Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

Project: NorthernWind :: Core :: Default Marshalling

it.tidalwave.northernwind:it-tidalwave-northernwind-core-marshalling-default:1.2-ALPHA-9

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
aspectjrt-1.9.6.jarpkg:maven/org.aspectj/aspectjrt@1.9.6 023
codemodel-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/org.glassfish.jaxb/codemodel@3.0.0 0Low36
dtd-parser-1.4.3.jarcpe:2.3:a:oracle:java_se:1.4.3:*:*:*:*:*:*:*pkg:maven/com.sun.xml.dtd-parser/dtd-parser@1.4.3 0Low42
hamcrest-core-1.3.jarpkg:maven/org.hamcrest/hamcrest-core@1.3 026
istack-commons-tools-4.0.0.jarcpe:2.3:a:oracle:java_se:4.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.istack/istack-commons-tools@4.0.0 0Low39
it-tidalwave-messagebus-3.2-ALPHA-13.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-messagebus@3.2-ALPHA-13 023
it-tidalwave-northernwind-core-1.2-ALPHA-9.jarpkg:maven/it.tidalwave.northernwind/it-tidalwave-northernwind-core@1.2-ALPHA-9 025
it-tidalwave-role-3.2-ALPHA-13.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role@3.2-ALPHA-13 023
it-tidalwave-role-spring-3.2-ALPHA-13.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role-spring@3.2-ALPHA-13 025
it-tidalwave-util-3.2-ALPHA-13.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util@3.2-ALPHA-13 023
it-tidalwave-util-test-3.2-ALPHA-13.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util-test@3.2-ALPHA-13 025
jakarta.activation-2.0.0.jarcpe:2.3:a:oracle:java_se:2.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.activation/jakarta.activation@2.0.0 0Low40
jakarta.xml.bind-api-3.0.0.jarpkg:maven/jakarta.xml.bind/jakarta.xml.bind-api@3.0.0 034
java-diff-utils-4.9.jarcpe:2.3:a:utils_project:utils:4.9:*:*:*:*:*:*:*pkg:maven/io.github.java-diff-utils/java-diff-utils@4.9MEDIUM1Highest22
javax.annotation-api-1.3.2.jarpkg:maven/javax.annotation/javax.annotation-api@1.3.2 039
javax.inject-1.jarpkg:maven/javax.inject/javax.inject@1 019
jaxb-core-3.0.0.jarpkg:maven/org.glassfish.jaxb/jaxb-core@3.0.0 045
jaxb-core-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind/jaxb-core@3.0.0
pkg:maven/org.glassfish.jaxb/jaxb-core@3.0.0
 0Low55
jaxb-core-3.0.0.jar (shaded: com.sun.istack:istack-commons-runtime:4.0.0)pkg:maven/com.sun.istack/istack-commons-runtime@4.0.0 011
jaxb-impl-3.0.0.jarpkg:maven/com.sun.xml.bind/jaxb-impl@3.0.0 040
jaxb-impl-3.0.0.jar (shaded: org.glassfish.jaxb:jaxb-runtime:3.0.0)pkg:maven/org.glassfish.jaxb/jaxb-runtime@3.0.0 011
jaxb-xjc-3.0.0.jarpkg:maven/org.glassfish.jaxb/jaxb-xjc@3.0.0 033
jcl-over-slf4j-1.7.30.jarcpe:2.3:a:apache:commons_net:1.7.30:*:*:*:*:*:*:*pkg:maven/org.slf4j/jcl-over-slf4j@1.7.30MEDIUM1Low33
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
jul-to-slf4j-1.7.30.jarpkg:maven/org.slf4j/jul-to-slf4j@1.7.30 028
junit-4.12.jarpkg:maven/junit/junit@4.12MEDIUM124
lombok-1.18.22.jarpkg:maven/org.projectlombok/lombok@1.18.22 024
relaxng-datatype-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind.external/relaxng-datatype@3.0.0 0Low36
rngom-3.0.0.jarcpe:2.3:a:oracle:java_se:3.0.0:*:*:*:*:*:*:*pkg:maven/com.sun.xml.bind.external/rngom@3.0.0 0Low38
slf4j-api-1.7.30.jarpkg:maven/org.slf4j/slf4j-api@1.7.30 029
spotbugs-annotations-3.1.9.jarpkg:maven/com.github.spotbugs/spotbugs-annotations@3.1.9 021
spring-core-5.3.1.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.1:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-core@5.3.1CRITICAL9Highest31
txw2-3.0.0.jarpkg:maven/org.glassfish.jaxb/txw2@3.0.0 033
xsom-3.0.0.jarpkg:maven/org.glassfish.jaxb/xsom@3.0.0 036

Dependencies

aspectjrt-1.9.6.jar

Description:

The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/aspectj/aspectjrt/1.9.6/aspectjrt-1.9.6.jar
MD5: 391f9257f19b84b45eb79a1878b9600a
SHA1: 1651849d48659e5703adc2599e694bf67b8c3fc4
SHA256:20c785678cbb4ee045914daf83da25f98a16071177dfa0e3451326723dfb4705
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

codemodel-3.0.0.jar

Description:

The core functionality of the CodeModel java source code generation library

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/codemodel/3.0.0/codemodel-3.0.0.jar
MD5: 3be06899dd53a82f25d18c181c9e88e5
SHA1: e4022db305a953ab260d60aaa25849525455fd48
SHA256:7d5a3bd8290ca9b0720b1033b89e3bc4e45714b5a021ec4e39e009ac035239ef
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

dtd-parser-1.4.3.jar

Description:

SAX-like API for parsing XML DTDs.

License:

Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/dtd-parser/dtd-parser/1.4.3/dtd-parser-1.4.3.jar
MD5: ed00546105860ff9b42d40eee3a17080
SHA1: 090ff8310e0c62177d66502009e2642f88901753
SHA256:245b4a51df10169ad268768faa0dc01401849fa0a7d8b743cceff20cdd61bfc0
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

hamcrest-core-1.3.jar

Description:

    This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.
  

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/hamcrest/hamcrest-core/1.3/hamcrest-core-1.3.jar
MD5: 6393363b47ddcbba82321110c3e07519
SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0
SHA256:66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

istack-commons-tools-4.0.0.jar

Description:

istack common utility code

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/istack/istack-commons-tools/4.0.0/istack-commons-tools-4.0.0.jar
MD5: 99b2cc622a2d2230bb705eae4cce6bbf
SHA1: 653511c28867dd002e15bfa082d00682e0114a56
SHA256:9212ecc51900faa244054ab51a098b2cd73117cff240dcaeb39eeb7e0dc6ddec
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-messagebus-3.2-ALPHA-13.jar

Description:

        An abstract description of a simple message bus to be used within an application.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus/3.2-ALPHA-13/it-tidalwave-messagebus-3.2-ALPHA-13.jar
MD5: 9992d8a0d104bf4ad40b9fc375d7149b
SHA1: 0dd552ddf34b26b3cd6e20b4f719666ef4b98ada
SHA256:03f9d03588cce9ff2ede5a423198ef8c605ee1e2ffbde776eba6a465546f48e3
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-northernwind-core-1.2-ALPHA-9.jar

Description:

Contains the interfaces of the Core.

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core/1.2-ALPHA-9/it-tidalwave-northernwind-core-1.2-ALPHA-9.jar
MD5: 6b06ae27e1c1c8fea0f3bcd6ed5b307e
SHA1: 36cd99ff0039c46fb87fe3c63c471d72fa1c5d95
SHA256:b224f10ed7a02aa6eda65566fe91c7fc25db2534fb8863a70600d42c5f47b8f2
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-role-3.2-ALPHA-13.jar

Description:

        Roles are a powerful way for designing complex behaviours while keeping good practices such as Single Responsibility, Dependency Inversion and
        Interface Segregation.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role/3.2-ALPHA-13/it-tidalwave-role-3.2-ALPHA-13.jar
MD5: 47fc775a52a26416035d14e471a6dfa7
SHA1: cb3eac18bf1f94bef761915cd1ff22a0b30dc6d7
SHA256:33bd323639d78f8369ab2d2be41f8089c42eb752f8b5a6206b7fd543152daf8f
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-role-spring-3.2-ALPHA-13.jar

Description:

        Specific Spring support for DCI roles.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role-spring/3.2-ALPHA-13/it-tidalwave-role-spring-3.2-ALPHA-13.jar
MD5: cd6c6f56d524561e8e999872e69bb324
SHA1: ba43b1585e31d2e025bc026ec5282515ab87f0de
SHA256:790e337889c7e50051bfc9db4aa032918a93752cff4ffab31d0fdb6295d306c1
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-util-3.2-ALPHA-13.jar

Description:

        A collection of common utilities.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util/3.2-ALPHA-13/it-tidalwave-util-3.2-ALPHA-13.jar
MD5: f5c49524e4c30ff650eb46976a767aad
SHA1: ba3cfecfeffeaaf48d11acaf1c6e5a93eef527ee
SHA256:4cbbc7184cccba63987059dd67753273e019a677a2513395a86d44066c0a7804
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

it-tidalwave-util-test-3.2-ALPHA-13.jar

Description:

        Miscellaneous utilities for testing.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util-test/3.2-ALPHA-13/it-tidalwave-util-test-3.2-ALPHA-13.jar
MD5: d6cec46f8079cb51c72a15ebc26b9d30
SHA1: e3951a6dcec26e755d780ef526a8c4f064a4ab53
SHA256:eb1f96397bfe1ffe99c7f34e850db6802b1a76880eb6e7931c0388338b208f88
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jakarta.activation-2.0.0.jar

Description:

Jakarta Activation

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/activation/jakarta.activation/2.0.0/jakarta.activation-2.0.0.jar
MD5: e8fe27b2ed2bec52b561e4e0348a1a9f
SHA1: f4e7519148dee347c7666f336210deedb8aca09d
SHA256:db9c7e30f4d61ec33fd47942c9b7cf6e094025e7d5d8e20db73fce5a912a4366
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jakarta.xml.bind-api-3.0.0.jar

Description:

Jakarta XML Binding API 3.0 Design Specification

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/jakarta/xml/bind/jakarta.xml.bind-api/3.0.0/jakarta.xml.bind-api-3.0.0.jar
MD5: 78cf2b809e4daa0beff13efdad12da76
SHA1: 9275db6e21287df61690989254a0b46d8d31e99a
SHA256:0037ab1eba33a969b36119c61a9f28313460a85eea9b800470a70cb2227d35f4
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

java-diff-utils-4.9.jar

Description:

The DiffUtils library for computing diffs, applying patches, generationg side-by-side view in Java.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/io/github/java-diff-utils/java-diff-utils/4.9/java-diff-utils-4.9.jar
MD5: 6a4c9c3c4f2a61ff97b38c9f7bac91fa
SHA1: 3ec791c5aa74a72fb499ae8d9547abe27b637b0f
SHA256:2dcf8710d0a453d8fa56c6d76bc4f16f86ec5de8eb7155f17ebff595c0c64aa0
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

CVE-2021-4277  

A vulnerability, which was classified as problematic, has been found in fredsmith utils. This issue affects some unknown processing of the file screenshot_sync of the component Filename Handler. The manipulation leads to predictable from observable state. The name of the patch is dbab1b66955eeb3d76b34612b358307f5c4e3944. It is recommended to apply a patch to fix this issue. The identifier VDB-216749 was assigned to this vulnerability.
CWE-330 Use of Insufficiently Random Values

CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions:

javax.annotation-api-1.3.2.jar

Description:

Common Annotations for the JavaTM Platform API

License:

CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256:e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

javax.inject-1.jar

Description:

The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256:91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-core-3.0.0.jar

Description:

JAXB Core module. Contains sources required by XJC, JXC and Runtime modules.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/jaxb-core/3.0.0/jaxb-core-3.0.0.jar
MD5: 0529ad63165dc6ff29329750b62f4e7d
SHA1: d3e976f31e1a233cac7a9d29ece92ab65c9a5d34
SHA256:75b97352b14aa2bb419f37a4d1f00196d0f9d1ca1053982ff51bac46e855c27e
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-core-3.0.0.jar

Description:

Old JAXB Core module. Contains sources required by XJC, JXC and Runtime modules with dependencies.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-core/3.0.0/jaxb-core-3.0.0.jar
MD5: b3095fb0bcc4ac39c373f2a5168a5987
SHA1: 6aae6e87468c15dfe5fffcb9039d05469b8ef318
SHA256:b1e4b8137505333ed59b08e748c46c3894795fa1d524d042354609fd9ca6754f
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-core-3.0.0.jar (shaded: com.sun.istack:istack-commons-runtime:4.0.0)

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-core/3.0.0/jaxb-core-3.0.0.jar/META-INF/maven/com.sun.istack/istack-commons-runtime/pom.xml
MD5: c794116e14cf6b4880c5fa97484a1669
SHA1: 74d35d998969df9d8236e198d61d2668b35fbded
SHA256:4b7815ba5011033993d2d72142241a0213ced4010ec9f55e5d3baf7d0e357560
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-impl-3.0.0.jar

Description:

Old JAXB Runtime module. Contains sources required for runtime processing.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-impl/3.0.0/jaxb-impl-3.0.0.jar
MD5: ba0d3f0dfdd2f16951734b3c87cf073f
SHA1: da6cc5533db0f41078f424f3bc84d0f8c28f5f9c
SHA256:6d5a3cddb6948b6adc6707b121d627c3b50bc23334e072e8ddd8e82b894f384e
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-impl-3.0.0.jar (shaded: org.glassfish.jaxb:jaxb-runtime:3.0.0)

Description:

JAXB (JSR 222) Reference Implementation

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/jaxb-impl/3.0.0/jaxb-impl-3.0.0.jar/META-INF/maven/org.glassfish.jaxb/jaxb-runtime/pom.xml
MD5: 04337bb90bd23c070d299d51cfeef188
SHA1: 2698a6bb35c314aab0db0d36be6d9ffb5a9448f4
SHA256:62e62c624e799caeb1c8b36140a7671841bb94b55cfb1aa01319acb274b40bc4
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jaxb-xjc-3.0.0.jar

Description:

        JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
        In other words: the *tool* to generate java classes for the given xml representation.
        
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/jaxb-xjc/3.0.0/jaxb-xjc-3.0.0.jar
MD5: a2a5dd45abbe12e13ab854a0c90cb726
SHA1: d7360fd0988a8ffb0fdbb7d6b28527b7e9073e18
SHA256:c1e7cea2a98c05c9461cd05f145d5aeb99b1b6d28fc2646e1dc4508508505c66
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jcl-over-slf4j-1.7.30.jar

Description:

JCL 1.2 implemented over SLF4J

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jcl-over-slf4j/1.7.30/jcl-over-slf4j-1.7.30.jar
MD5: 69ad224b2feb6f86554fe8997b9c3d4b
SHA1: cd92524ea19d27e5b94ecd251e1af729cffdfe15
SHA256:71e9ee37b9e4eb7802a2acc5f41728a4cf3915e7483d798db3b4ff2ec8847c50
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:runtime

Identifiers

CVE-2021-37533  

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711.
CWE-20 Improper Input Validation

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

jul-to-slf4j-1.7.30.jar

Description:

JUL to SLF4J bridge

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jul-to-slf4j/1.7.30/jul-to-slf4j-1.7.30.jar
MD5: f2c78cb93d70dc5dea0c50f36ace09c1
SHA1: d58bebff8cbf70ff52b59208586095f467656c30
SHA256:bbcbfdaa72572255c4f85207a9bfdb24358dc993e41252331bd4d0913e4988b9
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:runtime

Identifiers

junit-4.12.jar

Description:

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

License:

Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/junit/junit/4.12/junit-4.12.jar
MD5: 5b38c40c97fbd0adee29f91e60405584
SHA1: 2973d150c0dc1fefe998f834810d68f278ea58ec
SHA256:59721f0805e223d84b90677887d9ff567dc534d7c502ca903c0c2b17f05c116a
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

CVE-2020-15250 (OSSINDEX)  

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.
CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: MEDIUM (5.5)
  • Vector: /AV:L/AC:L/Au:/C:H/I:N/A:N

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:junit:junit:4.12:*:*:*:*:*:*:*

lombok-1.18.22.jar

Description:

Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more!

License:

The MIT License: https://projectlombok.org/LICENSE
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.22/lombok-1.18.22.jar
MD5: 30905901647fe0ebb06fb20ee8a638bf
SHA1: 9c08ea24c6eb714e2d6170e8122c069a0ba9aacf
SHA256:ecef1581411d7a82cc04281667ee0bac5d7c0a5aae74cfc38430396c91c31831
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:provided

Identifiers

relaxng-datatype-3.0.0.jar

Description:

RelaxNG Datatype library.

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/external/relaxng-datatype/3.0.0/relaxng-datatype-3.0.0.jar
MD5: 886fd0f2cdd2c9f5c7d65b2f4846c4d8
SHA1: cf2d26e66bc02e1dbd0966bc613febc068c22834
SHA256:bb277c06217a2c6f8e59c560cba74c0a25bf297b06be0326bca0c55a7ff4db79
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

rngom-3.0.0.jar

Description:

        RNGOM is a RelaxNG Object model library (XSOM for RelaxNG).
    

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/sun/xml/bind/external/rngom/3.0.0/rngom-3.0.0.jar
MD5: c698af2e8962f0fed15275fbfa649ed7
SHA1: e13dc5263d288e060fe4b82d3b151527299faa69
SHA256:762c03f61af49f35d79e2b422fc20b6dc95d27692912fda5a7c991241421039a
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

slf4j-api-1.7.30.jar

Description:

The slf4j API

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/slf4j-api/1.7.30/slf4j-api-1.7.30.jar
MD5: f8be00da99bc4ab64c79ab1e2be7cb7c
SHA1: b5a4b6d16ab13e34a88fae84c35cd5d68cac922c
SHA256:cdba07964d1bb40a0761485c6b1e8c2f8fd9eb1d19c53928ac0d7f9510105c57
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

spotbugs-annotations-3.1.9.jar

Description:

Annotations the SpotBugs tool supports

License:

GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/github/spotbugs/spotbugs-annotations/3.1.9/spotbugs-annotations-3.1.9.jar
MD5: 56a1a81d69b6a111161bbce0e6dea26a
SHA1: 2ef5127efcc1a899aab8c66d449a631c9a99c469
SHA256:68c7c46b4299e94837e236ae742f399901a950fe910fe3ca710026753b5dd2e1
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

spring-core-5.3.1.jar

Description:

Spring Core

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-core/5.3.1/spring-core-5.3.1.jar
MD5: df36706fc74458c9c28e97aca7fae409
SHA1: 47af5b161749cd249fc074b4f140e011a3337efd
SHA256:6ee995055163c59703be237be59f0565acb97c9d42c5d60df2bf3a4b4c6ef6e9
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

CVE-2016-1000027  

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2021-22060  

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
NVD-CWE-noinfo

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22096  

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
NVD-CWE-Other

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2021-22118  

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.
CWE-668 Exposure of Resource to Wrong Sphere

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22950  

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22965  

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CWE-94 Improper Control of Generation of Code ('Code Injection')

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22968  

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
CWE-178 Improper Handling of Case Sensitivity

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22970  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: LOW (3.5)
  • Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.3)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-22971  

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated user.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

txw2-3.0.0.jar

Description:

        TXW is a library that allows you to write XML documents.
    

File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/txw2/3.0.0/txw2-3.0.0.jar
MD5: 2a1d385c609f13bbe5dddf3fb80902f3
SHA1: 01d2da507fbae72a98730c5dc19ec41e67f2cccd
SHA256:c9fe8d6d4ed08dff43f2173fd5f24dd0ae6c4fa293d12172de43bc41dcf502b2
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers

xsom-3.0.0.jar

Description:

XML Schema Object Model (XSOM) is a Java library that allows applications to easily parse XML Schema
        documents and inspect information in them. It is expected to be useful for applications that need to take XML
        Schema as an input.
    

License:

Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/glassfish/jaxb/xsom/3.0.0/xsom-3.0.0.jar
MD5: 121b95bf9d4281ee572173186b638c65
SHA1: c1f8c470769764aeac3a6cd3146c4524ee24c61e
SHA256:e1a96df9da08da8c0dcf0287794f0e5036ad37a3e392328091c8ea74237997d9
Referenced In Project/Scope:NorthernWind :: Core :: Default Marshalling:compile

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the NPM Public Advisories.
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.