manifest Bundle-Version 1.5.15 High Version Manifest Implementation-Version 1.5.15 High Version pom version 1.5.15 Highest
Related Dependencies logback-classic-1.5.15.jarFile Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.5.15/logback-classic-1.5.15.jar MD5: 042b4c78d1f6b7e862cc3de54e995642 SHA1: 07f8d6371626833bd1a232fe35490edffe04e5b3 SHA256: 5832abd425fc3036182f02931e9a121e7b464ddf2323ef7361b863570d3c8aa2 pkg:maven/ch.qos.logback/logback-classic@1.5.15 micrometer-commons-1.14.2.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-commons/1.14.2/micrometer-commons-1.14.2.jar
MD5: 534f518acc64c3bd5a9de436130f407b
SHA1: 69c454dbec59c7842cf59a534b7ec03618d75b91
SHA256: d1ff22870b51a59a1d3047580a99c703b165e01ae933c06b713ec9a1826cc753
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile micrometer-commons-1.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2024-12-10_10:18:33 Low Vendor Manifest build-date-utc 2024-12-10T10:18:33.878998962Z Low Vendor Manifest build-host 183180b9f3cd Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 40141 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/40141 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change 4f534a7 Low Vendor Manifest full-change 4f534a77397d189e204a6a087fac3462d832dabf Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2024-12-10_10:18:33 Low Product Manifest build-date-utc 2024-12-10T10:18:33.878998962Z Low Product Manifest build-host 183180b9f3cd Low Product Manifest build-job deploy Low Product Manifest build-number 40141 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/40141 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change 4f534a7 Low Product Manifest full-change 4f534a77397d189e204a6a087fac3462d832dabf Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.14.2 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.14.2 High Version Manifest Bundle-Version 1.14.2 High Version Manifest Implementation-Version 1.14.2 High Version pom version 1.14.2 Highest
micrometer-observation-1.14.2.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/io/micrometer/micrometer-observation/1.14.2/micrometer-observation-1.14.2.jar
MD5: b8dcb10fa3bdd5ca79dd8763102abdc4
SHA1: a9cad29cc04c0f7e30e3e58b454d4cd47ccc54bd
SHA256: 7c639c9a028327f362360c3246e50613f8e120031575ceb557b2ba5feac917aa
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile micrometer-observation-1.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.2.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2024-12-10_10:18:34 Low Vendor Manifest build-date-utc 2024-12-10T10:18:34.344374015Z Low Vendor Manifest build-host 183180b9f3cd Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 40141 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/40141 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change 4f534a7 Low Vendor Manifest full-change 4f534a77397d189e204a6a087fac3462d832dabf Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2024-12-10_10:18:34 Low Product Manifest build-date-utc 2024-12-10T10:18:34.344374015Z Low Product Manifest build-host 183180b9f3cd Low Product Manifest build-job deploy Low Product Manifest build-number 40141 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/40141 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change 4f534a7 Low Product Manifest full-change 4f534a77397d189e204a6a087fac3462d832dabf Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.14.2 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.14.2 High Version Manifest Bundle-Version 1.14.2 High Version Manifest Implementation-Version 1.14.2 High Version pom version 1.14.2 Highest
mockito-core-5.14.2.jarDescription:
Mockito mock objects library core API and implementation License:
MIT: https://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/mockito/mockito-core/5.14.2/mockito-core-5.14.2.jar
MD5: a83b48986315d582ed8797a1241aba9f
SHA1: f7bf936008d7664e2002c3faf0c02071c8d10e7c
SHA256: 2296141c1e1f2e1ae35c08d36a9ab4563ecd66e03533fe82630a764e7aa49182
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile mockito-core-5.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name mockito-core High Vendor jar package name and Highest Vendor jar package name api Highest Vendor jar package name mockito Highest Vendor Manifest automatic-module-name org.mockito Medium Vendor Manifest bundle-symbolicname org.mockito.mockito-core Medium Vendor Manifest can-retransform-classes true Low Vendor pom artifactid mockito-core Highest Vendor pom artifactid mockito-core Low Vendor pom developer id bric3 Medium Vendor pom developer id mockitoguy Medium Vendor pom developer id raphw Medium Vendor pom developer id TimvdLippe Medium Vendor pom developer name Brice Dutheil Medium Vendor pom developer name Rafael Winterhalter Medium Vendor pom developer name Szczepan Faber Medium Vendor pom developer name Tim van der Lippe Medium Vendor pom groupid org.mockito Highest Vendor pom name mockito-core High Vendor pom url mockito/mockito Highest Product file name mockito-core High Product jar package name and Highest Product jar package name api Highest Product jar package name mockito Highest Product Manifest automatic-module-name org.mockito Medium Product Manifest Bundle-Name Mockito Mock Library for Java. Core bundle requires Byte Buddy and Objenesis. Medium Product Manifest bundle-symbolicname org.mockito.mockito-core Medium Product Manifest can-retransform-classes true Low Product pom artifactid mockito-core Highest Product pom developer id bric3 Low Product pom developer id mockitoguy Low Product pom developer id raphw Low Product pom developer id TimvdLippe Low Product pom developer name Brice Dutheil Low Product pom developer name Rafael Winterhalter Low Product pom developer name Szczepan Faber Low Product pom developer name Tim van der Lippe Low Product pom groupid org.mockito Highest Product pom name mockito-core High Product pom url mockito/mockito High Version file version 5.14.2 High Version Manifest Bundle-Version 5.14.2 High Version pom version 5.14.2 Highest
objenesis-3.4.jarDescription:
A library for instantiating Java objects License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/objenesis/objenesis/3.4/objenesis-3.4.jar
MD5: 51242320cb2bb25a3f36e2e21fa87de0
SHA1: 675cbe121a68019235d27f6c34b4f0ac30e07418
SHA256: 95488102feaf2e2858adf6b299353677dac6c15294006f8ed1c5556f8e3cd251
Referenced In Projects/Scopes: waffle-tests:compile waffle-tests-jakarta:compile objenesis-3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name objenesis High Vendor jar package name objenesis Highest Vendor Manifest automatic-module-name org.objenesis Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.objenesis Medium Vendor Manifest Implementation-Vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita High Vendor Manifest specification-vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita Low Vendor pom artifactid objenesis Highest Vendor pom artifactid objenesis Low Vendor pom groupid org.objenesis Highest Vendor pom name Objenesis High Vendor pom parent-artifactid objenesis-parent Low Product file name objenesis High Product jar package name objenesis Highest Product Manifest automatic-module-name org.objenesis Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Objenesis Medium Product Manifest bundle-symbolicname org.objenesis Medium Product Manifest Implementation-Title Objenesis High Product Manifest specification-title Objenesis Medium Product pom artifactid objenesis Highest Product pom groupid org.objenesis Highest Product pom name Objenesis High Product pom parent-artifactid objenesis-parent Medium Version file version 3.4 High Version Manifest Implementation-Version 3.4 High Version pom version 3.4 Highest
shiro-core-2.0.2.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles
authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/shiro/shiro-core/2.0.2/shiro-core-2.0.2.jar
MD5: cc5334451e46a5d0318af0081de882af
SHA1: 80181cac7048ccce2fa79017cf567318eaa44821
SHA256: 937e4ded196432ca1d11e044ac6f20fa0d44ccd17b01f760431f6651dec44d62
Referenced In Project/Scope: waffle-shiro:provided
shiro-core-2.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.shiro/shiro-web@2.0.2
Evidence Type Source Name Value Confidence Vendor file name shiro-core High Vendor jar package name apache Highest Vendor jar package name session Highest Vendor jar package name shiro Highest Vendor Manifest automatic-module-name org.apache.shiro.core Medium Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.shiro.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid shiro-core Highest Vendor pom artifactid shiro-core Low Vendor pom developer email aditzel@apache.org Low Vendor pom developer email bdemers@apache.org Low Vendor pom developer email bmarwell@apache.org Low Vendor pom developer email fpapon@apache.org Low Vendor pom developer email jbunting@apache.org Low Vendor pom developer email jhaile@apache.org Low Vendor pom developer email kaosko@apache.org Low Vendor pom developer email lhazlewood@apache.org Low Vendor pom developer email lprimak@apache.org Low Vendor pom developer email p.ledbrook@cacoethes.co.uk Low Vendor pom developer email tveil@apache.org Low Vendor pom developer id aditzel Medium Vendor pom developer id bdemers Medium Vendor pom developer id bmarwell Medium Vendor pom developer id fpapon Medium Vendor pom developer id jbunting Medium Vendor pom developer id jhaile Medium Vendor pom developer id kaosko Medium Vendor pom developer id lhazlewood Medium Vendor pom developer id lprimak Medium Vendor pom developer id pledbrook Medium Vendor pom developer id tveil Medium Vendor pom developer name Allan Ditzel Medium Vendor pom developer name Benjamin Marwell Medium Vendor pom developer name Brian Demers Medium Vendor pom developer name Francois Papon Medium Vendor pom developer name Jared Bunting Medium Vendor pom developer name Jeremy Haile Medium Vendor pom developer name Kalle Korhonen Medium Vendor pom developer name Lenny Primak Medium Vendor pom developer name Les Hazlewood Medium Vendor pom developer name Peter Ledbrook Medium Vendor pom developer name Tim Veil Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org Flow Logix Medium Vendor pom developer org Mobilization Labs Medium Vendor pom developer org SpringSource Medium Vendor pom developer org Stormpath Medium Vendor pom developer org Yupiik Medium Vendor pom developer org URL http://www.mobilizationlabs.com Medium Vendor pom developer org URL https://spring.io/ Medium Vendor pom developer org URL https://stormpath.com/ Medium Vendor pom developer org URL https://www.flowlogix.com/ Medium Vendor pom developer org URL https://www.stormpath.com Medium Vendor pom developer org URL https://www.yupiik.com/ Medium Vendor pom groupid org.apache.shiro Highest Vendor pom name Apache Shiro :: Core High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url https://www.apache.org/ Medium Vendor pom parent-artifactid shiro-root Low Vendor pom url https://shiro.apache.org/shiro-core/ Highest Product file name shiro-core High Product jar package name apache Highest Product jar package name session Highest Product jar package name shiro Highest Product Manifest automatic-module-name org.apache.shiro.core Medium Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Shiro :: Core Medium Product Manifest bundle-symbolicname org.apache.shiro.core Medium Product Manifest Implementation-Title Apache Shiro :: Core High Product Manifest specification-title Apache Shiro :: Core Medium Product pom artifactid shiro-core Highest Product pom developer email aditzel@apache.org Low Product pom developer email bdemers@apache.org Low Product pom developer email bmarwell@apache.org Low Product pom developer email fpapon@apache.org Low Product pom developer email jbunting@apache.org Low Product pom developer email jhaile@apache.org Low Product pom developer email kaosko@apache.org Low Product pom developer email lhazlewood@apache.org Low Product pom developer email lprimak@apache.org Low Product pom developer email p.ledbrook@cacoethes.co.uk Low Product pom developer email tveil@apache.org Low Product pom developer id aditzel Low Product pom developer id bdemers Low Product pom developer id bmarwell Low Product pom developer id fpapon Low Product pom developer id jbunting Low Product pom developer id jhaile Low Product pom developer id kaosko Low Product pom developer id lhazlewood Low Product pom developer id lprimak Low Product pom developer id pledbrook Low Product pom developer id tveil Low Product pom developer name Allan Ditzel Low Product pom developer name Benjamin Marwell Low Product pom developer name Brian Demers Low Product pom developer name Francois Papon Low Product pom developer name Jared Bunting Low Product pom developer name Jeremy Haile Low Product pom developer name Kalle Korhonen Low Product pom developer name Lenny Primak Low Product pom developer name Les Hazlewood Low Product pom developer name Peter Ledbrook Low Product pom developer name Tim Veil Low Product pom developer org Apache Software Foundation Low Product pom developer org Flow Logix Low Product pom developer org Mobilization Labs Low Product pom developer org SpringSource Low Product pom developer org Stormpath Low Product pom developer org Yupiik Low Product pom developer org URL http://www.mobilizationlabs.com Low Product pom developer org URL https://spring.io/ Low Product pom developer org URL https://stormpath.com/ Low Product pom developer org URL https://www.flowlogix.com/ Low Product pom developer org URL https://www.stormpath.com Low Product pom developer org URL https://www.yupiik.com/ Low Product pom groupid org.apache.shiro Highest Product pom name Apache Shiro :: Core High Product pom organization name The Apache Software Foundation Low Product pom organization url https://www.apache.org/ Low Product pom parent-artifactid shiro-root Medium Product pom url https://shiro.apache.org/shiro-core/ Medium Version file version 2.0.2 High Version Manifest Bundle-Version 2.0.2 High Version Manifest Implementation-Version 2.0.2 High Version pom version 2.0.2 Highest
Related Dependencies shiro-cache-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-cache/2.0.2/shiro-cache-2.0.2.jar MD5: 381403130432b34a9f38f02f06bfd00a SHA1: 40052591d32bcd8ecde7dacbcb3e5d692ab5dcc1 SHA256: 19b511240227e1e7d5cec063f57583f16a912ad52b6e5e1aa3233293259f110c pkg:maven/org.apache.shiro/shiro-cache@2.0.2 shiro-config-core-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-config-core/2.0.2/shiro-config-core-2.0.2.jar MD5: 9520d1f50b52e086075ae35205752034 SHA1: eb93384569cb86fddddab2617e130461e0413bcb SHA256: 42647b5635daab5483aba0a5cd7c976b7ea31bb996ccfc7d2ff6ca4fd803c045 pkg:maven/org.apache.shiro/shiro-config-core@2.0.2 shiro-config-ogdl-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-config-ogdl/2.0.2/shiro-config-ogdl-2.0.2.jar MD5: 956abc33508d7d8985f8b4d29083c81b SHA1: c55cff7975d4df2f507f9929f90624be85737703 SHA256: 551c4d7ad4d26cfb15d92d6af3edc95e751e43273ed53361098d6954b9f4d8e9 pkg:maven/org.apache.shiro/shiro-config-ogdl@2.0.2 shiro-crypto-cipher-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-cipher/2.0.2/shiro-crypto-cipher-2.0.2.jar MD5: 17e3fc8e858e93ed76250861e9b4ac2f SHA1: ec999c3209bb95285e2806d4f5b24ec080c78f80 SHA256: f28b8b02fecd7f426ab4091ca24587674849213885105cc5b764b55a5e8f71dd pkg:maven/org.apache.shiro/shiro-crypto-cipher@2.0.2 shiro-crypto-core-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-core/2.0.2/shiro-crypto-core-2.0.2.jar MD5: 3c0a237f859e3d56ff99f4e05d6975d0 SHA1: 9e998389523abde2da3ada387cb4ea924c93c5d9 SHA256: 6f8ecd605ff3dcca7b24df78600733752c7b01d9a6e066513780c682e3006ded pkg:maven/org.apache.shiro/shiro-crypto-core@2.0.2 shiro-crypto-hash-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-crypto-hash/2.0.2/shiro-crypto-hash-2.0.2.jar MD5: 13590265da77f768bda715babddc3b61 SHA1: 66d42164086e51bac3a650e94f6248afefa8c4f1 SHA256: da5ccbf698a4a43b42c75626e37f01a0b9ec19068c828a70d3944c1358d8b727 pkg:maven/org.apache.shiro/shiro-crypto-hash@2.0.2 shiro-event-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-event/2.0.2/shiro-event-2.0.2.jar MD5: d9f891580206f72cd87b97ae9df20bce SHA1: d7710d29aafa16cb6851b74c4fcb57b6fca6fac1 SHA256: e2130732e57dc572511878ec38e775c9094fefc5e72859b05a4c1d5572757e0e pkg:maven/org.apache.shiro/shiro-event@2.0.2 shiro-hashes-argon2-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/crypto/shiro-hashes-argon2/2.0.2/shiro-hashes-argon2-2.0.2.jar MD5: b48028765e47bb0e4079366333009b75 SHA1: e1d909528cb7f3f535d6e6515c3b5fa334bda2d1 SHA256: 6e2a5833b6063954cf3917bfe4b28d17a532e86e115542c607b7059719085531 pkg:maven/org.apache.shiro.crypto/shiro-hashes-argon2@2.0.2 shiro-hashes-bcrypt-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/crypto/shiro-hashes-bcrypt/2.0.2/shiro-hashes-bcrypt-2.0.2.jar MD5: 4a43202fe6a7c5cb8524e3e61dd95cfe SHA1: e2cb55659569da94eb28b31b99d1f13947893158 SHA256: 918d58eb9f9e70532d9e079ef7ba6b2ecb73c35a6d37065a001afe808c4d3ee4 pkg:maven/org.apache.shiro.crypto/shiro-hashes-bcrypt@2.0.2 shiro-lang-2.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/shiro/shiro-lang/2.0.2/shiro-lang-2.0.2.jar MD5: fa2bb66368b418d3307a92c746fa4e09 SHA1: ca80ded0077a4091768509a7d07080a2aee4f098 SHA256: fd782008400dfae36d50fd7d88618d424545dec6d3eb5534216ea64962068d39 pkg:maven/org.apache.shiro/shiro-lang@2.0.2 shiro-web-2.0.2.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles
authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/shiro/shiro-web/2.0.2/shiro-web-2.0.2.jar
MD5: 2988dcaf0f971b9856b6b8722c618287
SHA1: b72b0b77ef96b88fa78e751b894443ba23d417da
SHA256: ec4981bd78be16e64818e1fa3027c92b7e5eada982a569bd1251c74b44ecc715
Referenced In Project/Scope: waffle-shiro:provided
shiro-web-2.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name shiro-web High Vendor jar package name apache Highest Vendor jar package name session Highest Vendor jar package name shiro Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name org.apache.shiro.web Medium Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.shiro.web Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid shiro-web Highest Vendor pom artifactid shiro-web Low Vendor pom developer email aditzel@apache.org Low Vendor pom developer email bdemers@apache.org Low Vendor pom developer email bmarwell@apache.org Low Vendor pom developer email fpapon@apache.org Low Vendor pom developer email jbunting@apache.org Low Vendor pom developer email jhaile@apache.org Low Vendor pom developer email kaosko@apache.org Low Vendor pom developer email lhazlewood@apache.org Low Vendor pom developer email lprimak@apache.org Low Vendor pom developer email p.ledbrook@cacoethes.co.uk Low Vendor pom developer email tveil@apache.org Low Vendor pom developer id aditzel Medium Vendor pom developer id bdemers Medium Vendor pom developer id bmarwell Medium Vendor pom developer id fpapon Medium Vendor pom developer id jbunting Medium Vendor pom developer id jhaile Medium Vendor pom developer id kaosko Medium Vendor pom developer id lhazlewood Medium Vendor pom developer id lprimak Medium Vendor pom developer id pledbrook Medium Vendor pom developer id tveil Medium Vendor pom developer name Allan Ditzel Medium Vendor pom developer name Benjamin Marwell Medium Vendor pom developer name Brian Demers Medium Vendor pom developer name Francois Papon Medium Vendor pom developer name Jared Bunting Medium Vendor pom developer name Jeremy Haile Medium Vendor pom developer name Kalle Korhonen Medium Vendor pom developer name Lenny Primak Medium Vendor pom developer name Les Hazlewood Medium Vendor pom developer name Peter Ledbrook Medium Vendor pom developer name Tim Veil Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org Flow Logix Medium Vendor pom developer org Mobilization Labs Medium Vendor pom developer org SpringSource Medium Vendor pom developer org Stormpath Medium Vendor pom developer org Yupiik Medium Vendor pom developer org URL http://www.mobilizationlabs.com Medium Vendor pom developer org URL https://spring.io/ Medium Vendor pom developer org URL https://stormpath.com/ Medium Vendor pom developer org URL https://www.flowlogix.com/ Medium Vendor pom developer org URL https://www.stormpath.com Medium Vendor pom developer org URL https://www.yupiik.com/ Medium Vendor pom groupid org.apache.shiro Highest Vendor pom name Apache Shiro :: Web High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url https://www.apache.org/ Medium Vendor pom parent-artifactid shiro-root Low Vendor pom url https://shiro.apache.org/shiro-web/ Highest Product file name shiro-web High Product jar package name apache Highest Product jar package name session Highest Product jar package name shiro Highest Product jar package name web Highest Product Manifest automatic-module-name org.apache.shiro.web Medium Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Shiro :: Web Medium Product Manifest bundle-symbolicname org.apache.shiro.web Medium Product Manifest Implementation-Title Apache Shiro :: Web High Product Manifest specification-title Apache Shiro :: Web Medium Product pom artifactid shiro-web Highest Product pom developer email aditzel@apache.org Low Product pom developer email bdemers@apache.org Low Product pom developer email bmarwell@apache.org Low Product pom developer email fpapon@apache.org Low Product pom developer email jbunting@apache.org Low Product pom developer email jhaile@apache.org Low Product pom developer email kaosko@apache.org Low Product pom developer email lhazlewood@apache.org Low Product pom developer email lprimak@apache.org Low Product pom developer email p.ledbrook@cacoethes.co.uk Low Product pom developer email tveil@apache.org Low Product pom developer id aditzel Low Product pom developer id bdemers Low Product pom developer id bmarwell Low Product pom developer id fpapon Low Product pom developer id jbunting Low Product pom developer id jhaile Low Product pom developer id kaosko Low Product pom developer id lhazlewood Low Product pom developer id lprimak Low Product pom developer id pledbrook Low Product pom developer id tveil Low Product pom developer name Allan Ditzel Low Product pom developer name Benjamin Marwell Low Product pom developer name Brian Demers Low Product pom developer name Francois Papon Low Product pom developer name Jared Bunting Low Product pom developer name Jeremy Haile Low Product pom developer name Kalle Korhonen Low Product pom developer name Lenny Primak Low Product pom developer name Les Hazlewood Low Product pom developer name Peter Ledbrook Low Product pom developer name Tim Veil Low Product pom developer org Apache Software Foundation Low Product pom developer org Flow Logix Low Product pom developer org Mobilization Labs Low Product pom developer org SpringSource Low Product pom developer org Stormpath Low Product pom developer org Yupiik Low Product pom developer org URL http://www.mobilizationlabs.com Low Product pom developer org URL https://spring.io/ Low Product pom developer org URL https://stormpath.com/ Low Product pom developer org URL https://www.flowlogix.com/ Low Product pom developer org URL https://www.stormpath.com Low Product pom developer org URL https://www.yupiik.com/ Low Product pom groupid org.apache.shiro Highest Product pom name Apache Shiro :: Web High Product pom organization name The Apache Software Foundation Low Product pom organization url https://www.apache.org/ Low Product pom parent-artifactid shiro-root Medium Product pom url https://shiro.apache.org/shiro-web/ Medium Version file version 2.0.2 High Version Manifest Bundle-Version 2.0.2 High Version Manifest Implementation-Version 2.0.2 High Version pom version 2.0.2 Highest
slf4j-api-1.7.36.jarDescription:
The slf4j API File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/1.7.36/slf4j-api-1.7.36.jarMD5: 872da51f5de7f3923da4de871d57fd85SHA1: 6c62681a2f655b49963a5983b8b0950a6120ae14SHA256: d3ef575e3e4979678dc01bf1dcce51021493b4d11fb7f1be8ad982877c16a1c0Referenced In Projects/Scopes:
waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile slf4j-api-1.7.36.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@1.7.36 pkg:maven/org.slf4j/slf4j-simple@1.7.36 Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest automatic-module-name org.slf4j Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest automatic-module-name org.slf4j Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name slf4j-api Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.36 High Version Manifest Bundle-Version 1.7.36 High Version Manifest Implementation-Version 1.7.36 High Version pom version 1.7.36 Highest
slf4j-api-2.0.15.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/2.0.15/slf4j-api-2.0.15.jar
MD5: 357e4a230bfd9a2c303f25a3f2ade4c2
SHA1: 35ed0d9a6b7c011bb8656087f79e371263b3b485
SHA256: 5bfda32d723dde8ccef9db6bdc2537dabdb87321597c7e00e66a73a5777fbb24
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-spring-filter:compile waffle-filter:compile waffle-demo-parent:compile slf4j-api-2.0.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 pkg:maven/ch.qos.logback/logback-classic@1.5.15 Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.15 High Version Manifest Bundle-Version 2.0.15 High Version Manifest Implementation-Version 2.0.15 High Version pom version 2.0.15 Highest
slf4j-api-2.0.16.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/2.0.16/slf4j-api-2.0.16.jar
MD5: c8de8f5d740584cb24b5652cfba8b3c4
SHA1: 0172931663a09a1fa515567af5fbef00897d3c04
SHA256: a12578dde1ba00bd9b816d388a0b879928d00bab3c83c240f7013bf4196c579a
Referenced In Projects/Scopes: waffle-mixed:compile waffle-tests:compile waffle-jna:compile waffle-spring-boot-autoconfigure3:compile waffle-jna-jakarta:compile waffle-mixed-post:compile waffle-spring-security5:compile waffle-tomcat11:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile waffle-tomcat10:compile waffle-shiro:compile waffle-form:compile waffle-distro:compile waffle-tests-jakarta:compile waffle-negotiate:compile waffle-spring-boot-filter3:compile waffle-jetty-jakarta:compile waffle-jetty:compile waffle-tomcat9:compile waffle-jaas:compile slf4j-api-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@2.0.16 pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/org.slf4j/slf4j-simple@2.0.16 pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
slf4j-simple-2.0.16.jarDescription:
SLF4J Simple Provider License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/org/slf4j/slf4j-simple/2.0.16/slf4j-simple-2.0.16.jar
MD5: 58c531dfe60020700c53c45fdf6234bf
SHA1: 56d3d8e59293543780ad35af4ee4a5d9c111a588
SHA256: effc32018658bea09d1e08c7d1060ccad46c086960f583d07dd7ffe9c1172a47
Referenced In Projects/Scopes: waffle-jna:compile waffle-jna-jakarta:compile slf4j-simple-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name slf4j-simple High Vendor jar package name simple Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.simple Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Vendor pom artifactid slf4j-simple Highest Vendor pom artifactid slf4j-simple Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J Simple Provider High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-simple High Product jar package name 9 Highest Product jar package name simple Highest Product jar package name simpleserviceprovider Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J Simple Provider Medium Product Manifest bundle-symbolicname slf4j.simple Medium Product Manifest Implementation-Title slf4j-simple High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Product pom artifactid slf4j-simple Highest Product pom groupid org.slf4j Highest Product pom name SLF4J Simple Provider High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
snakeyaml-1.30.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
MD5: ba063b8ef3a8bfd591a1b56451166b14
SHA1: 8fde7fe2586328ac3c68db92045e1c8759125000
SHA256: f43a4e40a946b8cdfd0321bc1c9a839bc3f119c57e4ca84fb87c367f51c8b2b3
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile snakeyaml-1.30.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest automatic-module-name org.yaml.snakeyaml Medium Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email jordanangold@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id Jordan Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom developer name Jordan Angold Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest automatic-module-name org.yaml.snakeyaml Medium Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email jordanangold@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id Jordan Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom developer name Jordan Angold Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 1.30 High Version pom version 1.30 Highest
CVE-2022-1471 suppress
SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.
CWE-502 Deserialization of Untrusted Data, CWE-20 Improper Input Validation
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2022-25857 suppress
The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections. CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
OSSINDEX - [CVE-2022-25857] CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25857 OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/525 af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY report@snyk.io - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY report@snyk.io - EXPLOIT,PATCH,THIRD_PARTY_ADVISORY report@snyk.io - MAILING_LIST,THIRD_PARTY_ADVISORY report@snyk.io - PATCH,THIRD_PARTY_ADVISORY report@snyk.io - PATCH,THIRD_PARTY_ADVISORY Vulnerable Software & Versions:
CVE-2022-38749 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2022-38751 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2022-38752 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow. CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2022-41854 suppress
Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack. CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2022-38750 suppress
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CWE-787 Out-of-bounds Write, CWE-121 Stack-based Buffer Overflow
CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A References:
OSSINDEX - [CVE-2022-38750] CWE-121: Stack-based Buffer Overflow OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38750 OSSIndex - https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027 OSSIndex - https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027 af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY cve-coordination@google.com - EXPLOIT,ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve-coordination@google.com - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve-coordination@google.com - MAILING_LIST,THIRD_PARTY_ADVISORY Vulnerable Software & Versions:
snakeyaml-2.3.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/yaml/snakeyaml/2.3/snakeyaml-2.3.jar
MD5: 2a1c2ee8923dcd6bd6d025751af5df37
SHA1: 936b36210e27320f920536f695cf1af210c44586
SHA256: 63a76fe66b652360bd4c2c107e6f0258daa7d4bb492008ba8c26fcd230ff9146
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-boot-starter3:compile snakeyaml-2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 2.3 High Version pom version 2.3 Highest
spotbugs-annotations-4.8.6.jarDescription:
Annotations the SpotBugs tool supports License:
GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html File Path: /home/runner/.m2/repository/com/github/spotbugs/spotbugs-annotations/4.8.6/spotbugs-annotations-4.8.6.jar
MD5: 0806b237c67c69869506ce3ced9a722f
SHA1: 1dcffed3e561ed32134a0dff4717f19bc2fdf4d8
SHA256: 4548b74a815ed44f5480ca4f06204a8b00809dc7e5f6a825a9edf18f40377b65
Referenced In Projects/Scopes: waffle-jaas:provided waffle-tomcat11:provided waffle-jna:provided waffle-spring-boot-filter3:provided waffle-mixed-post:provided waffle-jna-jakarta:provided waffle-bom:provided waffle-spring-security5:provided waffle-shiro:provided waffle-spring-boot2:provided waffle-spring-boot-autoconfigure2:provided waffle-negotiate:provided waffle-distro:provided waffle-jetty-jakarta:provided waffle-spring-boot-filter2:provided waffle-tests:provided waffle-spring-boot3:provided waffle-form:provided waffle:provided waffle-tests-jakarta:provided waffle-spring-filter:provided waffle-spring-form:provided waffle-spring-security6:provided waffle-tomcat9:provided waffle-demo-parent:provided waffle-spring-boot-autoconfigure3:provided waffle-spring-boot-starter2:provided waffle-jetty:provided waffle-tomcat10:provided waffle-spring-boot-starter3:provided waffle-filter:provided waffle-mixed:provided spotbugs-annotations-4.8.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-jetty@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-demo-parent@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jna@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-jetty-jakarta@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-negotiate@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-distro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-shiro@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-jaas@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed-post@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-bom@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-form@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-mixed@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-filter@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-tests-jakarta@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spotbugs-annotations High Vendor Manifest automatic-module-name com.github.spotbugs.annotations Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname spotbugs-annotations Medium Vendor pom artifactid spotbugs-annotations Highest Vendor pom artifactid spotbugs-annotations Low Vendor pom developer email andreas.sewe@codetrails.com Low Vendor pom developer email dbrosius@mebigfatguy.com Low Vendor pom developer email loskutov@gmx.de Low Vendor pom developer email skypencil@gmail.com Low Vendor pom developer id henrik242 Medium Vendor pom developer id iloveeclipse Medium Vendor pom developer id jsotuyod Medium Vendor pom developer id KengoTODA Medium Vendor pom developer id mebigfatguy Medium Vendor pom developer id sewe Medium Vendor pom developer id ThrawnCA Medium Vendor pom developer name Andreas Sewe Medium Vendor pom developer name Andrey Loskutov Medium Vendor pom developer name Dave Brosius Medium Vendor pom developer name Juan Martín Sotuyo Dodero Medium Vendor pom developer name Kengo TODA Medium Vendor pom groupid com.github.spotbugs Highest Vendor pom name SpotBugs Annotations High Vendor pom url https://spotbugs.github.io/ Highest Product file name spotbugs-annotations High Product Manifest automatic-module-name com.github.spotbugs.annotations Medium Product Manifest Bundle-Name spotbugs-annotations Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname spotbugs-annotations Medium Product pom artifactid spotbugs-annotations Highest Product pom developer email andreas.sewe@codetrails.com Low Product pom developer email dbrosius@mebigfatguy.com Low Product pom developer email loskutov@gmx.de Low Product pom developer email skypencil@gmail.com Low Product pom developer id henrik242 Low Product pom developer id iloveeclipse Low Product pom developer id jsotuyod Low Product pom developer id KengoTODA Low Product pom developer id mebigfatguy Low Product pom developer id sewe Low Product pom developer id ThrawnCA Low Product pom developer name Andreas Sewe Low Product pom developer name Andrey Loskutov Low Product pom developer name Dave Brosius Low Product pom developer name Juan Martín Sotuyo Dodero Low Product pom developer name Kengo TODA Low Product pom groupid com.github.spotbugs Highest Product pom name SpotBugs Annotations High Product pom url https://spotbugs.github.io/ Medium Version file version 4.8.6 High Version Manifest Bundle-Version 4.8.6 High Version pom version 4.8.6 Highest
spring-boot-2.7.18.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot/2.7.18/spring-boot-2.7.18.jar
MD5: 0941c83c25204150f8bd73ae66c63fd1
SHA1: f6dbdd8da7c2bded63dff9b1f48d01a4923f20a0
SHA256: 530f4e0fdfeb3a0e2b3a369d15cdea38fbdc1696f8b030c35a6ad65c27524950
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-boot-2.7.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name boot Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.boot Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid spring-boot Highest Vendor pom artifactid spring-boot Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot High Product jar package name boot Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.boot Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Spring Boot High Product pom artifactid spring-boot Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 2.7.18 High Version Manifest Implementation-Version 2.7.18 High Version pom version 2.7.18 Highest
Related Dependencies spring-boot-autoconfigure-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.7.18/spring-boot-autoconfigure-2.7.18.jar MD5: e127e4ed0469cc5442d3c8e5e42e7988 SHA1: 9cf147c6ca274c75b32556acdcba5a1de081ebcd SHA256: 1c4e0aadcb662b6149b536a2cf288003ffefe81a6cc69846e9f14976529a1b08 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@2.7.18 spring-boot-configuration-processor-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-configuration-processor/2.7.18/spring-boot-configuration-processor-2.7.18.jar MD5: 46f23c11c49166214396335e16ae3f45 SHA1: 899128018a7962b3e4be665910bae65dff08d1b0 SHA256: 79dc3480e94fe708b817097ee2745f8b1c19d650ce6ddd153c2f2ab068674dea pkg:maven/org.springframework.boot/spring-boot-configuration-processor@2.7.18 spring-boot-starter-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter/2.7.18/spring-boot-starter-2.7.18.jar MD5: 03fc89fcd959a332de7cdc22e6bdc60d SHA1: e56b75105f9ace6df154fd47eeeeadc2f5791e56 SHA256: f67a5d913defa764295b6a0d8d13573624e437eb34e97d88c0e76bf181656071 pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 spring-boot-starter-json-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-json/2.7.18/spring-boot-starter-json-2.7.18.jar MD5: 4227a48b68fbd7fb37dd079ad3217226 SHA1: b6d9ed5cae0c1929a9e561bf4799a3dc93a10db1 SHA256: 084f592d522dfa36790fe08d4d0b9cebe6683638889834ed2f885f3c42fecbf6 pkg:maven/org.springframework.boot/spring-boot-starter-json@2.7.18 spring-boot-starter-logging-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-logging/2.7.18/spring-boot-starter-logging-2.7.18.jar MD5: b812106a59ea242570f1c55d71982495 SHA1: 19f7c255ba5255116f58c3bbaf52c7b88ea6af3e SHA256: 202c0894dbfdeff7be005597ff98288133a62fe7f5593be4938400482d19dcb7 pkg:maven/org.springframework.boot/spring-boot-starter-logging@2.7.18 spring-boot-starter-security-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-security/2.7.18/spring-boot-starter-security-2.7.18.jar MD5: f0461734fe73c8f250012d453cb4fb12 SHA1: 5d29a712fd0a5d7b77e348b660e2c0885b215bc4 SHA256: 075ee2311819e7076278f3f6321bca21447ee52db62ca000caf17132b37c986a pkg:maven/org.springframework.boot/spring-boot-starter-security@2.7.18 spring-boot-starter-tomcat-2.7.18.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/2.7.18/spring-boot-starter-tomcat-2.7.18.jar MD5: c2080ad5020671b7884b9564006bd09c SHA1: c56e50e006448e75a8bde595dbc754ba294389af SHA256: e4a44478556749137f28001c35d897efff31f39161606589cc355dcbf797c6f0 pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@2.7.18 spring-boot-3.4.1.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot/3.4.1/spring-boot-3.4.1.jar
MD5: 4f7d4f6624312c1ae78bb8a1dd208c80
SHA1: 5fb9890a5eb7c4e86c8f5c0f6960b79240daf3d5
SHA256: 3dffc999ac8eee6b51e8eb9a73c9f29f2a28b7f0f359d45b89aea486268190fa
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-boot-starter3:compile spring-boot-3.4.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name boot Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.boot Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-boot Highest Vendor pom artifactid spring-boot Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot High Product jar package name boot Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.boot Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Boot High Product pom artifactid spring-boot Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.4.1 High Version Manifest Implementation-Version 3.4.1 High Version pom version 3.4.1 Highest
Related Dependencies spring-boot-autoconfigure-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.4.1/spring-boot-autoconfigure-3.4.1.jar MD5: 6e083185619b2dd1fe6dd0b60147f599 SHA1: f17b54cc5816ec8f06d0aca9df11c330ead97f2a SHA256: dc68c9d977455fb23232cf0771a9079b9e44e246acdc62d872d8acd45edf4783 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.4.1 spring-boot-configuration-processor-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-configuration-processor/3.4.1/spring-boot-configuration-processor-3.4.1.jar MD5: dc5b9794eadaa126e8570cfd1be64d67 SHA1: 8dfcdae21f559be9c8a4d6d515e77cfd1d9c06a8 SHA256: 0289610f8fa60105ebfced1a306590170e1b385805adb24e8bab707e3545ce93 pkg:maven/org.springframework.boot/spring-boot-configuration-processor@3.4.1 spring-boot-starter-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter/3.4.1/spring-boot-starter-3.4.1.jar MD5: 56b53e331476cb78cd719666f96dbf4b SHA1: 2c97b6fdc451ea69cd04dcfa54980439b7c7cb34 SHA256: e095d43127dbc507f49119d43b7cecb0977257855d5eed989f3905acc897d9cb pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 spring-boot-starter-json-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-json/3.4.1/spring-boot-starter-json-3.4.1.jar MD5: 6566e30fe7f10446c43ade44fd722622 SHA1: c1d084f65d8d9f2de9daccab47c4f452fb0464de SHA256: 9ed29b5fa76d96f3a6f0756cb91ff7def2d795736d275a540c1e18fa9ea7b460 pkg:maven/org.springframework.boot/spring-boot-starter-json@3.4.1 spring-boot-starter-logging-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-logging/3.4.1/spring-boot-starter-logging-3.4.1.jar MD5: aff6dc47456162415ad41396be9904bf SHA1: 5cd01e208b15113c7f88b3ea40e843ea9989f38a SHA256: 3a2b5aa454fa876e08273c8437d340aa24518f774e1c2f2bf8b5970259f2e604 pkg:maven/org.springframework.boot/spring-boot-starter-logging@3.4.1 spring-boot-starter-security-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-security/3.4.1/spring-boot-starter-security-3.4.1.jar MD5: 7f1fdb5543d9b7691e496efdb3b8a9ac SHA1: 6a82a9f484d265c73a203d551b614cd8bdde5825 SHA256: 12a88f1f25949f88d13328f7960d4b42a2a71556b8b9d114e85df1d3ccab37c6 pkg:maven/org.springframework.boot/spring-boot-starter-security@3.4.1 spring-boot-starter-tomcat-3.4.1.jarFile Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/3.4.1/spring-boot-starter-tomcat-3.4.1.jar MD5: db03a88193f0ae195d0ffe4ccf9ee534 SHA1: ac4bb51582c57cfb0d2beb102a76fe1a4d8b8b21 SHA256: 7b64ce41136c44a3e81b0d49770ca57076173c4cf024421ee58da707a41f024a pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@3.4.1 spring-boot-starter-web-2.7.18.jarDescription:
Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-web/2.7.18/spring-boot-starter-web-2.7.18.jar
MD5: e0bfe77aa7415f3b86d70d41cf425ccd
SHA1: 0dd62ea85098187b4604e78dc15a7ff87dba173d
SHA256: a74fab5f826b600e3c3f4cd7028c5c982b0bf1b849673629cbb758ae790a4c08
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-boot-starter-web-2.7.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.web Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-web Highest Vendor pom artifactid spring-boot-starter-web Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-web High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-web High Product Manifest automatic-module-name spring.boot.starter.web Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-web Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-web High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 2.7.18 High Version Manifest Implementation-Version 2.7.18 High Version pom version 2.7.18 Highest
spring-boot-starter-web-3.4.1.jarDescription:
Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/boot/spring-boot-starter-web/3.4.1/spring-boot-starter-web-3.4.1.jar
MD5: 6bb883295af01365da52b519b931e1f9
SHA1: ff7227fc62338e0f6eba3f9f94c12eb952d4da95
SHA256: 2a8d7c6079209b47f50b2901794988a1cd152aad59f06bd4c31e202ef908937f
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile spring-boot-starter-web-3.4.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-autoconfigure3@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.web Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-web Highest Vendor pom artifactid spring-boot-starter-web Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-web High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-web High Product Manifest automatic-module-name spring.boot.starter.web Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-web Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-web High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.4.1 High Version Manifest Implementation-Version 3.4.1 High Version pom version 3.4.1 Highest
spring-core-5.3.31.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-core/5.3.31/spring-core-5.3.31.jar
MD5: a9ef5a29eaa89fe909a0c4ed870d90a1
SHA1: 368e76f732a3c331b970f69cafec1525d27b34d3
SHA256: 7013ed3da15a8d4be797f5c310f9aa1b196b97f2313bc41e60ef3f5627224fe9
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-core-5.3.31.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@2.7.18 pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom artifactid spring-core Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.31 High Version Manifest Implementation-Version 5.3.31 High Version pom version 5.3.31 Highest
Related Dependencies spring-aop-5.3.31.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-aop/5.3.31/spring-aop-5.3.31.jar MD5: 48143a3242d23f66736e34cf1b5ad632 SHA1: 3be929dbdb5f4516919ad09a3d3720d779bb65d9 SHA256: 3f0c666f317abaa845fc3a24fba219b1f469716bf309cccd755eecb8fee20430 pkg:maven/org.springframework/spring-aop@5.3.31 spring-beans-5.3.31.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-beans/5.3.31/spring-beans-5.3.31.jar MD5: b5fe5c018f96edf76b7e92b34668fa44 SHA1: d27258849071b3b268ecc388eca35bbfcc586448 SHA256: a8d6d99003d0a28049cba4273afbcfc64e1107ee3c33f67935853e9711544aa7 pkg:maven/org.springframework/spring-beans@5.3.31 spring-context-5.3.31.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-context/5.3.31/spring-context-5.3.31.jar MD5: 6aa19e7e6a87b4ac8b649057315b1dd1 SHA1: a2d6e76507f037ad835e8c2288dfedf28981999f SHA256: 38def055d1e22b5514b1cb19cef4474e5c1b0d2127c483e7d014bde87c4a4cf3 pkg:maven/org.springframework/spring-context@5.3.31 spring-jcl-5.3.31.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-jcl/5.3.31/spring-jcl-5.3.31.jar MD5: 4d281617e07553792218e37c47b8bd8c SHA1: e7ab9ee590a195415dd6b898440d776b4c8db78c SHA256: eee0df6a25a9c56d228ea86272546aa5a0656caf2f14e7b375417b066abbc0db pkg:maven/org.springframework/spring-jcl@5.3.31 CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-core-5.3.39.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-core/5.3.39/spring-core-5.3.39.jar
MD5: 632d2a8c30962a69273775968c052651
SHA1: d2bff2eedf27b51d6ef9a2fc892aaff5b7a768dd
SHA256: 3a1ddcf05420a9181bd9cacb6062a3edc493e14d555961ad50e1a6360eb1e75f
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-distro:runtime waffle-spring-security5:compile waffle-spring-filter:compile spring-core-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom artifactid spring-core Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
Related Dependencies spring-aop-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-aop/5.3.39/spring-aop-5.3.39.jar MD5: 47ef8946ec3f2f76f83cda172b9fd964 SHA1: 3af1f0d73ec1e031c7083c848342989f413ca275 SHA256: aa706e4f749982c0bae5fa637433c44c24f0fff5d16dc41deea6d30c3dfa7c85 pkg:maven/org.springframework/spring-aop@5.3.39 spring-beans-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-beans/5.3.39/spring-beans-5.3.39.jar MD5: c2f99040fb8b0bc98515c87b968227d3 SHA1: 87770ce736cbd777c07866cbc8a06b879765e3c8 SHA256: b6697a5d8facb81aa75e5a46d959d4256da9ce3b40d33f3b5bbd42a8b1ed5722 pkg:maven/org.springframework/spring-beans@5.3.39 spring-context-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-context/5.3.39/spring-context-5.3.39.jar MD5: 167e95de6f9de58b1ffff09990237021 SHA1: 286538ca4b3890192d63c88fdd1616adde17dc0e SHA256: 9e644fc33bece9a9cb82538167a1b9640ae7b7d80252e893d89b8926a2f81633 pkg:maven/org.springframework/spring-context@5.3.39 spring-expression-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-expression/5.3.39/spring-expression-5.3.39.jar MD5: 41198683f2d488b4b2038b7d8e4b6d81 SHA1: 25cf07399eb7ac3fc13888b20dc4d67124ec75bd SHA256: d5337774d889fcdc9c08b0c8b8aaa1018d4c95b9b441db0118f7ae4d328f2810 pkg:maven/org.springframework/spring-expression@5.3.39 spring-jcl-5.3.39.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-jcl/5.3.39/spring-jcl-5.3.39.jar MD5: b1e50a7529d9f3f87079542a03191729 SHA1: 45181955845ae69c51c72746f00200f7babca558 SHA256: adbe656fc622e2457fefa09529d4b7c1126a3c4ff1c9306907764fcc93f1b725 pkg:maven/org.springframework/spring-jcl@5.3.39 CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-core-6.2.1.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-core/6.2.1/spring-core-6.2.1.jar
MD5: 394df39af63d06af987c5629c15c3154
SHA1: f42e6b51d9c0c2fcf95df9e5848470d173adc9af
SHA256: 67f0e17811dc8d5d6c3aed5540afaee02c83e3a8b3f9abbc510d4d95db5cc226
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile spring-core-6.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter@3.4.1 Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.1 High Version Manifest Implementation-Version 6.2.1 High Version pom version 6.2.1 Highest
Related Dependencies spring-aop-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-aop/6.2.1/spring-aop-6.2.1.jar MD5: ebfcdfe96624e5a3de3d0d6522c8593a SHA1: a9384de38fc00751084446ba014a0c4962240244 SHA256: a9cb0dddec1312c1cc6bc6a1762ad880f0e8b2a82ea2243b91abf2ac9debb86b pkg:maven/org.springframework/spring-aop@6.2.1 spring-beans-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-beans/6.2.1/spring-beans-6.2.1.jar MD5: 8478f819bdba583b002b45fcfc44c7fb SHA1: ab57ec03ba6900075bf28e3cd70ccce173205b8d SHA256: 3afc928c036bc557b650df75ae33ccdd440bc48f9184d19b463df0d2ea74c509 pkg:maven/org.springframework/spring-beans@6.2.1 spring-context-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-context/6.2.1/spring-context-6.2.1.jar MD5: 6c650372cd5aef72f5cd4eea1194ef60 SHA1: f56c7431b03860bfdb016e68f484c5c35531ef2e SHA256: 226617237451b420f5742517d1aaa27fb20bb3dbe23db6fb5ea1570bf97ce162 pkg:maven/org.springframework/spring-context@6.2.1 spring-expression-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-expression/6.2.1/spring-expression-6.2.1.jar MD5: cba4fb289daba10c26882d49062e3e6d SHA1: 91fcf6b9501705c31c8337e2713fe823bb512b24 SHA256: e4efd330d907a506a4ebc558f5ab2f2320a399527474c95316c16d510c9e222e pkg:maven/org.springframework/spring-expression@6.2.1 spring-jcl-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-jcl/6.2.1/spring-jcl-6.2.1.jar MD5: 0580c8806b325bd0fcc984ae7a5e8b45 SHA1: a5d662d64470aff0ae51d210147bb6ede31a8ea3 SHA256: 83604b743df124b064836bc930d7e7c8e81832144b9e4292e7b816fca0cd42cd pkg:maven/org.springframework/spring-jcl@6.2.1 spring-expression-5.3.31.jarDescription:
Spring Expression Language (SpEL) License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-expression/5.3.31/spring-expression-5.3.31.jar
MD5: 9e309bb1a738acbd0ac9c9fc58931fd3
SHA1: 55637af1b186d1008890980c2876c5fc83599756
SHA256: e027f122b8a4e3030339068220bed02d1c9d397eb5897f1e33ba2f63b22591ac
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-expression-5.3.31.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-expression High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name expression Highest Vendor jar package name spel Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.expression Medium Vendor pom artifactid spring-expression Highest Vendor pom artifactid spring-expression Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Expression Language (SpEL) High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-expression High Product hint analyzer product springsource_spring_framework Highest Product jar package name expression Highest Product jar package name spel Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.expression Medium Product Manifest Implementation-Title spring-expression High Product pom artifactid spring-expression Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Expression Language (SpEL) High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.31 High Version Manifest Implementation-Version 5.3.31 High Version pom version 5.3.31 Highest
CVE-2024-38808 (OSSINDEX) suppress
In Spring Framework versions 5.3.0 - 5.3.38 and older unsupported versions, it is possible for a user to provide a specially crafted Spring Expression Language (SpEL) expression that may cause a denial of service (DoS) condition.
Specifically, an application is vulnerable when the following is true:
* The application evaluates user-supplied SpEL expressions.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-38808 for details CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (5.300000190734863) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-expression:5.3.31:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-security-core-5.8.16.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-core/5.8.16/spring-security-core-5.8.16.jar
MD5: c70ae997256d27ca6fb1c7a8b24e4248
SHA1: b3d21a1f967db39dabaca487ba3fe58972e6a9a5
SHA256: 3be7d217048f5ea76fd6d0eddaa3169ad3bee0bba9c456e27670ec37ca33c3fd
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-distro:runtime waffle-spring-security5:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile spring-security-core-5.8.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.16 High Version Manifest Implementation-Version 5.8.16 High Version pom version 5.8.16 Highest
Related Dependencies spring-security-config-5.8.16.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-config/5.8.16/spring-security-config-5.8.16.jar MD5: 1e386c77733c252f4b9a80904ccb1c00 SHA1: 73bff85307254de9f30514db587420110aee72ee SHA256: fb7218cd28ca5f82bafd4cc038d1727fc99ccfb0f3b38a8fc0545a93e9b2f8b5 pkg:maven/org.springframework.security/spring-security-config@5.8.16 spring-security-core-6.4.2.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-core/6.4.2/spring-security-core-6.4.2.jar
MD5: 495087db51c5f60a47680ffbbf2dcb65
SHA1: 51302b2af3f01eb79fdc7164a4cc3a3aa7e3b541
SHA256: 6b8f4d017c6926d351710604f71f91e9b810b3c2b759ede76f606b4e1942cdcc
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile spring-security-core-6.4.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-boot-starter3@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.4.2 High Version Manifest Implementation-Version 6.4.2 High Version pom version 6.4.2 Highest
Related Dependencies spring-security-config-6.4.2.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-config/6.4.2/spring-security-config-6.4.2.jar MD5: 79be0e9518340dca861e0b47234a5dde SHA1: 5ed985329eb14b1c61045160c8dcbbcab179ddd3 SHA256: 5fab4c9578e52f034c20a1c7192c887f8e79aa08b9fd0c517a9e7aff05f70c70 pkg:maven/org.springframework.security/spring-security-config@6.4.2 spring-security-crypto-6.4.2.jarFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-crypto/6.4.2/spring-security-crypto-6.4.2.jar MD5: be30b5edf5c7e976e3361f1af8a6e069 SHA1: a4d5bf27ca449200fc39e07de6ae016eb1ad21da SHA256: 00026ef0a248a208920c653abb6b6bfd0c896349dcdc6dda38af8776921d999c pkg:maven/org.springframework.security/spring-security-crypto@6.4.2 spring-security-crypto-5.7.11.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-crypto/5.7.11/spring-security-crypto-5.7.11.jar
MD5: 29553faabff72c4261058e8ebf9e5210
SHA1: 3abf76cedbba13496108c89159451a65dfd544b5
SHA256: 916b099504044134fa2d24bc61531819e3d720d17bfea2762c0defc1f7846d9b
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile spring-security-crypto-5.7.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-crypto High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name crypto Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.crypto Medium Vendor pom artifactid spring-security-crypto Highest Vendor pom artifactid spring-security-crypto Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-crypto High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-crypto High Product jar package name crypto Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.crypto Medium Product Manifest Implementation-Title spring-security-crypto High Product pom artifactid spring-security-crypto Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-crypto High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.7.11 High Version Manifest Implementation-Version 5.7.11 High Version pom version 5.7.11 Highest
CVE-2020-5408 (OSSINDEX) suppress
Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has been encrypted using such an encryptor may be able to derive the unencrypted values using a dictionary attack.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-5408 for details CWE-329 Generation of Predictable IV with CBC Mode
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework.security:spring-security-crypto:5.7.11:*:*:*:*:*:*:* spring-security-crypto-5.8.16.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-crypto/5.8.16/spring-security-crypto-5.8.16.jar
MD5: 987ca02bb810d32c7d86968ff84e887c
SHA1: 340f3bb882bea8e9eafc66671d4c8e50f11867a7
SHA256: e47acdd647997efb36609698b64a2bec37fa119210f88fad813aa53610433cfd
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-distro:runtime waffle-spring-security5:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile spring-security-crypto-5.8.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-boot-starter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.security/spring-security-core@5.8.16 pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-crypto High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name crypto Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.crypto Medium Vendor pom artifactid spring-security-crypto Highest Vendor pom artifactid spring-security-crypto Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-crypto High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-crypto High Product jar package name crypto Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.crypto Medium Product Manifest Implementation-Title spring-security-crypto High Product pom artifactid spring-security-crypto Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-crypto High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.16 High Version Manifest Implementation-Version 5.8.16 High Version pom version 5.8.16 Highest
CVE-2020-5408 (OSSINDEX) suppress
Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has been encrypted using such an encryptor may be able to derive the unencrypted values using a dictionary attack.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-5408 for details CWE-329 Generation of Predictable IV with CBC Mode
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework.security:spring-security-crypto:5.8.16:*:*:*:*:*:*:* spring-security-web-5.8.16.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/5.8.16/spring-security-web-5.8.16.jar
MD5: 137862bb11c72092dd94d14d380fc784
SHA1: fade885f7f9df056dd5e3592d949e888cd82397d
SHA256: fe0843587f4dff188a1ecb822bf544c5f1c1ee46c757858a5a585039d8118304
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-distro:runtime waffle-spring-security5:compile waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-filter:compile waffle-spring-boot-filter2:compile spring-security-web-5.8.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-security@2.7.18 pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.security.web Medium Vendor pom artifactid spring-security-web Highest Vendor pom artifactid spring-security-web Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-web High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-web High Product jar package name security Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.security.web Medium Product Manifest Implementation-Title spring-security-web High Product pom artifactid spring-security-web Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-web High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.16 High Version Manifest Implementation-Version 5.8.16 High Version pom version 5.8.16 Highest
spring-security-web-6.4.2.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/6.4.2/spring-security-web-6.4.2.jar
MD5: aac3216773e5e76ace30f4c434f0163e
SHA1: 733a3bbbdca56225676fb7f4e3f317c2075fc383
SHA256: bc625e47c2cbcd55da04a6939d786da789cb270cd06d418c1adecca165e1e0ff
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile spring-security-web-6.4.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-security@3.4.1 pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-security-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.security.web Medium Vendor pom artifactid spring-security-web Highest Vendor pom artifactid spring-security-web Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-web High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-web High Product jar package name security Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.security.web Medium Product Manifest Implementation-Title spring-security-web High Product pom artifactid spring-security-web Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-web High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.4.2 High Version Manifest Implementation-Version 6.4.2 High Version pom version 6.4.2 Highest
spring-security-web-6.4.2.jar: spring-security-webauthn.jsFile Path: /home/runner/.m2/repository/org/springframework/security/spring-security-web/6.4.2/spring-security-web-6.4.2.jar/org/springframework/security/spring-security-webauthn.jsMD5: a1047a2317a49f0f2a7f25960435784dSHA1: 27fb3541c8f1d2fbdeaeab2f5fdc6c5712afcf6fSHA256: cc3fcb0966b1f9562ea3164ef59fad3131789744cdd598c18e3ddc74017f57a4Referenced In Projects/Scopes:
waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile Evidence Type Source Name Value Confidence
spring-web-5.3.31.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-web/5.3.31/spring-web-5.3.31.jar
MD5: 4bef28044f222933ea2e45818c7f96a1
SHA1: 3bf73c385a1f2f4a0d482149d6a205e854cec497
SHA256: 7b7b4db19acc8c0cdb0dea93a3aa4b1b706db4bcc7b77f677a0c56e86d379ac7
Referenced In Projects/Scopes: waffle-spring-boot-starter2:compile waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-web-5.3.31.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.31 High Version Manifest Implementation-Version 5.3.31 High Version pom version 5.3.31 Highest
CVE-2016-1000027 suppress
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
OSSINDEX - [CVE-2016-1000027] CWE-502: Deserialization of Untrusted Data OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1000027 OSSIndex - https://blog.gypsyengineer.com/en/security/detecting-dangerous-spring-exporters-with-codeql.html OSSIndex - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000027 OSSIndex - https://github.com/spring-projects/spring-framework/issues/24434 OSSIndex - https://www.tenable.com/security/research/tra-2016-20 af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY cve@mitre.org - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions:
CVE-2024-38809 (OSSINDEX) suppress
Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack.
Users of affected versions should upgrade to the corresponding fixed version.
Users of older, unsupported versions could enforce a size limit on "If-Match" and "If-None-Match" headers, e.g. through a Filter. CWE-400 Uncontrolled Resource Consumption
CVSSv2:
Base Score: HIGH (8.699999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-web:5.3.31:*:*:*:*:*:*:* CVE-2024-22243 (OSSINDEX) suppress
Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-22243 for details CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
CVSSv3:
Base Score: HIGH (8.100000381469727) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-web:5.3.31:*:*:*:*:*:*:* CVE-2024-22262 (OSSINDEX) suppress
Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259 and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
CVSSv3:
Base Score: HIGH (8.100000381469727) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-web:5.3.31:*:*:*:*:*:*:* CVE-2024-38828 (OSSINDEX) suppress
Spring MVC controller methods with an @RequestBody byte[] method parameter are vulnerable to a DoS attack. CWE-400 Uncontrolled Resource Consumption
CVSSv2:
Base Score: MEDIUM (6.900000095367432) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-web:5.3.31:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-web-5.3.39.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-web/5.3.39/spring-web-5.3.39.jar
MD5: 2b940bc714d6e29570b5dfa92755eefc
SHA1: 4ab03cd7376a6b3365d2798aac8d01dcd22c0174
SHA256: 444f243b936119b5488029f2d9399a3980855c60b493b9e2811464c6433a2b71
Referenced In Projects/Scopes: waffle-spring-form:compile waffle-distro:runtime waffle-spring-security5:compile waffle-spring-filter:compile spring-web-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security5@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
CVE-2016-1000027 suppress
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
OSSINDEX - [CVE-2016-1000027] CWE-502: Deserialization of Untrusted Data OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1000027 OSSIndex - https://blog.gypsyengineer.com/en/security/detecting-dangerous-spring-exporters-with-codeql.html OSSIndex - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000027 OSSIndex - https://github.com/spring-projects/spring-framework/issues/24434 OSSIndex - https://www.tenable.com/security/research/tra-2016-20 af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY cve@mitre.org - BROKEN_LINK,EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions:
CVE-2024-38828 (OSSINDEX) suppress
Spring MVC controller methods with an @RequestBody byte[] method parameter are vulnerable to a DoS attack. CWE-400 Uncontrolled Resource Consumption
CVSSv2:
Base Score: MEDIUM (6.900000095367432) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-web:5.3.39:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-web-6.2.1.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-web/6.2.1/spring-web-6.2.1.jar
MD5: 66614877f218caec4797e7bd5559198f
SHA1: 877acb94c5b3a0c92e652b6bebdfdc7c60922ac8
SHA256: 6bf5a036390de810a4e78a07a17051e7f222e802b2249bde18c05740504a7888
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile waffle-spring-security6:compile waffle-spring-boot-starter3:compile spring-web-6.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/com.github.waffle/waffle-spring-security6@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.1 High Version Manifest Implementation-Version 6.2.1 High Version pom version 6.2.1 Highest
Related Dependencies spring-webmvc-6.2.1.jarFile Path: /home/runner/.m2/repository/org/springframework/spring-webmvc/6.2.1/spring-webmvc-6.2.1.jar MD5: 44c1d4bf31b0c81eab2ba9e5d27d80f3 SHA1: 44bdf7e5641d44044ac52d7bb5c1fc46004e7754 SHA256: 42ba27630eb6acb1f2e236ced1f5679eed6037277b06986d7e2cf009537757be pkg:maven/org.springframework/spring-webmvc@6.2.1 spring-webmvc-5.3.31.jarDescription:
Spring Web MVC License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/org/springframework/spring-webmvc/5.3.31/spring-webmvc-5.3.31.jar
MD5: 7401b647e906d3853ad02b62496cfadf
SHA1: 45754d056effe8257a012f6b98ed5454cf1e8960
SHA256: 29c1b96c424dcb637fec2d1e6493b088d977e748a56da7f34e6a7c3c39d18c74
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile spring-webmvc-5.3.31.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name spring-webmvc High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name mvc Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.webmvc Medium Vendor pom artifactid spring-webmvc Highest Vendor pom artifactid spring-webmvc Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web MVC High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-webmvc High Product hint analyzer product springsource_spring_framework Highest Product jar package name mvc Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.webmvc Medium Product Manifest Implementation-Title spring-webmvc High Product pom artifactid spring-webmvc Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web MVC High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.31 High Version Manifest Implementation-Version 5.3.31 High Version pom version 5.3.31 Highest
CVE-2024-38816 (OSSINDEX) suppress
Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.
Specifically, an application is vulnerable when both of the following are true:
* the web application uses RouterFunctions to serve static resources
* resource handling is explicitly configured with a FileSystemResource location
However, malicious requests are blocked and rejected when any of the following is true:
* the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html is in use
* the application runs on Tomcat or Jetty CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: HIGH (8.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-webmvc:5.3.31:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
tomcat-annotations-api-10.1.34.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/10.1.34/tomcat-annotations-api-10.1.34.jar
MD5: fd4182a557eca3319be849dbb3c6fa38
SHA1: b072912234e5710fd5330ae980a624fc1d364540
SHA256: bdc6351ba265ee9037212cfcef31d0c74703a814d4f9c695f2010a1bd223dc27
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-annotations-api-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.34
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="2.1";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Vendor manifest: jakarta/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="2.1";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Product manifest: jakarta/annotation/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/security/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/security/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/sql/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/sql/ Specification-Title Jakarta Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-annotations-api-11.0.2.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/11.0.2/tomcat-annotations-api-11.0.2.jar
MD5: 0e2c7d9e8ca2cf85b219feeeb2d0a369
SHA1: d4a41ea79168ffb20b742c1553957fe06f69a179
SHA256: a373a2a65c7a9bd354ef3ea77cd2c0638e70ece09fa50352ad97b2a679ab7960
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-annotations-api-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.2
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="3.0";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Vendor manifest: jakarta/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAnnotations;version:Version="3.0";uses:="jakarta.annotation,jakarta.annotation.security,jakarta.annotation.sql" Low Product manifest: jakarta/annotation/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/security/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/security/ Specification-Title Jakarta Annotations Medium Product manifest: jakarta/annotation/sql/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/annotation/sql/ Specification-Title Jakarta Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version pom version 11.0.2 Highest
tomcat-annotations-api-9.0.98.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-annotations-api/9.0.98/tomcat-annotations-api-9.0.98.jar
MD5: bf3c4815991bb52f5b54d5ccc561a6aa
SHA1: c9e41dfed4acbcec727aa6a29932df413ba224b2
SHA256: a6451be75cbe373e79f30d626f199e77b70020bd164a23632e5f4f58eaffbaef
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-annotations-api-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.98
Evidence Type Source Name Value Confidence Vendor file name tomcat-annotations-api High Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Vendor manifest: javax/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-annotations-api Highest Vendor pom artifactid tomcat-annotations-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-annotations-api High Product jar package name annotation Highest Product jar package name javax Highest Product jar package name security Highest Product jar package name sql Highest Product Manifest Bundle-Name tomcat-annotations-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Product manifest: javax/annotation/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/ Specification-Title Common Annotations Medium Product manifest: javax/annotation/security/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/security/ Specification-Title Common Annotations Medium Product manifest: javax/annotation/sql/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/sql/ Specification-Title Common Annotations Medium Product pom artifactid tomcat-annotations-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version pom version 9.0.98 Highest
tomcat-api-11.0.2.jarDescription:
Definition of interfaces shared by Catalina and Jasper License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/11.0.2/tomcat-api-11.0.2.jar
MD5: 24dc08a9ebb57c31fae33912188fec97
SHA1: d9c128c27d82781786d4ac6990dbb676b9965e4a
SHA256: 8b754515d5a097cf027747c601ed1e4ed1035c42fe9aeece9606071371a73c54
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-api-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-api High Vendor jar package name apache Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-api Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-api Highest Vendor pom artifactid tomcat-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-api High Product jar package name apache Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-api Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version Manifest Implementation-Version 11.0.2 High Version pom version 11.0.2 Highest
Related Dependencies tomcat-coyote-11.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/11.0.2/tomcat-coyote-11.0.2.jar MD5: b86425370d775832541b0f4ac83cc68d SHA1: 9966f6f166afd4746c1f35790ef9b6b3d4e6721f SHA256: 23b0973cad982376be6b4b297d3f85e2592ef5cf0ca730c5cc51e18ef0483ba8 pkg:maven/org.apache.tomcat/tomcat-coyote@11.0.2 tomcat-jaspic-api-11.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/11.0.2/tomcat-jaspic-api-11.0.2.jar MD5: 3dc2d2b7c2b732ac54f3ed7b85e31b04 SHA1: c87ec4b7a1563bba224e5caee5aceed5e60ec63a SHA256: e357236bb8bbd6a2d23342d9c46c0b390fde77dfe478a272a66655542018f365 pkg:maven/org.apache.tomcat/tomcat-jaspic-api@11.0.2 tomcat-jsp-api-11.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/11.0.2/tomcat-jsp-api-11.0.2.jar MD5: c845d181072430dc05615982e0943d46 SHA1: e666dfc090de1475c269772f159a581daf127d6f SHA256: d3c6168593bb1b4b5d4b3445194a69408a9203fe5a11ba96e02077560e2edb55 pkg:maven/org.apache.tomcat/tomcat-jsp-api@11.0.2 tomcat-util-11.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/11.0.2/tomcat-util-11.0.2.jar MD5: b16c5a2f8aedf699cbdb71c41be138a8 SHA1: 158bca536bb0609c2e7e23cb6a5de6b051fd76f8 SHA256: 3b4107c5d93d273b385f272a4e6cf232f00dce064daf95e25bc9c9bdb2a166fc pkg:maven/org.apache.tomcat/tomcat-util@11.0.2 tomcat-util-scan-11.0.2.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/11.0.2/tomcat-util-scan-11.0.2.jar MD5: 91ac02def1b37be804003e8012f3ebe6 SHA1: 320332902dbfc71a8a9d0cbdf075bccdbbae0486 SHA256: ee2253603feaaf5aaa84b70532fe6ba73dc2cddc3a3dfa1041835d8671cbd231 pkg:maven/org.apache.tomcat/tomcat-util-scan@11.0.2 tomcat-api-9.0.98.jarDescription:
Definition of interfaces shared by Catalina and Jasper License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/9.0.98/tomcat-api-9.0.98.jar
MD5: 40cbac18b278b92c5d6cfda3d7ebb571
SHA1: 65960a79df8b5964daff12236ec2ebb6f735ca73
SHA256: aceb51aa60ec00156a471010fe413ae3e517c3c04cd2515e1b629f744a12e7cd
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-api-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-api High Vendor jar package name apache Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-api Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-api Highest Vendor pom artifactid tomcat-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-api High Product jar package name apache Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-api Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version Manifest Implementation-Version 9.0.98 High Version pom version 9.0.98 Highest
Related Dependencies tomcat-coyote-9.0.98.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/9.0.98/tomcat-coyote-9.0.98.jar MD5: d89bb99020c41375bd03044f229cd546 SHA1: e1ef3298a8ccc5a6ba763887d4af06d0b941a5e3 SHA256: 00cbadbf34e43bb6597dbdc68f007956df634c3e5318f5e5e0a3cd4bc298b6c1 pkg:maven/org.apache.tomcat/tomcat-coyote@9.0.98 tomcat-jaspic-api-9.0.98.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/9.0.98/tomcat-jaspic-api-9.0.98.jar MD5: 8430877501dc0297066e6bc4bd591b79 SHA1: dba5f253857ac78c7c662045e6ff928e4ed1164e SHA256: ed86720164028eab4bf0cc350199d441ef928943b68bb7f12a40671d285af3b9 pkg:maven/org.apache.tomcat/tomcat-jaspic-api@9.0.98 tomcat-jsp-api-9.0.98.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/9.0.98/tomcat-jsp-api-9.0.98.jar MD5: b3fed7d9c9b8946e93a865a4c4887f57 SHA1: d8edc71b0f6e45881b6a85a2f40ad59ab5fc806b SHA256: e5b9202bdb53f1f36a1263a8697ca27e7aa2dfd5bca0e1e8c4f18f2e62e6f3fd pkg:maven/org.apache.tomcat/tomcat-jsp-api@9.0.98 tomcat-util-9.0.98.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/9.0.98/tomcat-util-9.0.98.jar MD5: b5d2d8b86024c5170eb0bc04e7bfec33 SHA1: 197d106c0d9b399c6023fe20d3a8f764595ce064 SHA256: 53b1cc1957bf977a6c148d1616e2db98cf61fb457104e83a28c8c5b76317d810 pkg:maven/org.apache.tomcat/tomcat-util@9.0.98 tomcat-util-scan-9.0.98.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/9.0.98/tomcat-util-scan-9.0.98.jar MD5: 10547eacdd82d00c9aad55eb9892dfe3 SHA1: 9e7cbc6814ba43063d4049c9b3f68704f6aa83b5 SHA256: e913f286446c267c92923b1432f248a052cf3fef4138db05e0108795b8f2cf69 pkg:maven/org.apache.tomcat/tomcat-util-scan@9.0.98 tomcat-catalina-10.1.34.jarDescription:
Tomcat Servlet Engine Core Classes and Standard implementations License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/10.1.34/tomcat-catalina-10.1.34.jar
MD5: 5d393079517c92b1a8a692a1d572bd20
SHA1: 7fe070d949d4487c90d48888f4dd014cfdcfb5de
SHA256: a7612bda58b671c9e57b7abfd547dc00063497c883a67dc99a5fd3d3d7ff5259
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-catalina-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-catalina High Vendor jar package name apache Highest Vendor jar package name catalina Highest Vendor jar package name core Highest Vendor jar package name engine Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-catalina Highest Vendor pom artifactid tomcat-catalina Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-catalina High Product jar package name apache Highest Product jar package name catalina Highest Product jar package name core Highest Product jar package name engine Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-catalina Medium Product Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-catalina Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version Manifest Implementation-Version 10.1.34 High Version pom version 10.1.34 Highest
CVE-2024-56337 (OSSINDEX) suppress
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.
The mitigation for CVE-2024-50379 was incomplete.
Users running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation
parameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:
- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)
- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)
- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)
Tomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-56337 for details CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
CVSSv2:
Base Score: HIGH (7.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.apache.tomcat:tomcat-catalina:10.1.34:*:*:*:*:*:*:* tomcat-catalina-11.0.2.jarDescription:
Tomcat Servlet Engine Core Classes and Standard implementations License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/11.0.2/tomcat-catalina-11.0.2.jar
MD5: a37c58287482a447a56a7d226a12ff18
SHA1: ec4f8431cbebbac1141546ae2e8788f7d0fbdc0a
SHA256: f46faafadce41e5e94466c8667d88b3a7c110a31b65cf01344560a694c1085a6
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-catalina-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-catalina High Vendor jar package name apache Highest Vendor jar package name catalina Highest Vendor jar package name core Highest Vendor jar package name engine Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-catalina Highest Vendor pom artifactid tomcat-catalina Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-catalina High Product jar package name apache Highest Product jar package name catalina Highest Product jar package name core Highest Product jar package name engine Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-catalina Medium Product Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-catalina Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version Manifest Implementation-Version 11.0.2 High Version pom version 11.0.2 Highest
CVE-2024-56337 (OSSINDEX) suppress
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.
The mitigation for CVE-2024-50379 was incomplete.
Users running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation
parameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:
- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)
- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)
- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)
Tomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-56337 for details CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
CVSSv2:
Base Score: HIGH (7.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.apache.tomcat:tomcat-catalina:11.0.2:*:*:*:*:*:*:* tomcat-catalina-9.0.98.jarDescription:
Tomcat Servlet Engine Core Classes and Standard implementations License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-catalina/9.0.98/tomcat-catalina-9.0.98.jar
MD5: 9294303ad3f4a038822729a2f1ae12ac
SHA1: cef7880f49e154aeaa30c4c2655d92a7cf17757b
SHA256: 38940a585577dd145858648e849786602c847bac964569548319a3afe889dc87
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-catalina-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-catalina High Vendor jar package name apache Highest Vendor jar package name catalina Highest Vendor jar package name core Highest Vendor jar package name engine Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-catalina Highest Vendor pom artifactid tomcat-catalina Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-catalina High Product jar package name apache Highest Product jar package name catalina Highest Product jar package name core Highest Product jar package name engine Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-catalina Medium Product Manifest bundle-symbolicname org.apache.tomcat-catalina Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-catalina Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version Manifest Implementation-Version 9.0.98 High Version pom version 9.0.98 Highest
CVE-2024-56337 (OSSINDEX) suppress
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.
The mitigation for CVE-2024-50379 was incomplete.
Users running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation
parameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:
- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)
- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)
- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)
Tomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-56337 for details CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
CVSSv2:
Base Score: HIGH (7.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.apache.tomcat:tomcat-catalina:9.0.98:*:*:*:*:*:*:* tomcat-el-api-10.1.34.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/10.1.34/tomcat-el-api-10.1.34.jar
MD5: 060c3608b462ea98a33d96f1a2cfef7c
SHA1: 0d4f6a9db064198f738d2304d6d0baf27c11c8a9
SHA256: d91a9cba4c12ecd33e3c76a3fbf616c761caad50561abeead8ff7dbbfd5753bb
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-el-api-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.34
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el" Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el" Low Product manifest: jakarta/el/ Implementation-Title jakarta.el Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-el-api-11.0.2.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/11.0.2/tomcat-el-api-11.0.2.jar
MD5: 011a7ca61d6d95f5df696ab09c4dece7
SHA1: 6b0d129eae991dc23407f7ee3b90c6a99e57bc06
SHA256: 1be12c5f311b3144e274e80738354200f629140e6a0ee2b10dd53aadd9435608
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-el-api-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.2
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="6.0";uses:="jakarta.el" Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="6.0";uses:="jakarta.el" Low Product manifest: jakarta/el/ Implementation-Title jakarta.el Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version pom version 11.0.2 Highest
tomcat-el-api-9.0.98.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-el-api/9.0.98/tomcat-el-api-9.0.98.jar
MD5: a7baef6aa4913919fea25872740bf7e2
SHA1: f25cdef5efa34399fe3afbe08d0e34a09bad4657
SHA256: ff543f3000f31ba32e31369fd9bb93dab7fcea2352a1388a3635149e40617cd0
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-el-api-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.98
Evidence Type Source Name Value Confidence Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-el-api Highest Vendor pom artifactid tomcat-el-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name javax Highest Product Manifest Bundle-Name tomcat-el-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Product manifest: javax/el/ Implementation-Title javax.el Medium Product manifest: javax/el/ Specification-Title Expression Language Medium Product pom artifactid tomcat-el-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version pom version 9.0.98 Highest
tomcat-embed-core-10.1.34.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.34/tomcat-embed-core-10.1.34.jar
MD5: 697a86b4e96b0e0bfc7790d4aad03fe7
SHA1: f610f84be607fbc82e393cc220f0ad45f92afc91
SHA256: 5817bbb6c3a8d405a9f51ea0d402786114b4e8fd6d7ac4dd23ca34ac8d38a593
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile tomcat-embed-core-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name message Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/security/auth/message/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/callback/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/callback/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/config/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/config/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/module/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/module/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version Manifest Implementation-Version 10.1.34 High Version pom version 10.1.34 Highest
Related Dependencies tomcat-api-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-api/10.1.34/tomcat-api-10.1.34.jar MD5: 1c4fd2ee38cbd85f1522b0953e0bb5be SHA1: 993e96fa7aaf6f84eed4f7a97facd575d9e13bde SHA256: 0b5e68ee88e8a1f1b57604bc22efe7f3511cf68518e22abf2712a6118b8ec154 pkg:maven/org.apache.tomcat/tomcat-api@10.1.34 tomcat-coyote-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-coyote/10.1.34/tomcat-coyote-10.1.34.jar MD5: ad0892d848931f209d90249f6712c9f2 SHA1: 7cd9f3e5eaa33de2964077ad93721998e13cddd7 SHA256: 703e55ab4298f85c1cdebe3e84e75303acbd28f49cbdd8a7efca9fe1ce0b5396 pkg:maven/org.apache.tomcat/tomcat-coyote@10.1.34 tomcat-embed-websocket-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/10.1.34/tomcat-embed-websocket-10.1.34.jar MD5: 06387e32dee7984a6cacb765d8628c44 SHA1: eef6d430f34b6e393b8d9e40f10db9043732b4e5 SHA256: acbb59e0ada75ecc5d82a0513d453f036d87b53eed3c6537db3fbcb54105454b pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@10.1.34 tomcat-jaspic-api-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jaspic-api/10.1.34/tomcat-jaspic-api-10.1.34.jar MD5: 033e2b3d2302ca6030677fd47c6373c4 SHA1: 18b3bff12042e912a187bb4d7ce7f8775b4ff655 SHA256: 7f27856b5444779b6054c94335e49a82b02233b0a67427c3a867232813737f8c pkg:maven/org.apache.tomcat/tomcat-jaspic-api@10.1.34 tomcat-jsp-api-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jsp-api/10.1.34/tomcat-jsp-api-10.1.34.jar MD5: 382c0899b010bef714ab36e18be3ed1e SHA1: 9bea3d738ead69da2b76c42cb29c9d47aaa1ee3e SHA256: f690505d7700a64ce9034bae544eb1130822c62efe546423e4a07cbdc30819e2 pkg:maven/org.apache.tomcat/tomcat-jsp-api@10.1.34 tomcat-util-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util/10.1.34/tomcat-util-10.1.34.jar MD5: b835ed7c34204cf842748245bfe77874 SHA1: c377a079738d764b42d07d42804ec4f8a682871a SHA256: 3a1ac2ee01757b0e5084b69916ba8a16eb51c0578d2547db5dbfe978b8ecd3ea pkg:maven/org.apache.tomcat/tomcat-util@10.1.34 tomcat-util-scan-10.1.34.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-util-scan/10.1.34/tomcat-util-scan-10.1.34.jar MD5: fc88f72a7456af5abf37b8301f7126b2 SHA1: a48625551eec5be0b4cfea70c6e591e5c7571a27 SHA256: d3a62ce30975d03f4e2db7556c04d7b298460085f67724c60fd119486f831e5b pkg:maven/org.apache.tomcat/tomcat-util-scan@10.1.34 tomcat-embed-core-9.0.83.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.83/tomcat-embed-core-9.0.83.jar
MD5: d4e2068023fe800fd22a9fe2529c290b
SHA1: d771e4343b0515c67dab2a09fe02f5d47550153f
SHA256: 4ed404d5dea8652846f3c52c094764c2ec018f28a3561f1d27df700f7aa5b376
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile tomcat-embed-core-9.0.83.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaJASPIC;version:List="1.1,1";uses:="javax.security.auth.message,javax.security.auth.message.callback,javax.security.auth.message.config,javax.security.auth.message.module",osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: javax/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name java Highest Product jar package name javax Highest Product jar package name message Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name servlets Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JavaJASPIC;version:List="1.1,1";uses:="javax.security.auth.message,javax.security.auth.message.callback,javax.security.auth.message.config,javax.security.auth.message.module",osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: javax/security/auth/message/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/callback/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/callback/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/config/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/config/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/security/auth/message/module/ Implementation-Title javax.security.auth.message Medium Product manifest: javax/security/auth/message/module/ Specification-Title Java Authentication SPI for Containers Medium Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/annotation/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/annotation/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/descriptor/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/descriptor/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/http/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/http/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/resources/ Specification-Title Java API for Servlets Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.83 High Version Manifest Bundle-Version 9.0.83 High Version Manifest Implementation-Version 9.0.83 High Version pom version 9.0.83 Highest
Related Dependencies tomcat-embed-websocket-9.0.83.jarFile Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/9.0.83/tomcat-embed-websocket-9.0.83.jar MD5: 3ba44fc9bf48656f448a565318ea8c46 SHA1: 9af4b7450296bb4eff93b2ee3e52ab69d07512e4 SHA256: b78130b05960761992787edf2cb4c0af18d1fe52b35119ad63712af137d7eb3e pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@9.0.83 tomcat-embed-el-10.1.34.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/10.1.34/tomcat-embed-el-10.1.34.jar
MD5: 0e6b9caed9d638343f532ccd365a9708
SHA1: d2b2daca3bc999c62e58ae36b45ba0582530fb25
SHA256: 54f10ed773387621f5c4fb7e526c2d1674f5d72fc4d86ed87238a750b7fdbfa0
Referenced In Projects/Scopes: waffle-spring-boot-autoconfigure3:compile waffle-spring-boot-filter3:compile tomcat-embed-el-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.4.1 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/el/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version Manifest Implementation-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-embed-el-9.0.83.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/9.0.83/tomcat-embed-el-9.0.83.jar
MD5: eabd7f3ade6cb0cf36f7b238897b8f1d
SHA1: b0cdada70099c25f45fceb48e1ebce60d138a5ce
SHA256: a82c4cf8cf9e88d6891cbb4cbcb9f85f788e147c464cbeba15a2c83276f3344c
Referenced In Projects/Scopes: waffle-distro:runtime waffle-spring-boot-autoconfigure2:compile waffle-spring-boot-filter2:compile tomcat-embed-el-9.0.83.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 pkg:maven/com.github.waffle.demo/waffle-spring-boot-filter2@3.5.2-SNAPSHOT pkg:maven/org.springframework.boot/spring-boot-starter-web@2.7.18 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el",osgi.service;objectClass:List="javax.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name javax Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el",osgi.service;objectClass:List="javax.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: javax/el/ Implementation-Title javax.el Medium Product manifest: javax/el/ Specification-Title Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.83 High Version Manifest Bundle-Version 9.0.83 High Version Manifest Implementation-Version 9.0.83 High Version pom version 9.0.83 Highest
tomcat-jni-10.1.34.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/10.1.34/tomcat-jni-10.1.34.jar
MD5: 4453b69aa8248f4430485b2d230e93c0
SHA1: 5148d4d8a3b0b82c733212462d10155bdb6ec25d
SHA256: 4deedd83ee5962ed71a9b4c4e824cdea027d340cb402b7257bd3978ef6a5ef31
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-jni-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@10.1.34
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version Manifest Implementation-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-jni-11.0.2.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/11.0.2/tomcat-jni-11.0.2.jar
MD5: c274eeee3771f008210fa0e2116a229d
SHA1: 5a81d188f564af9b0a9ada4c9dff5a5253b198e5
SHA256: 27e3c99a1dadd6a3ce10ed605505ac494ed218ef48faf874ff6815d4fe50ca95
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-jni-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@11.0.2
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version Manifest Implementation-Version 11.0.2 High Version pom version 11.0.2 Highest
tomcat-jni-9.0.98.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-jni/9.0.98/tomcat-jni-9.0.98.jar
MD5: fdac694b25c0fbf559a9b251f63073f4
SHA1: c5604e2970f218e18400487239fa65db36225510
SHA256: e084af31c187f37f7397c57d5c0e64e4d96daaaccd00ed0bb4904def4022ec34
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-jni-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.98
Evidence Type Source Name Value Confidence Vendor file name tomcat-jni High Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-jni Highest Vendor pom artifactid tomcat-jni Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jni High Product jar package name apache Highest Product jar package name jni Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-jni Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-jni Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version Manifest Implementation-Version 9.0.98 High Version pom version 9.0.98 Highest
tomcat-juli-10.1.34.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/10.1.34/tomcat-juli-10.1.34.jar
MD5: 1990cd30ff077a788979bf80623927e5
SHA1: 3e730bdbf592151765b48efe1f753ddd4de94601
SHA256: 08179379975e14a7cf569ab89a5481dd821cd7097a5db680c950a8dd1844282b
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-juli-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version Manifest Implementation-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-juli-11.0.2.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/11.0.2/tomcat-juli-11.0.2.jar
MD5: 5613c9cb8b754b658416c09c64413cb2
SHA1: 475337d25ea6489771dd7e5a1421433cfe0d9cd8
SHA256: e791750d317ea3f05f108caaa4d15974cbb324f56ac06060971639853d476619
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-juli-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version Manifest Implementation-Version 11.0.2 High Version pom version 11.0.2 Highest
tomcat-juli-9.0.98.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-juli/9.0.98/tomcat-juli-9.0.98.jar
MD5: 445547c31e2e79558a4517c78eb4d789
SHA1: 5b1fff24037339fcf8045f87ff5694b04e79c472
SHA256: 40994df9c4741eefe7f38701be3c59e563bff89f030ca68b625a57e8ce149092
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-juli-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version Manifest Implementation-Version 9.0.98 High Version pom version 9.0.98 Highest
tomcat-servlet-api-10.1.34.jarDescription:
jakarta.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0 and
Eclipse Public License - v 2.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt and
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/10.1.34/tomcat-servlet-api-10.1.34.jar
MD5: 1625f9a63c09c6047e10fb147a4e540b
SHA1: 680a730f85a503c6a18377b8ac0a83fc42db88be
SHA256: 0846819339597d259b89c1a7ab27824027c5bbf38b576addc48060214f7d1f36
Referenced In Project/Scope: waffle-tomcat10:provided
tomcat-servlet-api-10.1.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat10@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.34 High Version Manifest Bundle-Version 10.1.34 High Version pom version 10.1.34 Highest
tomcat-servlet-api-11.0.2.jarDescription:
jakarta.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0 and
Eclipse Public License - v 2.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt and
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/11.0.2/tomcat-servlet-api-11.0.2.jar
MD5: 2302cc92c356e61fa8323619908045b2
SHA1: daa0985300d5dc52d6ece0bafbb37459eb01c422
SHA256: 3e2687986f2b8957fe4a3c9e29820a8f43cdcdfc67d0e5a54e9cee70b7e49319
Referenced In Project/Scope: waffle-tomcat11:provided
tomcat-servlet-api-11.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat11@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.1";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JakartaServlet;version:Version="6.1";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.2 High Version Manifest Bundle-Version 11.0.2 High Version pom version 11.0.2 Highest
tomcat-servlet-api-9.0.98.jarDescription:
javax.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt
File Path: /home/runner/.m2/repository/org/apache/tomcat/tomcat-servlet-api/9.0.98/tomcat-servlet-api-9.0.98.jar
MD5: 96fb550f5953f6b9401fde7d14f5683d
SHA1: a06c4f0ed3fddcdd1c634ebf472228706c29ea7f
SHA256: 18085e7d8ad007c28bc50018437828fb6b88f65fabd774a1e4e6e8fbd2b7d757
Referenced In Project/Scope: waffle-tomcat9:provided
tomcat-servlet-api-9.0.98.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.waffle/waffle-tomcat9@3.5.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Highest Vendor pom artifactid tomcat-servlet-api Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-servlet-api High Product jar package name annotation Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name javax Highest Product jar package name servlet Highest Product Manifest Bundle-Name tomcat-servlet-api Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/annotation/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/annotation/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/descriptor/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/descriptor/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/http/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/http/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/resources/ Specification-Title Java API for Servlets Medium Product pom artifactid tomcat-servlet-api Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 9.0.98 High Version Manifest Bundle-Version 9.0.98 High Version pom version 9.0.98 Highest