Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

Project: NorthernWind

it.tidalwave.northernwind:northernwind:1.2-ALPHA-11

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
ST4-4.1.jarpkg:maven/org.antlr/ST4@4.1 016
antlr-runtime-3.5.2.jarpkg:maven/org.antlr/antlr-runtime@3.5.2 025
aspectjrt-1.9.6.jarpkg:maven/org.aspectj/aspectjrt@1.9.6 023
codemodel-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/org.glassfish.jaxb/codemodel@3.0.0 0Low36
commons-io-2.4.jarcpe:2.3:a:apache:commons_io:2.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:commons_net:2.4:*:*:*:*:*:*:*
pkg:maven/commons-io/commons-io@2.4MEDIUM2Highest36
commons-math3-3.0.jarcpe:2.3:a:apache:commons_net:3.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-math3@3.0MEDIUM1Highest37
dtd-parser-1.4.3.jarcpe:2.3:a:oracle:java_se:1.4.3:*:*:*:*:*:*:*pkg:maven/com.sun.xml.dtd-parser/dtd-parser@1.4.3 0Low42
hamcrest-core-1.3.jarpkg:maven/org.hamcrest/hamcrest-core@1.3 026
image-core-1.0-ALPHA-7.jarpkg:maven/it.tidalwave.image/image-core@1.0-ALPHA-7 023
istack-commons-tools-4.0.0.jarcpe:2.3:a:oracle:java_se:4.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.istack/istack-commons-tools@4.0.0 0Low39
it-tidalwave-html-patches-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-html-patches@1.2-ALPHA-11 023
it-tidalwave-messagebus-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-messagebus@3.2-ALPHA-18 023
it-tidalwave-messagebus-spring-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-messagebus-spring@3.2-ALPHA-18 023
it-tidalwave-northernwind-core-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core@1.2-ALPHA-11 025
it-tidalwave-northernwind-core-default-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-default@1.2-ALPHA-11 025
it-tidalwave-northernwind-core-filesystem-basic-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-filesystem-basic@1.2-ALPHA-11 023
it-tidalwave-northernwind-core-filesystem-git-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-filesystem-git@1.2-ALPHA-11 023
it-tidalwave-northernwind-core-filesystem-hg-1.2-ALPHA-11.jarcpe:2.3:a:mercurial:mercurial:1.2:alpha:*:*:*:*:*:*pkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-filesystem-hg@1.2-ALPHA-11CRITICAL17Low23
it-tidalwave-northernwind-core-filesystem-scm-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-filesystem-scm@1.2-ALPHA-11 023
it-tidalwave-northernwind-core-marshalling-default-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-marshalling-default@1.2-ALPHA-11 025
it-tidalwave-northernwind-core-profiling-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core-profiling@1.2-ALPHA-11 025
it-tidalwave-northernwind-frontend-commons-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-commons@1.2-ALPHA-11 025
it-tidalwave-northernwind-frontend-components-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-components@1.2-ALPHA-11 025
it-tidalwave-northernwind-frontend-components-htmltemplate-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-components-htmltemplate@1.2-ALPHA-11 025
it-tidalwave-northernwind-frontend-media-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-media@1.2-ALPHA-11 025
it-tidalwave-northernwind-frontend-media-springmvc-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-media-springmvc@1.2-ALPHA-11 017
it-tidalwave-northernwind-frontend-springmvc-1.2-ALPHA-11.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-frontend-springmvc@1.2-ALPHA-11 025
it-tidalwave-role-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role@3.2-ALPHA-18 023
it-tidalwave-role-spring-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role-spring@3.2-ALPHA-18 025
it-tidalwave-util-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util@3.2-ALPHA-18 023
it-tidalwave-util-test-3.2-ALPHA-18.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util-test@3.2-ALPHA-18 025
jakarta.activation-2.0.0.jarcpe:2.3:a:oracle:java_se:2.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.activation/jakarta.activation@2.0.0 0Low40
jakarta.xml.bind-api-3.0.0.jarpkg:maven/jakarta.xml.bind/jakarta.xml.bind-api@3.0.0 034
java-diff-utils-4.12.jarcpe:2.3:a:utils_project:utils:4.12:*:*:*:*:*:*:*pkg:maven/io.github.java-diff-utils/java-diff-utils@4.12MEDIUM1Highest22
javax.annotation-api-1.3.2.jarpkg:maven/javax.annotation/javax.annotation-api@1.3.2 039
javax.inject-1.jarpkg:maven/javax.inject/javax.inject@1 019
javax.servlet-api-3.1.0.jarcpe:2.3:a:oracle:java_se:3.1.0:*:*:*:*:*:*:*pkg:maven/javax.servlet/javax.servlet-api@3.1.0 0Low37
jaxb-core-3.0.0.jarpkg:maven/org.glassfish.jaxb/jaxb-core@3.0.0 045
jaxb-core-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind/jaxb-core@3.0.0
pkg:maven/org.glassfish.jaxb/jaxb-core@3.0.0
 0Low55
jaxb-core-3.0.0.jar (shaded: com.sun.istack:istack-commons-runtime:4.0.0)pkg:maven/com.sun.istack/istack-commons-runtime@4.0.0 011
jaxb-impl-3.0.0.jarpkg:maven/com.sun.xml.bind/jaxb-impl@3.0.0 040
jaxb-impl-3.0.0.jar (shaded: org.glassfish.jaxb:jaxb-runtime:3.0.0)pkg:maven/org.glassfish.jaxb/jaxb-runtime@3.0.0 011
jaxb-xjc-3.0.0.jarpkg:maven/org.glassfish.jaxb/jaxb-xjc@3.0.0 033
jcl-over-slf4j-1.7.30.jarcpe:2.3:a:apache:commons_net:1.7.30:*:*:*:*:*:*:*pkg:maven/org.slf4j/jcl-over-slf4j@1.7.30MEDIUM1Low33
jdom-1.0.jarcpe:2.3:a:jdom:jdom:1.0:*:*:*:*:*:*:*pkg:maven/jdom/jdom@1.0HIGH1Highest44
jetty-util-6.1.26.jarcpe:2.3:a:jetty:jetty:6.1.26:*:*:*:*:*:*:*
cpe:2.3:a:mortbay:jetty:6.1.26:*:*:*:*:*:*:*
cpe:2.3:a:mortbay_jetty:jetty:6.1.26:*:*:*:*:*:*:*
pkg:maven/org.mortbay.jetty/jetty-util@6.1.26MEDIUM2Highest34
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
jul-to-slf4j-1.7.30.jarpkg:maven/org.slf4j/jul-to-slf4j@1.7.30 028
junit-4.12.jarpkg:maven/junit/junit@4.12MEDIUM124
logback-core-1.2.3.jarcpe:2.3:a:qos:logback:1.2.3:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-core@1.2.3MEDIUM1Highest32
lombok-1.18.22.jarpkg:maven/org.projectlombok/lombok@1.18.22 024
metadata-extractor-2.18.0.jarcpe:2.3:a:metadata-extractor_project:metadata-extractor:2.18.0:*:*:*:*:*:*:*pkg:maven/com.drewnoakes/metadata-extractor@2.18.0 0Highest27
org-openide-filesystems-RELEASE80.jarpkg:maven/org.netbeans.api/org-openide-filesystems@RELEASE80 024
org-openide-util-RELEASE80.jarpkg:maven/org.netbeans.api/org-openide-util@RELEASE80 022
org-openide-util-lookup-RELEASE80.jarpkg:maven/org.netbeans.api/org-openide-util-lookup@RELEASE80 022
relaxng-datatype-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind.external/relaxng-datatype@3.0.0 0Low36
rngom-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind.external/rngom@3.0.0 0Low38
rome-1.0.0.jarpkg:maven/net.java.dev.rome/rome@1.0.0 032
slf4j-api-1.7.30.jarpkg:maven/org.slf4j/slf4j-api@1.7.30 029
spotbugs-annotations-3.1.9.jarpkg:maven/com.github.spotbugs/spotbugs-annotations@3.1.9 021
spring-core-5.3.1.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.1:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-core@5.3.1CRITICAL9Highest31
spring-web-5.3.1.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.3.1:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-web@5.3.1CRITICAL9Highest29
txw2-3.0.0.jarpkg:maven/org.glassfish.jaxb/txw2@3.0.0 033
xmpcore-6.1.11.jarpkg:maven/com.adobe.xmp/xmpcore@6.1.11 025
xsom-3.0.0.jarpkg:maven/org.glassfish.jaxb/xsom@3.0.0 036

Dependencies

ST4-4.1.jar

Description:

StringTemplate is a java template engine for generating source code,
		web pages, emails, or any other formatted text output.

		StringTemplate is particularly good at multi-targeted code generators,
		multiple site skins, and internationalization/localization.

		It evolved over years of effort developing jGuru.com.

		StringTemplate also powers the ANTLR 3 and 4 code generator. Its distinguishing characteristic
		is that unlike other engines, it strictly enforces model-view separation.

		Strict separation makes websites and code generators more flexible
		and maintainable; it also provides an excellent defense against malicious
		template authors.
	

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/antlr/ST4/4.1/ST4-4.1.jar
MD5: 0ed049972a799b12d8bd57031a48522a
SHA1: 467d508be07a542ad0a68ffcaed2d561c5fb2e0c
SHA256:8b1ccaed9edc55cd255d9c19c4d8da4756d9b6fcb435671292b43470b16d75d8
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

antlr-runtime-3.5.2.jar

Description:

A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/antlr/antlr-runtime/3.5.2/antlr-runtime-3.5.2.jar
MD5: 1fbbae2cb72530207c20b797bdabd029
SHA1: cd9cd41361c155f3af0f653009dcecb08d8b4afd
SHA256:ce3fc8ecb10f39e9a3cddcbb2ce350d272d9cd3d0b1e18e6fe73c3b9389c8734
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

aspectjrt-1.9.6.jar

Description:

The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/aspectj/aspectjrt/1.9.6/aspectjrt-1.9.6.jar
MD5: 391f9257f19b84b45eb79a1878b9600a
SHA1: 1651849d48659e5703adc2599e694bf67b8c3fc4
SHA256:20c785678cbb4ee045914daf83da25f98a16071177dfa0e3451326723dfb4705
Referenced In Projects/Scopes:
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

codemodel-3.0.0.jar

Description:

The core functionality of the CodeModel java source code generation library

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/codemodel/3.0.0/codemodel-3.0.0.jar
MD5: 3be06899dd53a82f25d18c181c9e88e5
SHA1: e4022db305a953ab260d60aaa25849525455fd48
SHA256:7d5a3bd8290ca9b0720b1033b89e3bc4e45714b5a021ec4e39e009ac035239ef
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

commons-io-2.4.jar

Description:

The Commons IO library contains utility classes, stream implementations, file filters, 
file comparators, endian transformation classes, and much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/commons-io/commons-io/2.4/commons-io-2.4.jar
MD5: 7f97854dc04c119d461fed14f5d8bb96
SHA1: b1b6ea3b7e4aa4f492509a4952029cd8e48019ad
SHA256:cc6a41dc3eaacc9e440a6bd0d2890b20d36b4ee408fe2d67122f328bb6e01581
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2021-29425  

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv2:
  • Base Score: MEDIUM (5.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.8)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-37533  

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711.
CWE-20 Improper Input Validation

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

commons-math3-3.0.jar

Description:

The Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/apache/commons/commons-math3/3.0/commons-math3-3.0.jar
MD5: 1c32031c57f7ad9a99fef07bcf1209e8
SHA1: 5f8d1d720333aa9a7dee1c949ea70d9ed7da6106
SHA256:0bde674d932bfc7f048390f86ceb631cf1e8790de7163c0e7bb22409599a38db
Referenced In Projects/Scopes:
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2021-37533  

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711.
CWE-20 Improper Input Validation

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

dtd-parser-1.4.3.jar

Description:

SAX-like API for parsing XML DTDs.

License:

Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/dtd-parser/dtd-parser/1.4.3/dtd-parser-1.4.3.jar
MD5: ed00546105860ff9b42d40eee3a17080
SHA1: 090ff8310e0c62177d66502009e2642f88901753
SHA256:245b4a51df10169ad268768faa0dc01401849fa0a7d8b743cceff20cdd61bfc0
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

hamcrest-core-1.3.jar

Description:

    This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.
  

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/hamcrest/hamcrest-core/1.3/hamcrest-core-1.3.jar
MD5: 6393363b47ddcbba82321110c3e07519
SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0
SHA256:66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Spring MVC:compile

Identifiers

image-core-1.0-ALPHA-7.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/image/image-core/1.0-ALPHA-7/image-core-1.0-ALPHA-7.jar
MD5: d444c332738e029bb1d3e6d111a58e02
SHA1: 65a6b56825ad7691a66275503d3eee75b8bd7ffe
SHA256:6b645acea6d854f6532c568eca49a202d41cbea2bbe9edf7333d3e527191d2b3
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

istack-commons-tools-4.0.0.jar

Description:

istack common utility code

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/istack/istack-commons-tools/4.0.0/istack-commons-tools-4.0.0.jar
MD5: 99b2cc622a2d2230bb705eae4cce6bbf
SHA1: 653511c28867dd002e15bfa082d00682e0114a56
SHA256:9212ecc51900faa244054ab51a098b2cd73117cff240dcaeb39eeb7e0dc6ddec
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-html-patches-1.2-ALPHA-11.jar

Description:

Some patched classes for manipulating HTML.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-html-patches/1.2-ALPHA-11/it-tidalwave-html-patches-1.2-ALPHA-11.jar
MD5: 85fec0fbb1a8c5cdc65be78e7cafe703
SHA1: 9fc483b722fdf2b2a417b570753b80435500ec95
SHA256:3e8d2d3eac2e123da967423146d6019f2a91604e784b9ed235483c34bc8a8055
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-messagebus-3.2-ALPHA-18.jar

Description:

        An abstract description of a simple message bus to be used within an application.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus/3.2-ALPHA-18/it-tidalwave-messagebus-3.2-ALPHA-18.jar
MD5: d096c1a93719f7ad3310e5eb4ac74a94
SHA1: bb007fbb1be125742ff92b9899da7caf5a84338a
SHA256:71738844dc7644107bc2222da3fb7f90f364938ecc789e9a233bc2739431cd11
Referenced In Projects/Scopes:

  • NorthernWind :: Profiling:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-messagebus-spring-3.2-ALPHA-18.jar

Description:

        A Spring implementation of a simple message bus to be used within an application.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus-spring/3.2-ALPHA-18/it-tidalwave-messagebus-spring-3.2-ALPHA-18.jar
MD5: c56268ba166b58a0898b0262dfb3dfce
SHA1: ba73bd1d4f91d76d64ed84a73cfc4c82a04d383f
SHA256:f1bf442de8defb2ed0d14240b79a88f2be25ec9fc1b134ad3980c616eb0cab50
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-1.2-ALPHA-11.jar

Description:

Contains the interfaces of the Core.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core/1.2-ALPHA-11/it-tidalwave-northernwind-core-1.2-ALPHA-11.jar
MD5: 56ee1f2838142ac2a72530f1846a4cde
SHA1: 34d35e470efa7e5545b6009d62c880821981b054
SHA256:32bf78e00461b9c4a7f8fd081ab29d5aeddeb6201b0beacfeccaa654c1edc144
Referenced In Projects/Scopes:

  • NorthernWind :: Profiling:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-default-1.2-ALPHA-11.jar

Description:

A default implementation of the Core.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-default/1.2-ALPHA-11/it-tidalwave-northernwind-core-default-1.2-ALPHA-11.jar
MD5: 6528c917fc79d85f82838601b41741ae
SHA1: 619285f9910ddf86042de42cdc91e8fe763e6da5
SHA256:364565e70e56a5f915881f633264f2212cef04b32e64d03f0b9ab46837c3d9ec
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-filesystem-basic-1.2-ALPHA-11.jar

Description:

The implementation of some basic filesystems.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-filesystem-basic/1.2-ALPHA-11/it-tidalwave-northernwind-core-filesystem-basic-1.2-ALPHA-11.jar
MD5: 8d7a9c992c5a1aff13fd591dad353d35
SHA1: 505ae697390a2c14512eda6eff1e3c884bf6e6a7
SHA256:2085cc652b1876176353d599455087724a0c126dc262e5f6de1958800e0ab3f0
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-filesystem-git-1.2-ALPHA-11.jar

Description:

The implementation of the Git filesystem.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-filesystem-git/1.2-ALPHA-11/it-tidalwave-northernwind-core-filesystem-git-1.2-ALPHA-11.jar
MD5: 01606f4f1ae9988eb3ea3c4b3a3dd442
SHA1: 3ee4cb0a272680b791c4c61f283334d5623d6d26
SHA256:c8890cac2b24e64e67e0a4736affe1a7a0ec5ad4049df5932bd71e6ede9b5ae4
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-filesystem-hg-1.2-ALPHA-11.jar

Description:

The implementation of the Mercurial filesystem.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-filesystem-hg/1.2-ALPHA-11/it-tidalwave-northernwind-core-filesystem-hg-1.2-ALPHA-11.jar
MD5: c6cc5865a841c9d0adec29d3428b5af6
SHA1: ce2ab81a836bb09510ae144268ace52f4c7c9e0a
SHA256:1495d1f1c81310a9258e0696d788a46233bce9c623684d1e4af843c4162f5a45
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2010-4237  

Mercurial before 1.6.4 fails to verify the Common Name field of SSL certificates which allows remote attackers who acquire a certificate signed by a Certificate Authority to perform a man-in-the-middle attack.
CWE-295 Improper Certificate Validation

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (5.9)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2014-9390  

Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 on Windows and OS X; Mercurial before 3.2.3 on Windows and OS X; Apple Xcode before 6.2 beta 3; mine all versions before 08-12-2014; libgit2 all versions up to 0.21.2; Egit all versions before 08-12-2014; and JGit all versions before 08-12-2014 allow remote Git servers to execute arbitrary commands via a tree containing a crafted .git/config file with (1) an ignorable Unicode codepoint, (2) a git~1/config representation, or (3) mixed case that is improperly handled on a case-insensitive filesystem.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2014-9462  

The _validaterepo function in sshpeer in Mercurial before 3.2.4 allows remote attackers to execute arbitrary commands via a crafted repository name in a clone command.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

CVE-2016-3068  

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2016-3069  

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2016-3105  

The convert extension in Mercurial before 3.8 might allow context-dependent attackers to execute arbitrary code via a crafted git repository name.
CWE-284 Improper Access Control

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2016-3630  

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.
CWE-19 Data Processing Errors

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2017-1000115  

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2017-1000116  

Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CVSSv2:
  • Base Score: HIGH (10.0)
  • Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2017-17458  

In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction of such repositories, but they can be created programmatically.
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CVSSv2:
  • Base Score: HIGH (10.0)
  • Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2017-9462  

In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.
CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: HIGH (9.0)
  • Vector: /AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSSv3:
  • Base Score: HIGH (8.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2018-1000132  

Mercurial version 4.5 and earlier contains a Incorrect Access Control (CWE-285) vulnerability in Protocol server that can result in Unauthorized data access. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in 4.5.1.
CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: MEDIUM (6.4)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N
CVSSv3:
  • Base Score: CRITICAL (9.1)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2018-13346  

The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in cases where the fragment start is past the end of the original data, aka OVE-20180430-0004.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2018-13347  

mpatch.c in Mercurial before 4.6.1 mishandles integer addition and subtraction, aka OVE-20180430-0002.
CWE-190 Integer Overflow or Wraparound

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2018-13348  

The mpatch_decode function in mpatch.c in Mercurial before 4.6.1 mishandles certain situations where there should be at least 12 bytes remaining after the current position in the patch data, but actually are not, aka OVE-20180430-0001.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2018-17983  

cext/manifest.c in Mercurial before 4.7.2 has an out-of-bounds read during parsing of a malformed manifest entry.
CWE-125 Out-of-bounds Read

CVSSv2:
  • Base Score: MEDIUM (6.4)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:P
CVSSv3:
  • Base Score: CRITICAL (9.1)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2019-3902  

A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv2:
  • Base Score: MEDIUM (5.8)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:P
CVSSv3:
  • Base Score: MEDIUM (5.9)
  • Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions:

it-tidalwave-northernwind-core-filesystem-scm-1.2-ALPHA-11.jar

Description:

Support classes for SCM filesystems.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-filesystem-scm/1.2-ALPHA-11/it-tidalwave-northernwind-core-filesystem-scm-1.2-ALPHA-11.jar
MD5: a8bd427b7465b1caa36eae42d22ea03d
SHA1: a1e2500d3f49cf2b0088f0f1829fefe0f2fe877a
SHA256:ff23f79a08453d09d907de8e00c640609cd8858c9b69212050fb1e4b2ce70f5c
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-marshalling-default-1.2-ALPHA-11.jar

Description:

The default implementation of marshalling for some Core classes.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-marshalling-default/1.2-ALPHA-11/it-tidalwave-northernwind-core-marshalling-default-1.2-ALPHA-11.jar
MD5: c04174e0a1bced163253e4b80738234b
SHA1: 9c204814950be3cf25591c256fece3fdd4ef2016
SHA256:ac52b1a843d3e1bc27379496abcfc45213c436639df8030b15776b7852dff608
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-core-profiling-1.2-ALPHA-11.jar

Description:

This module collects elapsed times for processing requests and builds up some statistics.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-profiling/1.2-ALPHA-11/it-tidalwave-northernwind-core-profiling-1.2-ALPHA-11.jar
MD5: 39c9d733b15b80d4ecf2783ed229de33
SHA1: 345759910b91f32926f94897d78e4b640730d196
SHA256:b76bffd34c303f7cbce8dbbbe06bd83d80039d251be53014eb8adf5e382534a1
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-commons-1.2-ALPHA-11.jar

Description:

Utilities used by the front end implementations.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-commons/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-commons-1.2-ALPHA-11.jar
MD5: e60439cab9485397f4df0df1aa5bade5
SHA1: fe5ac860c14347f8f963533c08c2c33e45fb321f
SHA256:d9f549ee156e3944eb843158bba0cc6c403e3d79e225acd10d12785b58feddce
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-components-1.2-ALPHA-11.jar

Description:

The definitions of page components.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-components/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-components-1.2-ALPHA-11.jar
MD5: 36555fabe467dae076dece879bdd72c0
SHA1: 3f870893cca2c112a601df8be316a882fa4a36bc
SHA256:96a956a6c755d59ee71d60d47cdefd1dd3a55c13ea5a3ca5f1ba5259157b8193
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-components-htmltemplate-1.2-ALPHA-11.jar

Description:

An implementation of page components based on HTML templating.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-components-htmltemplate/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-components-htmltemplate-1.2-ALPHA-11.jar
MD5: 043e878a96b651d02761c26417cb0f28
SHA1: 3a934fc455d37ee33f11f47b3e627eb45899550e
SHA256:7e233f8c96b1958b6958e349d63c79ba03f318f0733f0be332713a9407e94c92
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-media-1.2-ALPHA-11.jar

Description:

Media Extensions.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-media/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-media-1.2-ALPHA-11.jar
MD5: f33927cce0c978fe11cb7b1819c6e1ec
SHA1: d67fd8618b3b2178272f7e494c78dc4473fbccd8
SHA256:58f40f09d6daf24dab3c19277f1f0006734b4460694afe2b651f41b6c037fc10
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-media-springmvc-1.2-ALPHA-11.jar

Description:

An implementation of the front end based on Spring MVC including Media Extensions.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-media-springmvc/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-media-springmvc-1.2-ALPHA-11.jar
MD5: db7d9edea5ed559e0966e4e51f66a80c
SHA1: 30224316b23692ec4e08191165cec47f174e8184
SHA256:eeac05d1d3c3b8d8cd137ec89be3bb9b909ce81cfb9c9de2c84493573fb3ac46
Referenced In Project/Scope:NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-northernwind-frontend-springmvc-1.2-ALPHA-11.jar

Description:

An implementation of the front end based on Spring MVC.

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-frontend-springmvc/1.2-ALPHA-11/it-tidalwave-northernwind-frontend-springmvc-1.2-ALPHA-11.jar
MD5: 23d0dd18ae2a447250fba0bf2a3b2c9b
SHA1: 353c8c423f120033ba7d34d971298b9a10d97030
SHA256:3dca21d6e6b8471b8839998c11262d5d7a04a02335ffba9ea0e731395cb08211
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-role-3.2-ALPHA-18.jar

Description:

        Roles are a powerful way for designing complex behaviours while keeping good practices such as Single Responsibility, Dependency Inversion and
        Interface Segregation.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role/3.2-ALPHA-18/it-tidalwave-role-3.2-ALPHA-18.jar
MD5: e8e9c2b529d07ec22ad2dd0fb60ea59a
SHA1: 5f72bad43fe46580b2c22675715a095fe3930cb9
SHA256:34554cd1c8cc8d5328fdcfbe245d7977670eccc04c4dfeb8bd70b5face428997
Referenced In Projects/Scopes:

  • NorthernWind :: Profiling:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-role-spring-3.2-ALPHA-18.jar

Description:

        Specific Spring support for DCI roles.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role-spring/3.2-ALPHA-18/it-tidalwave-role-spring-3.2-ALPHA-18.jar
MD5: f305b5f799d75fc3860c23d472ab8119
SHA1: 26a506a6e216d6a963bc95029e5b0713924bbfd8
SHA256:cbfce53649d0cc28f7e98631ec9228b1823f4da60399be3b73f3d955774880a1
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-util-3.2-ALPHA-18.jar

Description:

        A collection of common utilities.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util/3.2-ALPHA-18/it-tidalwave-util-3.2-ALPHA-18.jar
MD5: 4786722b8b0ce865c6013c439c60661a
SHA1: 526d65b89c62395bf4ef60489bb04532d511e763
SHA256:7a9ad30086c1fd62f08f156fd517f5497b4b642144c01b34963ee8674f0528b3
Referenced In Projects/Scopes:

  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

it-tidalwave-util-test-3.2-ALPHA-18.jar

Description:

        Miscellaneous utilities for testing.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util-test/3.2-ALPHA-18/it-tidalwave-util-test-3.2-ALPHA-18.jar
MD5: 2b02968bac95228202733ec745e1ac78
SHA1: bc8bdfad04132cc67d9be147783f959716460c01
SHA256:95ed341de5719f1e7fef7ee791ca8f2308d4b56bc257409a0b0b85b1abdb5834
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Spring MVC:compile

Identifiers

jakarta.activation-2.0.0.jar

Description:

Jakarta Activation

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/activation/jakarta.activation/2.0.0/jakarta.activation-2.0.0.jar
MD5: e8fe27b2ed2bec52b561e4e0348a1a9f
SHA1: f4e7519148dee347c7666f336210deedb8aca09d
SHA256:db9c7e30f4d61ec33fd47942c9b7cf6e094025e7d5d8e20db73fce5a912a4366
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jakarta.xml.bind-api-3.0.0.jar

Description:

Jakarta XML Binding API 3.0 Design Specification

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/jakarta/xml/bind/jakarta.xml.bind-api/3.0.0/jakarta.xml.bind-api-3.0.0.jar
MD5: 78cf2b809e4daa0beff13efdad12da76
SHA1: 9275db6e21287df61690989254a0b46d8d31e99a
SHA256:0037ab1eba33a969b36119c61a9f28313460a85eea9b800470a70cb2227d35f4
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

java-diff-utils-4.12.jar

Description:

The DiffUtils library for computing diffs, applying patches, generationg side-by-side view in Java.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/io/github/java-diff-utils/java-diff-utils/4.12/java-diff-utils-4.12.jar
MD5: 2bab3395dcfe2ea5b092ad646ca899d3
SHA1: 1a712a91324d566eef39817fc5c9980eb10c21db
SHA256:9990a2039778f6b4cc94790141c2868864eacee0620c6c459451121a901cd5b5
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Spring MVC:compile

Identifiers

CVE-2021-4277  

A vulnerability, which was classified as problematic, has been found in fredsmith utils. This issue affects some unknown processing of the file screenshot_sync of the component Filename Handler. The manipulation leads to predictable from observable state. The name of the patch is dbab1b66955eeb3d76b34612b358307f5c4e3944. It is recommended to apply a patch to fix this issue. The identifier VDB-216749 was assigned to this vulnerability.
CWE-330 Use of Insufficiently Random Values

CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions:

javax.annotation-api-1.3.2.jar

Description:

Common Annotations for the JavaTM Platform API

License:

CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256:e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Projects/Scopes:
  • NorthernWind (modules):compile
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile
  • NorthernWind :: HTML Patches:compile

Identifiers

javax.inject-1.jar

Description:

The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256:91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Projects/Scopes:
  • NorthernWind (modules):compile
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile
  • NorthernWind :: HTML Patches:compile

Identifiers

javax.servlet-api-3.1.0.jar

Description:

Java(TM) Servlet 3.1 API Design Specification

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/javax/servlet/javax.servlet-api/3.1.0/javax.servlet-api-3.1.0.jar
MD5: 79de69e9f5ed8c7fcb8342585732bbf7
SHA1: 3cd63d075497751784b2fa84be59432f4905bf7c
SHA256:af456b2dd41c4e82cf54f3e743bc678973d9fe35bd4d3071fa05c7e5333b8482
Referenced In Projects/Scopes:
  • NorthernWind :: Filesystems :: Basic:provided
  • NorthernWind :: Frontend:provided
  • NorthernWind :: Frontend :: Components:provided
  • NorthernWind :: Core :: Default Implementation:provided
  • NorthernWind :: Frontend :: Components :: HTML Template:provided
  • NorthernWind :: Frontend :: Spring MVC:provided
  • NorthernWind :: Frontend :: Commons:provided
  • NorthernWind :: Frontend :: Media :: Spring MVC:provided
  • NorthernWind :: Core:provided

Identifiers

jaxb-core-3.0.0.jar

Description:

JAXB Core module. Contains sources required by XJC, JXC and Runtime modules.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/jaxb-core/3.0.0/jaxb-core-3.0.0.jar
MD5: 0529ad63165dc6ff29329750b62f4e7d
SHA1: d3e976f31e1a233cac7a9d29ece92ab65c9a5d34
SHA256:75b97352b14aa2bb419f37a4d1f00196d0f9d1ca1053982ff51bac46e855c27e
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jaxb-core-3.0.0.jar

Description:

Old JAXB Core module. Contains sources required by XJC, JXC and Runtime modules with dependencies.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-core/3.0.0/jaxb-core-3.0.0.jar
MD5: b3095fb0bcc4ac39c373f2a5168a5987
SHA1: 6aae6e87468c15dfe5fffcb9039d05469b8ef318
SHA256:b1e4b8137505333ed59b08e748c46c3894795fa1d524d042354609fd9ca6754f
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jaxb-core-3.0.0.jar (shaded: com.sun.istack:istack-commons-runtime:4.0.0)

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-core/3.0.0/jaxb-core-3.0.0.jar/META-INF/maven/com.sun.istack/istack-commons-runtime/pom.xml
MD5: c794116e14cf6b4880c5fa97484a1669
SHA1: 74d35d998969df9d8236e198d61d2668b35fbded
SHA256:4b7815ba5011033993d2d72142241a0213ced4010ec9f55e5d3baf7d0e357560
Referenced In Projects/Scopes:

  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jaxb-impl-3.0.0.jar

Description:

Old JAXB Runtime module. Contains sources required for runtime processing.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-impl/3.0.0/jaxb-impl-3.0.0.jar
MD5: ba0d3f0dfdd2f16951734b3c87cf073f
SHA1: da6cc5533db0f41078f424f3bc84d0f8c28f5f9c
SHA256:6d5a3cddb6948b6adc6707b121d627c3b50bc23334e072e8ddd8e82b894f384e
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jaxb-impl-3.0.0.jar (shaded: org.glassfish.jaxb:jaxb-runtime:3.0.0)

Description:

JAXB (JSR 222) Reference Implementation

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-impl/3.0.0/jaxb-impl-3.0.0.jar/META-INF/maven/org.glassfish.jaxb/jaxb-runtime/pom.xml
MD5: 04337bb90bd23c070d299d51cfeef188
SHA1: 2698a6bb35c314aab0db0d36be6d9ffb5a9448f4
SHA256:62e62c624e799caeb1c8b36140a7671841bb94b55cfb1aa01319acb274b40bc4
Referenced In Projects/Scopes:

  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jaxb-xjc-3.0.0.jar

Description:

        JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
        In other words: the *tool* to generate java classes for the given xml representation.
        
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/jaxb-xjc/3.0.0/jaxb-xjc-3.0.0.jar
MD5: a2a5dd45abbe12e13ab854a0c90cb726
SHA1: d7360fd0988a8ffb0fdbb7d6b28527b7e9073e18
SHA256:c1e7cea2a98c05c9461cd05f145d5aeb99b1b6d28fc2646e1dc4508508505c66
Referenced In Projects/Scopes:

  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

jcl-over-slf4j-1.7.30.jar

Description:

JCL 1.2 implemented over SLF4J

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/slf4j/jcl-over-slf4j/1.7.30/jcl-over-slf4j-1.7.30.jar
MD5: 69ad224b2feb6f86554fe8997b9c3d4b
SHA1: cd92524ea19d27e5b94ecd251e1af729cffdfe15
SHA256:71e9ee37b9e4eb7802a2acc5f41728a4cf3915e7483d798db3b4ff2ec8847c50
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Components :: HTML Template:runtime
  • NorthernWind :: Frontend :: Media:runtime
  • NorthernWind :: Filesystems :: SCM :: Git:runtime
  • NorthernWind :: Frontend :: Webapp:runtime
  • NorthernWind :: Profiling:runtime
  • NorthernWind :: Frontend :: Components:runtime
  • NorthernWind :: HTML Patches:runtime
  • NorthernWind :: Core:runtime
  • NorthernWind :: Filesystems :: SCM:runtime
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:runtime
  • NorthernWind :: Frontend:runtime
  • NorthernWind :: Core :: Default Marshalling:runtime
  • NorthernWind :: Frontend :: Webapp :: Commons:runtime
  • NorthernWind :: Filesystems :: SCM :: Mercurial:runtime
  • NorthernWind :: Filesystems :: Basic:runtime
  • NorthernWind :: Frontend :: Commons:provided
  • NorthernWind :: Core :: Default Implementation:runtime
  • NorthernWind :: Filesystems:runtime
  • NorthernWind :: Frontend :: Media :: Spring MVC:runtime
  • NorthernWind :: Commons for tests:runtime
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:runtime
  • NorthernWind (modules):runtime
  • NorthernWind :: Frontend :: Spring MVC:runtime

Identifiers

CVE-2021-37533  

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711.
CWE-20 Improper Input Validation

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

jdom-1.0.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/jdom/jdom/1.0/jdom-1.0.jar
MD5: 0b8f97de82fc9529b1028a77125ce4f8
SHA1: a2ac1cd690ab4c80defe7f9bce14d35934c35cec
SHA256:3b23bc3979aec14a952a12aafc483010dc57579775f2ffcacef5256a90eeda02
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2021-33813  

An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.
CWE-611 Improper Restriction of XML External Entity Reference ('XXE')

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

jetty-util-6.1.26.jar

Description:

Utility classes for Jetty

License:

http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/mortbay/jetty/jetty-util/6.1.26/jetty-util-6.1.26.jar
MD5: 450fedce4f7f8ad3761577b10a664200
SHA1: e5642fe0399814e1687d55a3862aa5a3417226a9
SHA256:9b974ce2b99f48254b76126337dc45b21226f383aaed616f59780adaf167c047
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:runtime

Identifiers

CVE-2009-1523  

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2011-4461  

Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
CWE-310 Cryptographic Issues

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

References:

Vulnerable Software & Versions: (show all)

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Projects/Scopes:
  • NorthernWind (modules):compile
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile
  • NorthernWind :: HTML Patches:compile

Identifiers

jul-to-slf4j-1.7.30.jar

Description:

JUL to SLF4J bridge

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/slf4j/jul-to-slf4j/1.7.30/jul-to-slf4j-1.7.30.jar
MD5: f2c78cb93d70dc5dea0c50f36ace09c1
SHA1: d58bebff8cbf70ff52b59208586095f467656c30
SHA256:bbcbfdaa72572255c4f85207a9bfdb24358dc993e41252331bd4d0913e4988b9
Referenced In Projects/Scopes:

  • NorthernWind :: Frontend :: Components :: HTML Template:runtime
  • NorthernWind :: Frontend :: Media:runtime
  • NorthernWind :: Filesystems :: SCM :: Git:runtime
  • NorthernWind :: Frontend :: Webapp:runtime
  • NorthernWind :: Profiling:runtime
  • NorthernWind :: Core :: Default Implementation:provided
  • NorthernWind :: Frontend :: Components:runtime
  • NorthernWind :: HTML Patches:runtime
  • NorthernWind :: Filesystems :: SCM:runtime
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:runtime
  • NorthernWind :: Frontend:runtime
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Core :: Default Marshalling:runtime
  • NorthernWind :: Frontend :: Webapp :: Commons:runtime
  • NorthernWind :: Filesystems :: SCM :: Mercurial:runtime
  • NorthernWind :: Filesystems :: Basic:runtime
  • NorthernWind :: Core:provided
  • NorthernWind :: Filesystems:runtime
  • NorthernWind :: Frontend :: Media :: Spring MVC:runtime
  • NorthernWind :: Commons for tests:runtime
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:runtime
  • NorthernWind (modules):runtime
  • NorthernWind :: Frontend :: Spring MVC:runtime

Identifiers

junit-4.12.jar

Description:

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

License:

Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/junit/junit/4.12/junit-4.12.jar
MD5: 5b38c40c97fbd0adee29f91e60405584
SHA1: 2973d150c0dc1fefe998f834810d68f278ea58ec
SHA256:59721f0805e223d84b90677887d9ff567dc534d7c502ca903c0c2b17f05c116a
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Spring MVC:compile

Identifiers

CVE-2020-15250 (OSSINDEX)  

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.
CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: MEDIUM (5.5)
  • Vector: /AV:L/AC:L/Au:/C:H/I:N/A:N

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:junit:junit:4.12:*:*:*:*:*:*:*

logback-core-1.2.3.jar

Description:

logback-core module

License:

http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar
MD5: 841fc80c6edff60d947a3872a2db4d45
SHA1: 864344400c3d4d92dfeb0a305dc87d953677c03c
SHA256:5946d837fe6f960c02a53eda7a6926ecc3c758bbdd69aa453ee429f858217f22
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:runtime
  • NorthernWind :: Frontend :: Webapp:runtime
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:runtime

Identifiers

CVE-2021-42550  

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (8.5)
  • Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C
CVSSv3:
  • Base Score: MEDIUM (6.6)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

lombok-1.18.22.jar

Description:

Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more!

License:

The MIT License: https://projectlombok.org/LICENSE
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.22/lombok-1.18.22.jar
MD5: 30905901647fe0ebb06fb20ee8a638bf
SHA1: 9c08ea24c6eb714e2d6170e8122c069a0ba9aacf
SHA256:ecef1581411d7a82cc04281667ee0bac5d7c0a5aae74cfc38430396c91c31831
Referenced In Projects/Scopes:
  • NorthernWind :: Filesystems:provided
  • NorthernWind :: Filesystems :: Basic:provided
  • NorthernWind :: Core :: Default Marshalling:provided
  • NorthernWind :: Core :: Default Implementation:provided
  • NorthernWind :: Frontend :: Components :: HTML Template:provided
  • NorthernWind :: Filesystems :: SCM:provided
  • NorthernWind :: Frontend :: Webapp:provided
  • NorthernWind :: Frontend :: Webapp :: Commons:provided
  • NorthernWind :: HTML Patches:provided
  • NorthernWind :: Frontend:provided
  • NorthernWind :: Frontend :: Components:provided
  • NorthernWind :: Profiling:provided
  • NorthernWind :: Filesystems :: SCM :: Git:provided
  • NorthernWind :: Frontend :: Spring MVC:provided
  • NorthernWind :: Frontend :: Commons:provided
  • NorthernWind :: Frontend :: Media :: Spring MVC:provided
  • NorthernWind :: Core:provided
  • NorthernWind :: Commons for tests:provided
  • NorthernWind (modules):provided
  • NorthernWind :: Frontend :: Media:provided
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:provided
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:provided
  • NorthernWind :: Filesystems :: SCM :: Mercurial:provided

Identifiers

metadata-extractor-2.18.0.jar

Description:

Java library for extracting EXIF, IPTC, XMP, ICC and other metadata from image and video files.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/drewnoakes/metadata-extractor/2.18.0/metadata-extractor-2.18.0.jar
MD5: b6794ef7c38ce80abca173119a7a4ebd
SHA1: fa9fd43a28b10333108c603819810d5176d2b092
SHA256:4789361fd0638bdb241554b7a0ccae205ed239697e2b70fa9cadaded6984b565
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

org-openide-filesystems-RELEASE80.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-filesystems/RELEASE80/org-openide-filesystems-RELEASE80.jar
MD5: e0156cecd9b59b39d6f563147b33d06b
SHA1: 49a7350f013a9eb94e77f0d612b8e48c0b277664
SHA256:122784ee11f7ee519b4ecfa08018491d6e478604406e0213e7a72b801585d10e
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

org-openide-util-RELEASE80.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-util/RELEASE80/org-openide-util-RELEASE80.jar
MD5: d566d984d4b7141f0c1b310a9cc88989
SHA1: 93d71a0289ce4881c1a8e5bca620409f87f81287
SHA256:4bd08c136ecdf665261b893da19f2660f450c7556a17970dd161c999af779b2d
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

org-openide-util-lookup-RELEASE80.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-util-lookup/RELEASE80/org-openide-util-lookup-RELEASE80.jar
MD5: c127b6177adc1c32dcdfe83f4265cb77
SHA1: ae3673a0268f1e34fc7c1e8b56f805036de914bb
SHA256:955d96e2df1b5724624a317e910db51c3e29666b38c7c68c52ad773a294ffd47
Referenced In Projects/Scopes:

  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

relaxng-datatype-3.0.0.jar

Description:

RelaxNG Datatype library.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/external/relaxng-datatype/3.0.0/relaxng-datatype-3.0.0.jar
MD5: 886fd0f2cdd2c9f5c7d65b2f4846c4d8
SHA1: cf2d26e66bc02e1dbd0966bc613febc068c22834
SHA256:bb277c06217a2c6f8e59c560cba74c0a25bf297b06be0326bca0c55a7ff4db79
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

rngom-3.0.0.jar

Description:

        RNGOM is a RelaxNG Object model library (XSOM for RelaxNG).
    

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/sun/xml/bind/external/rngom/3.0.0/rngom-3.0.0.jar
MD5: c698af2e8962f0fed15275fbfa649ed7
SHA1: e13dc5263d288e060fe4b82d3b151527299faa69
SHA256:762c03f61af49f35d79e2b422fc20b6dc95d27692912fda5a7c991241421039a
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

rome-1.0.0.jar

Description:

All Roads Lead to ROME. ROME is a set of Atom/RSS Java utilities that make it
        easy to work in Java with most syndication formats. Today it accepts all flavors of RSS
        (0.90, 0.91, 0.92, 0.93, 0.94, 1.0 and 2.0), Atom 0.3 and Atom 1.0 feeds. Rome includes
        a set of parsers and generators for the various flavors of feeds, as well as converters
        to convert from one format to another. The parsers can give you back Java objects that
        are either specific for the format you want to work with, or a generic normalized
        SyndFeed object that lets you work on with the data without bothering about the
    underlying format. 

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/net/java/dev/rome/rome/1.0.0/rome-1.0.0.jar
MD5: 18564f25636f0b2ac6c2054d60155028
SHA1: 8b4f0da455c59746435e987285b30c22b09ba18d
SHA256:8b096b9c07b1baca0174c35b19eb3453911b2cc46f1e4c3dbb3bfa5ceb5ace59
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

slf4j-api-1.7.30.jar

Description:

The slf4j API

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/slf4j/slf4j-api/1.7.30/slf4j-api-1.7.30.jar
MD5: f8be00da99bc4ab64c79ab1e2be7cb7c
SHA1: b5a4b6d16ab13e34a88fae84c35cd5d68cac922c
SHA256:cdba07964d1bb40a0761485c6b1e8c2f8fd9eb1d19c53928ac0d7f9510105c57
Referenced In Projects/Scopes:

  • NorthernWind (modules):compile
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:runtime
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:runtime
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:runtime
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: HTML Patches:compile

Identifiers

spotbugs-annotations-3.1.9.jar

Description:

Annotations the SpotBugs tool supports

License:

GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/github/spotbugs/spotbugs-annotations/3.1.9/spotbugs-annotations-3.1.9.jar
MD5: 56a1a81d69b6a111161bbce0e6dea26a
SHA1: 2ef5127efcc1a899aab8c66d449a631c9a99c469
SHA256:68c7c46b4299e94837e236ae742f399901a950fe910fe3ca710026753b5dd2e1
Referenced In Projects/Scopes:
  • NorthernWind (modules):compile
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile
  • NorthernWind :: HTML Patches:compile

Identifiers

spring-core-5.3.1.jar

Description:

Spring Core

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/springframework/spring-core/5.3.1/spring-core-5.3.1.jar
MD5: df36706fc74458c9c28e97aca7fae409
SHA1: 47af5b161749cd249fc074b4f140e011a3337efd
SHA256:6ee995055163c59703be237be59f0565acb97c9d42c5d60df2bf3a4b4c6ef6e9
Referenced In Projects/Scopes:
  • NorthernWind :: Profiling:compile
  • NorthernWind :: Commons for tests:compile
  • NorthernWind :: Filesystems :: SCM:compile
  • NorthernWind :: Frontend :: Components :: HTML Template:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Filesystems :: SCM :: Mercurial:compile
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Core :: Default Implementation:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Filesystems :: Basic:compile
  • NorthernWind :: Filesystems :: SCM :: Git:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Core:compile
  • NorthernWind :: Frontend :: Components:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2016-1000027  

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2021-22060  

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
NVD-CWE-noinfo

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22096  

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
NVD-CWE-Other

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22118  

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.
CWE-668 Exposure of Resource to Wrong Sphere

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22950  

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22965  

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CWE-94 Improper Control of Generation of Code ('Code Injection')

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22968  

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
CWE-178 Improper Handling of Case Sensitivity

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22970  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: LOW (3.5)
  • Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22971  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated user.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

spring-web-5.3.1.jar

Description:

Spring Web

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/springframework/spring-web/5.3.1/spring-web-5.3.1.jar
MD5: 2c074c8766b7fb749bdad2332d61d7f5
SHA1: 4e1e1d1c6b5a00597162db84132414c409bcf615
SHA256:925f3b82035f31b410309154c3ae1e48ffa5204280275bdc9390d91312ad4fb4
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Commons:compile
  • NorthernWind :: Frontend:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

CVE-2016-1000027  

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2021-22060  

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
NVD-CWE-noinfo

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22096  

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
NVD-CWE-Other

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22118  

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.
CWE-668 Exposure of Resource to Wrong Sphere

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22950  

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22965  

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CWE-94 Improper Control of Generation of Code ('Code Injection')

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22968  

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
CWE-178 Improper Handling of Case Sensitivity

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22970  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: LOW (3.5)
  • Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22971  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated user.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

txw2-3.0.0.jar

Description:

        TXW is a library that allows you to write XML documents.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/txw2/3.0.0/txw2-3.0.0.jar
MD5: 2a1d385c609f13bbe5dddf3fb80902f3
SHA1: 01d2da507fbae72a98730c5dc19ec41e67f2cccd
SHA256:c9fe8d6d4ed08dff43f2173fd5f24dd0ae6c4fa293d12172de43bc41dcf502b2
Referenced In Projects/Scopes:

  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

xmpcore-6.1.11.jar

Description:

The Adobe XMP Core library

License:

The BSD 3-Clause License (BSD3): https://opensource.org/licenses/BSD-3-Clause
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/adobe/xmp/xmpcore/6.1.11/xmpcore-6.1.11.jar
MD5: 37892425fcfeffe88554b3d66dd084ca
SHA1: 852f14101381e527e6d43339d7db1698c970436c
SHA256:8f7033c579b99fa0d9d6ddcb9448875b5e4b577c350002278ce46997d678b737
Referenced In Projects/Scopes:
  • NorthernWind :: Frontend :: Media :: Spring MVC:compile
  • NorthernWind :: Frontend :: Media:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers

xsom-3.0.0.jar

Description:

XML Schema Object Model (XSOM) is a Java library that allows applications to easily parse XML Schema
        documents and inspect information in them. It is expected to be useful for applications that need to take XML
        Schema as an input.
    

License:

Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/xsom/3.0.0/xsom-3.0.0.jar
MD5: 121b95bf9d4281ee572173186b638c65
SHA1: c1f8c470769764aeac3a6cd3146c4524ee24c61e
SHA256:e1a96df9da08da8c0dcf0287794f0e5036ad37a3e392328091c8ea74237997d9
Referenced In Projects/Scopes:
  • NorthernWind :: Core :: Default Marshalling:compile
  • NorthernWind :: Frontend :: Webapp:compile
  • NorthernWind :: Frontend :: Webapp :: Spring MVC:compile
  • NorthernWind :: Frontend :: Webapp :: Commons:compile
  • NorthernWind :: Frontend :: Webapp :: Media :: Spring MVC:compile

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the NPM Public Advisories.
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.