Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 6.1.1Report Generated On : Sun, 22 Jan 2023 18:01:10 +0100Dependencies Scanned : 23 (16 unique)Vulnerable Dependencies : 3 Vulnerabilities Found : 19Vulnerabilities Suppressed : 0... NVD CVE Checked : 2023-01-22T17:13:26NVD CVE Modified : 2023-01-22T16:00:01VersionCheckOn : 2023-01-15T14:18:40Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies aspectjrt-1.9.6.jarDescription:
The runtime needed to execute a program using AspectJ License:
Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/aspectj/aspectjrt/1.9.6/aspectjrt-1.9.6.jar
MD5: 391f9257f19b84b45eb79a1878b9600a
SHA1: 1651849d48659e5703adc2599e694bf67b8c3fc4
SHA256: 20c785678cbb4ee045914daf83da25f98a16071177dfa0e3451326723dfb4705
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom name AspectJ runtime High Vendor pom artifactid aspectjrt Low Vendor pom groupid org.aspectj Highest Vendor pom groupid aspectj Highest Vendor pom url https://www.eclipse.org/aspectj/ Highest Vendor jar package name runtime Highest Vendor manifest: org/aspectj/lang/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor file name aspectjrt High Vendor Manifest automatic-module-name org.aspectj.runtime Medium Vendor jar package name aspectj Highest Product pom name AspectJ runtime High Product manifest: org/aspectj/lang/ Implementation-Title org.aspectj.runtime Medium Product pom artifactid aspectjrt Highest Product pom groupid aspectj Highest Product pom url https://www.eclipse.org/aspectj/ Medium Product jar package name runtime Highest Product file name aspectjrt High Product manifest: org/aspectj/lang/ Specification-Title AspectJ Runtime Classes Medium Product Manifest automatic-module-name org.aspectj.runtime Medium Product jar package name aspectj Highest Version pom version 1.9.6 Highest Version file version 1.9.6 High Version manifest: org/aspectj/lang/ Implementation-Version 1.9.6 Medium
it-tidalwave-messagebus-3.2-ALPHA-13.jarDescription:
An abstract description of a simple message bus to be used within an application.
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus/3.2-ALPHA-13/it-tidalwave-messagebus-3.2-ALPHA-13.jarMD5: 9992d8a0d104bf4ad40b9fc375d7149bSHA1: 0dd552ddf34b26b3cd6e20b4f719666ef4b98adaSHA256: 03f9d03588cce9ff2ede5a423198ef8c605ee1e2ffbde776eba6a465546f48e3Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid it-tidalwave-messagebus Low Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. High Vendor Manifest specification-vendor Tidalwave s.a.s. Low Vendor pom name TheseFoolishThings :: MessageBus High Vendor jar package name tidalwave Highest Vendor pom parent-artifactid modules Low Vendor file name it-tidalwave-messagebus High Vendor Manifest build-jdk-spec 11 Low Vendor jar package name it Highest Vendor jar package name messagebus Highest Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product pom artifactid it-tidalwave-messagebus Highest Product pom name TheseFoolishThings :: MessageBus High Product Manifest Implementation-Title TheseFoolishThings :: MessageBus High Product jar package name tidalwave Highest Product Manifest specification-title TheseFoolishThings :: MessageBus Medium Product file name it-tidalwave-messagebus High Product Manifest build-jdk-spec 11 Low Product jar package name it Highest Product jar package name messagebus Highest Version pom version 3.2-ALPHA-13 Highest
it-tidalwave-northernwind-core-1.2-ALPHA-9.jarDescription:
Contains the interfaces of the Core. File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core/1.2-ALPHA-9/it-tidalwave-northernwind-core-1.2-ALPHA-9.jarMD5: 6b06ae27e1c1c8fea0f3bcd6ed5b307eSHA1: 36cd99ff0039c46fb87fe3c63c471d72fa1c5d95SHA256: b224f10ed7a02aa6eda65566fe91c7fc25db2534fb8863a70600d42c5f47b8f2Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom name NorthernWind :: Core High Vendor Manifest Implementation-Vendor Tidalwave s.a.s. High Vendor pom parent-artifactid it-tidalwave-northernwind-modules Low Vendor file name it-tidalwave-northernwind-core High Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid it.tidalwave.northernwind Highest Vendor Manifest specification-vendor Tidalwave s.a.s. Low Vendor pom artifactid it-tidalwave-northernwind-core Low Vendor jar package name core Highest Vendor jar package name northernwind Highest Vendor jar package name tidalwave Highest Vendor jar package name it Highest Product pom name NorthernWind :: Core High Product pom artifactid it-tidalwave-northernwind-core Highest Product file name it-tidalwave-northernwind-core High Product Manifest build-jdk-spec 11 Low Product Manifest specification-title NorthernWind :: Core Medium Product pom groupid it.tidalwave.northernwind Highest Product jar package name core Highest Product Manifest Implementation-Title NorthernWind :: Core High Product jar package name northernwind Highest Product jar package name tidalwave Highest Product pom parent-artifactid it-tidalwave-northernwind-modules Medium Product jar package name it Highest Version pom version 1.2-ALPHA-9 Highest
it-tidalwave-role-3.2-ALPHA-13.jarDescription:
Roles are a powerful way for designing complex behaviours while keeping good practices such as Single Responsibility, Dependency Inversion and
Interface Segregation.
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role/3.2-ALPHA-13/it-tidalwave-role-3.2-ALPHA-13.jarMD5: 47fc775a52a26416035d14e471a6dfa7SHA1: cb3eac18bf1f94bef761915cd1ff22a0b30dc6d7SHA256: 33bd323639d78f8369ab2d2be41f8089c42eb752f8b5a6206b7fd543152daf8fReferenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid it-tidalwave-role Low Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. High Vendor Manifest specification-vendor Tidalwave s.a.s. Low Vendor jar package name role Highest Vendor file name it-tidalwave-role High Vendor pom name TheseFoolishThings :: Roles High Vendor jar package name tidalwave Highest Vendor pom parent-artifactid modules Low Vendor Manifest build-jdk-spec 11 Low Vendor jar package name it Highest Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product jar package name role Highest Product file name it-tidalwave-role High Product pom name TheseFoolishThings :: Roles High Product Manifest specification-title TheseFoolishThings :: Roles Medium Product pom artifactid it-tidalwave-role Highest Product jar package name tidalwave Highest Product Manifest Implementation-Title TheseFoolishThings :: Roles High Product Manifest build-jdk-spec 11 Low Product jar package name it Highest Version pom version 3.2-ALPHA-13 Highest
it-tidalwave-util-3.2-ALPHA-13.jarDescription:
A collection of common utilities.
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util/3.2-ALPHA-13/it-tidalwave-util-3.2-ALPHA-13.jarMD5: f5c49524e4c30ff650eb46976a767aadSHA1: ba3cfecfeffeaaf48d11acaf1c6e5a93eef527eeSHA256: 4cbbc7184cccba63987059dd67753273e019a677a2513395a86d44066c0a7804Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. High Vendor Manifest specification-vendor Tidalwave s.a.s. Low Vendor file name it-tidalwave-util High Vendor jar package name util Highest Vendor jar package name tidalwave Highest Vendor pom parent-artifactid modules Low Vendor pom name TheseFoolishThings :: Utilities High Vendor pom artifactid it-tidalwave-util Low Vendor Manifest build-jdk-spec 11 Low Vendor jar package name it Highest Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product file name it-tidalwave-util High Product Manifest Implementation-Title TheseFoolishThings :: Utilities High Product Manifest specification-title TheseFoolishThings :: Utilities Medium Product jar package name util Highest Product jar package name tidalwave Highest Product pom name TheseFoolishThings :: Utilities High Product Manifest build-jdk-spec 11 Low Product jar package name it Highest Product pom artifactid it-tidalwave-util Highest Version pom version 3.2-ALPHA-13 Highest
javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom name ${extension.name} API High Vendor pom artifactid javax.annotation-api Low Vendor file name javax.annotation-api High Vendor pom parent-groupid net.java Medium Vendor pom parent-artifactid jvnet-parent Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Vendor pom groupid javax.annotation Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor jar package name annotation Highest Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest extension-name javax.annotation Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor jar package name javax Highest Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor pom organization name GlassFish Community High Product pom organization name GlassFish Community Low Product pom parent-artifactid jvnet-parent Medium Product pom name ${extension.name} API High Product file name javax.annotation-api High Product pom parent-groupid net.java Medium Product pom artifactid javax.annotation-api Highest Product pom organization url https://javaee.github.io/glassfish Low Product Manifest Bundle-Name javax.annotation API Medium Product pom groupid javax.annotation Highest Product Manifest automatic-module-name java.annotation Medium Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Product jar package name annotation Highest Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product Manifest extension-name javax.annotation Medium Product jar package name javax Highest Product Manifest bundle-symbolicname javax.annotation-api Medium Version pom version 1.3.2 Highest Version pom parent-version 1.3.2 Low Version Manifest Bundle-Version 1.3.2 High Version Manifest Implementation-Version 1.3.2 High Version file version 1.3.2 High
javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor jar package name javax Low Vendor pom name javax.inject High Vendor pom url http://code.google.com/p/atinject/ Highest Vendor file name javax.inject-1 High Vendor pom groupid javax.inject Highest Vendor jar package name inject Low Vendor jar package name javax Highest Vendor pom artifactid javax.inject Low Vendor jar package name inject Highest Product pom name javax.inject High Product pom artifactid javax.inject Highest Product file name javax.inject-1 High Product pom groupid javax.inject Highest Product jar package name inject Low Product jar package name javax Highest Product pom url http://code.google.com/p/atinject/ Medium Product jar package name inject Highest Version file version 1 Medium Version pom version 1 Highest
javax.servlet-api-3.1.0.jarDescription:
Java(TM) Servlet 3.1 API Design Specification License:
CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/servlet/javax.servlet-api/3.1.0/javax.servlet-api-3.1.0.jar
MD5: 79de69e9f5ed8c7fcb8342585732bbf7
SHA1: 3cd63d075497751784b2fa84be59432f4905bf7c
SHA256: af456b2dd41c4e82cf54f3e743bc678973d9fe35bd4d3071fa05c7e5333b8482
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:provided
Evidence Type Source Name Value Confidence Vendor Manifest extension-name javax.servlet Medium Vendor pom organization url https://glassfish.dev.java.net Medium Vendor pom name Java Servlet API High Vendor pom groupid javax.servlet Highest Vendor file name javax.servlet-api High Vendor pom parent-groupid net.java Medium Vendor pom parent-artifactid jvnet-parent Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom url http://servlet-spec.java.net Highest Vendor jar package name servlet Highest Vendor pom artifactid javax.servlet-api Low Vendor Manifest bundle-symbolicname javax.servlet-api Medium Vendor Manifest bundle-docurl https://glassfish.dev.java.net Low Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest specification-vendor Oracle Corporation Low Vendor jar package name javax Highest Vendor pom organization name GlassFish Community High Product Manifest extension-name javax.servlet Medium Product pom organization name GlassFish Community Low Product pom name Java Servlet API High Product pom artifactid javax.servlet-api Highest Product pom groupid javax.servlet Highest Product pom parent-artifactid jvnet-parent Medium Product file name javax.servlet-api High Product pom parent-groupid net.java Medium Product jar package name servlet Highest Product pom organization url https://glassfish.dev.java.net Low Product Manifest bundle-symbolicname javax.servlet-api Medium Product Manifest bundle-docurl https://glassfish.dev.java.net Low Product pom url http://servlet-spec.java.net Medium Product Manifest Bundle-Name Java Servlet API Medium Product jar package name javax Highest Version Manifest Implementation-Version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version pom parent-version 3.1.0 Low Version file version 3.1.0 High Version pom version 3.1.0 Highest
jcl-over-slf4j-1.7.30.jarDescription:
JCL 1.2 implemented over SLF4J License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jcl-over-slf4j/1.7.30/jcl-over-slf4j-1.7.30.jar
MD5: 69ad224b2feb6f86554fe8997b9c3d4b
SHA1: cd92524ea19d27e5b94ecd251e1af729cffdfe15
SHA256: 71e9ee37b9e4eb7802a2acc5f41728a4cf3915e7483d798db3b4ff2ec8847c50
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:provided
Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name logging Highest Vendor pom groupid slf4j Highest Vendor pom url http://www.slf4j.org Highest Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor jar package name apache Highest Vendor pom name JCL 1.2 implemented over SLF4J High Vendor Manifest automatic-module-name org.apache.commons.logging Medium Vendor jar package name commons Highest Vendor pom parent-groupid org.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor pom artifactid jcl-over-slf4j Low Vendor file name jcl-over-slf4j High Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest Bundle-Name jcl-over-slf4j Medium Product pom artifactid jcl-over-slf4j Highest Product jar package name logging Highest Product pom groupid slf4j Highest Product pom url http://www.slf4j.org Medium Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product jar package name apache Highest Product pom name JCL 1.2 implemented over SLF4J High Product Manifest automatic-module-name org.apache.commons.logging Medium Product jar package name commons Highest Product pom parent-groupid org.slf4j Medium Product file name jcl-over-slf4j High Product Manifest Implementation-Title jcl-over-slf4j High Version file version 1.7.30 High Version pom version 1.7.30 Highest Version Manifest Bundle-Version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High
Published Vulnerabilities CVE-2021-37533 suppress
Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711. CWE-20 Improper Input Validation
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom groupid google.code.findbugs Highest Vendor pom groupid com.google.code.findbugs Highest Vendor pom artifactid jsr305 Low Vendor file name jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom name FindBugs-jsr305 High Product pom artifactid jsr305 Highest Product pom groupid google.code.findbugs Highest Product pom url http://findbugs.sourceforge.net/ Medium Product file name jsr305 High Product Manifest bundle-symbolicname org.jsr-305 Medium Product Manifest Bundle-Name FindBugs-jsr305 Medium Product pom name FindBugs-jsr305 High Version Manifest Bundle-Version 3.0.2 High Version file version 3.0.2 High Version pom version 3.0.2 Highest
jul-to-slf4j-1.7.30.jarDescription:
JUL to SLF4J bridge File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jul-to-slf4j/1.7.30/jul-to-slf4j-1.7.30.jarMD5: f2c78cb93d70dc5dea0c50f36ace09c1SHA1: d58bebff8cbf70ff52b59208586095f467656c30SHA256: bbcbfdaa72572255c4f85207a9bfdb24358dc993e41252331bd4d0913e4988b9Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid slf4j Highest Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor jar package name bridge Highest Vendor pom url http://www.slf4j.org Highest Vendor file name jul-to-slf4j High Vendor pom name JUL to SLF4J bridge High Vendor pom parent-groupid org.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor jar package name slf4j Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom groupid slf4j Highest Product pom url http://www.slf4j.org Medium Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom parent-artifactid slf4j-parent Medium Product pom artifactid jul-to-slf4j Highest Product jar package name bridge Highest Product file name jul-to-slf4j High Product pom name JUL to SLF4J bridge High Product Manifest Bundle-Name jul-to-slf4j Medium Product pom parent-groupid org.slf4j Medium Product jar package name slf4j Highest Version file version 1.7.30 High Version pom version 1.7.30 Highest Version Manifest Bundle-Version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High
lombok-1.18.22.jarDescription:
Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more! License:
The MIT License: https://projectlombok.org/LICENSE File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.22/lombok-1.18.22.jar
MD5: 30905901647fe0ebb06fb20ee8a638bf
SHA1: 9c08ea24c6eb714e2d6170e8122c069a0ba9aacf
SHA256: ecef1581411d7a82cc04281667ee0bac5d7c0a5aae74cfc38430396c91c31831
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:provided
Evidence Type Source Name Value Confidence Vendor Manifest can-redefine-classes true Low Vendor pom url https://projectlombok.org Highest Vendor Manifest automatic-module-name lombok Medium Vendor pom groupid projectlombok Highest Vendor pom groupid org.projectlombok Highest Vendor jar package name java Highest Vendor pom artifactid lombok Low Vendor jar package name lombok Highest Vendor pom name Project Lombok High Vendor file name lombok High Vendor jar package name tostring Highest Product Manifest can-redefine-classes true Low Product pom artifactid lombok Highest Product pom url https://projectlombok.org Medium Product Manifest automatic-module-name lombok Medium Product pom groupid projectlombok Highest Product jar package name java Highest Product jar package name lombok Highest Product pom name Project Lombok High Product file name lombok High Product jar package name tostring Highest Version Manifest lombok-version 1.18.22 Medium Version file version 1.18.22 High Version pom version 1.18.22 Highest
slf4j-api-1.7.30.jarDescription:
The slf4j API File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/slf4j-api/1.7.30/slf4j-api-1.7.30.jarMD5: f8be00da99bc4ab64c79ab1e2be7cb7cSHA1: b5a4b6d16ab13e34a88fae84c35cd5d68cac922cSHA256: cdba07964d1bb40a0761485c6b1e8c2f8fd9eb1d19c53928ac0d7f9510105c57Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest automatic-module-name org.slf4j Medium Vendor pom groupid slf4j Highest Vendor pom url http://www.slf4j.org Highest Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor pom parent-groupid org.slf4j Medium Vendor pom artifactid slf4j-api Low Vendor file name slf4j-api High Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor jar package name slf4j Highest Product pom artifactid slf4j-api Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest automatic-module-name org.slf4j Medium Product pom groupid slf4j Highest Product pom url http://www.slf4j.org Medium Product Manifest Bundle-Name slf4j-api Medium Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product pom parent-groupid org.slf4j Medium Product file name slf4j-api High Product pom name SLF4J API Module High Product jar package name slf4j Highest Version file version 1.7.30 High Version pom version 1.7.30 Highest Version Manifest Bundle-Version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High
spotbugs-annotations-3.1.9.jarDescription:
Annotations the SpotBugs tool supports License:
GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/github/spotbugs/spotbugs-annotations/3.1.9/spotbugs-annotations-3.1.9.jar
MD5: 56a1a81d69b6a111161bbce0e6dea26a
SHA1: 2ef5127efcc1a899aab8c66d449a631c9a99c469
SHA256: 68c7c46b4299e94837e236ae742f399901a950fe910fe3ca710026753b5dd2e1
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom url https://spotbugs.github.io/ Highest Vendor Manifest bundle-symbolicname spotbugs-annotations Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom name SpotBugs Annotations High Vendor Manifest automatic-module-name com.github.spotbugs.annotations Medium Vendor pom groupid github.spotbugs Highest Vendor pom artifactid spotbugs-annotations Low Vendor pom groupid com.github.spotbugs Highest Vendor file name spotbugs-annotations High Product Manifest bundle-symbolicname spotbugs-annotations Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom name SpotBugs Annotations High Product Manifest Bundle-Name spotbugs-annotations Medium Product pom url https://spotbugs.github.io/ Medium Product pom artifactid spotbugs-annotations Highest Product Manifest automatic-module-name com.github.spotbugs.annotations Medium Product pom groupid github.spotbugs Highest Product file name spotbugs-annotations High Version file version 3.1.9 High Version Manifest Bundle-Version 3.1.9 High Version pom version 3.1.9 Highest
spring-core-5.3.1.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-core/5.3.1/spring-core-5.3.1.jar
MD5: df36706fc74458c9c28e97aca7fae409
SHA1: 47af5b161749cd249fc074b4f140e011a3337efd
SHA256: 6ee995055163c59703be237be59f0565acb97c9d42c5d60df2bf3a4b4c6ef6e9
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor pom groupid springframework Highest Vendor file name spring-core High Vendor pom artifactid spring-core Low Vendor hint analyzer vendor vmware Highest Vendor pom url spring-projects/spring-framework Highest Vendor jar package name springframework Highest Vendor pom organization name Spring IO High Vendor jar package name core Highest Vendor jar package name io Highest Vendor hint analyzer vendor pivotal software Highest Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom name Spring Core High Vendor Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom groupid springframework Highest Product file name spring-core High Product pom organization url https://spring.io/projects/spring-framework Low Product jar package name springframework Highest Product pom artifactid spring-core Highest Product jar package name core Highest Product jar package name io Highest Product pom organization name Spring IO Low Product pom name Spring Core High Product pom url spring-projects/spring-framework High Product Manifest automatic-module-name spring.core Medium Product hint analyzer product springsource_spring_framework Highest Version file version 5.3.1 High Version pom version 5.3.1 Highest Version Manifest Implementation-Version 5.3.1 High
Related Dependencies spring-expression-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-expression/5.3.1/spring-expression-5.3.1.jar MD5: d465932c5f36eed42ae9958fed2a098c SHA1: aee660842a21fbf49f6e5921aa07974f1650c498 SHA256: 897f79c85ba4fb3ed7a086a982c909d5aba9161c4d8707b00868fa27403256b8 pkg:maven/org.springframework/spring-expression@5.3.1 spring-jcl-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-jcl/5.3.1/spring-jcl-5.3.1.jar MD5: 5a4890886c1d3540e3b52a0ae3f6b850 SHA1: 1158888aa7517f8997eb43afe47776d9d2de8a38 SHA256: 31081cbd5bdfb2cc80d50f11d59deb6a410b1f21593af9e20f6ec6b4c0fe220d pkg:maven/org.springframework/spring-jcl@5.3.1 spring-beans-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-beans/5.3.1/spring-beans-5.3.1.jar MD5: 8218016c1dfa50b56eb65bb7415db575 SHA1: a4bb5ffad5564e4a0e25955e3a40b1c6158385b2 SHA256: 86f7c1cdac78f5fe6e2547d8faef52e8c3528526563b542c4922479f5422c440 pkg:maven/org.springframework/spring-beans@5.3.1 spring-context-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-context/5.3.1/spring-context-5.3.1.jar MD5: bd13eda44ac28f87d752abaf0bbd5325 SHA1: 736836c8098981ddabd309a0c15f967594da62bc SHA256: 5adcc88fc791d012e0993e2f5d3770e03c2432df5a561c63bfa9e1dc6ac93501 pkg:maven/org.springframework/spring-context@5.3.1 spring-aspects-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-aspects/5.3.1/spring-aspects-5.3.1.jar MD5: f364d6228c719936bc8751e997cb861d SHA1: 968c9205f85589b5c102b3232f499fa90ec28a48 SHA256: 962195358fdd97d30204d5ad75dd9339c3f1db7e008ab106b524197a4889ac96 pkg:maven/org.springframework/spring-aspects@5.3.1 spring-aop-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-aop/5.3.1/spring-aop-5.3.1.jar MD5: f08cd6faaf67d097bc4fbdf9684f325c SHA1: 25c310880484082ffba3130deb8e10c5afb29f10 SHA256: a1f67fe0a11341c7da562053a74457191ead48db8ee49b7713f65c383c8b9526 pkg:maven/org.springframework/spring-aop@5.3.1 Published Vulnerabilities CVE-2016-1000027 suppress
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2021-22060 suppress
In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-22096 suppress
In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-22118 suppress
In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data. CWE-668 Exposure of Resource to Wrong Sphere
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22950 suppress
n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22965 suppress
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22968 suppress
In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path. CWE-178 Improper Handling of Case Sensitivity
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2022-22970 suppress
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: LOW (3.5) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22971 suppress
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated user. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
spring-web-5.3.1.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-web/5.3.1/spring-web-5.3.1.jar
MD5: 2c074c8766b7fb749bdad2332d61d7f5
SHA1: 4e1e1d1c6b5a00597162db84132414c409bcf615
SHA256: 925f3b82035f31b410309154c3ae1e48ffa5204280275bdc9390d91312ad4fb4
Referenced In Project/Scope: NorthernWind :: Frontend :: Commons:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor file name spring-web High Vendor jar package name web Highest Vendor pom groupid springframework Highest Vendor hint analyzer vendor vmware Highest Vendor pom url spring-projects/spring-framework Highest Vendor pom artifactid spring-web Low Vendor pom name Spring Web High Vendor jar package name springframework Highest Vendor pom organization name Spring IO High Vendor hint analyzer vendor pivotal software Highest Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor Manifest automatic-module-name spring.web Medium Product file name spring-web High Product jar package name web Highest Product pom groupid springframework Highest Product pom artifactid spring-web Highest Product pom organization url https://spring.io/projects/spring-framework Low Product pom name Spring Web High Product jar package name springframework Highest Product pom organization name Spring IO Low Product Manifest Implementation-Title spring-web High Product Manifest automatic-module-name spring.web Medium Product pom url spring-projects/spring-framework High Product hint analyzer product springsource_spring_framework Highest Version file version 5.3.1 High Version pom version 5.3.1 Highest Version Manifest Implementation-Version 5.3.1 High
Related Dependencies spring-webmvc-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-webmvc/5.3.1/spring-webmvc-5.3.1.jar MD5: c0c5785e768fababd9414a66545d022b SHA1: 17493978f251b7e51393cdf19f4f51af9c1f04f2 SHA256: 565b5e4503a4a427bd46520a432e39233b1d93d307c85d050afa29904b7e836b pkg:maven/org.springframework/spring-webmvc@5.3.1 Published Vulnerabilities CVE-2016-1000027 suppress
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2021-22060 suppress
In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-22096 suppress
In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-22118 suppress
In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data. CWE-668 Exposure of Resource to Wrong Sphere
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22950 suppress
n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22965 suppress
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22968 suppress
In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path. CWE-178 Improper Handling of Case Sensitivity
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2022-22970 suppress
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: LOW (3.5) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2022-22971 suppress
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, application with a STOMP over WebSocket endpoint is vulnerable to a denial of service attack by an authenticated user. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )