Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: TheseFoolishThings :: Examples :: DCI :: Swing

it.tidalwave.thesefoolishthings:it-tidalwave-thesefoolishthings-examples-dci-swing:3.2-ALPHA-21

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
aspectjrt-1.9.19.jarpkg:maven/org.aspectj/aspectjrt@1.9.19 037
betterbeansbinding-core-1.3.0.jarpkg:maven/it.tidalwave.betterbeansbinding/betterbeansbinding-core@1.3.0 021
betterbeansbinding-el-1.3.0.jarpkg:maven/it.tidalwave.betterbeansbinding/betterbeansbinding-el@1.3.0 023
betterbeansbinding-swingbinding-1.3.0.jarpkg:maven/it.tidalwave.betterbeansbinding/betterbeansbinding-swingbinding@1.3.0 023
it-tidalwave-role-3.2-ALPHA-21.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role@3.2-ALPHA-21 024
it-tidalwave-role-spring-3.2-ALPHA-21.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-role-spring@3.2-ALPHA-21 026
it-tidalwave-thesefoolishthings-examples-data-3.2-ALPHA-21.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-data@3.2-ALPHA-21 026
it-tidalwave-util-3.2-ALPHA-21.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util@3.2-ALPHA-21 024
it-tidalwave-util-test-3.2-ALPHA-21.jarpkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util-test@3.2-ALPHA-21 026
java-diff-utils-4.12.jarcpe:2.3:a:utils_project:utils:4.12:*:*:*:*:*:*:*pkg:maven/io.github.java-diff-utils/java-diff-utils@4.12 0Highest21
javax.annotation-api-1.3.2.jarpkg:maven/javax.annotation/javax.annotation-api@1.3.2 048
javax.inject-1.jarpkg:maven/javax.inject/javax.inject@1 020
jcl-over-slf4j-2.0.7.jarpkg:maven/org.slf4j/jcl-over-slf4j@2.0.7 029
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
logback-core-1.4.7.jarcpe:2.3:a:qos:logback:1.4.7:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-core@1.4.7 0Highest36
lombok-1.18.24.jarpkg:maven/org.projectlombok/lombok@1.18.24 036
lombok-1.18.24.jar: mavenEcjBootstrapAgent.jar 07
slf4j-api-2.0.7.jarpkg:maven/org.slf4j/slf4j-api@2.0.7 031
spotbugs-annotations-3.1.9.jarpkg:maven/com.github.spotbugs/spotbugs-annotations@3.1.9 053
spring-core-5.3.24.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.24:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-core@5.3.24HIGH3Highest37

Dependencies

aspectjrt-1.9.19.jar

Description:

The AspectJ runtime is a small library necessary to run Java programs enhanced by AspectJ aspects during a previous
		compile-time or post-compile-time (binary weaving) build step.

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/aspectj/aspectjrt/1.9.19/aspectjrt-1.9.19.jar
MD5: 249f23aacbb08a0b4ab60fd92c9ef1e8
SHA1: d6d4ccdb1318b19c85e8c1c2227941c32a4253a9
SHA256:87fcab9b5f01a2bbddc13db7b439bd55a786f85bfac4872d25c911c91e23c45b
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
aspectjrt-1.9.19.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

betterbeansbinding-core-1.3.0.jar

Description:

Keeping JavaBeans in sync.

License:

http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/betterbeansbinding/betterbeansbinding-core/1.3.0/betterbeansbinding-core-1.3.0.jar
MD5: a4ed4664612ece2fdff12bf5f21accc8
SHA1: ba454e7173845a67ba7f9e9478af4a9e43700b7b
SHA256:da366781ce264f2facefc922b858382dc1b82b551a777c6df6106a9349763080
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
betterbeansbinding-core-1.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

betterbeansbinding-el-1.3.0.jar

Description:

Keeping JavaBeans in sync.

License:

http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/betterbeansbinding/betterbeansbinding-el/1.3.0/betterbeansbinding-el-1.3.0.jar
MD5: 63cad21fb9a2b5a837b11e881eeeda22
SHA1: f285f3cd2b41cbde08a45095ca3be862d7ef7adf
SHA256:b19e603cc5e959f2bde777f9f992ea63e59fef211c650d3bf4bf707ed741a84f
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
betterbeansbinding-el-1.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.betterbeansbinding/betterbeansbinding-core@1.3.0

Identifiers

betterbeansbinding-swingbinding-1.3.0.jar

Description:

Keeping JavaBeans in sync.

License:

http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/betterbeansbinding/betterbeansbinding-swingbinding/1.3.0/betterbeansbinding-swingbinding-1.3.0.jar
MD5: 73e42607d80f5e24e9be17e4e3952184
SHA1: d865d0482b48bd900099fc5c84c02892766ff375
SHA256:053cdb906c0d366df9e4851ce2528f200ba97fda2d7d6769dabe7012dcc83d29
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
betterbeansbinding-swingbinding-1.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

it-tidalwave-role-3.2-ALPHA-21.jar

Description:

        Roles are a powerful way for designing complex behaviours while keeping good practices such as Single Responsibility, Dependency Inversion and
        Interface Segregation.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role/3.2-ALPHA-21/it-tidalwave-role-3.2-ALPHA-21.jar
MD5: 19811d88656466854d8b4b046c5e6ab3
SHA1: 05745a9c87a38d62ec1da0a095da8e5cf337f5ca
SHA256:a6dc7d39043ea9b1a0bc6aebbdf775fad17bab70b6b8008a89e3b08861ffe1ca
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
it-tidalwave-role-3.2-ALPHA-21.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

it-tidalwave-role-spring-3.2-ALPHA-21.jar

Description:

        Specific Spring support for DCI roles.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role-spring/3.2-ALPHA-21/it-tidalwave-role-spring-3.2-ALPHA-21.jar
MD5: 951605ed562a160c00ff5fdcedba6b46
SHA1: c0515b5b33780267e438e069914c0af4d11eb969
SHA256:64b6ffc42bbfa4a244109c943c8f81e69a3042f3f697d1c12a50a45fcf307548
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
it-tidalwave-role-spring-3.2-ALPHA-21.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

it-tidalwave-thesefoolishthings-examples-data-3.2-ALPHA-21.jar

Description:

        This module provides sample data structures used by other examples.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-thesefoolishthings-examples-data/3.2-ALPHA-21/it-tidalwave-thesefoolishthings-examples-data-3.2-ALPHA-21.jar
MD5: e9a34dd6163ad49bad5aadc97f5fce00
SHA1: b1be8adf97179fa9a911d551ceb2f750ff0c7898
SHA256:60888fb9b8048f26aa1c8a8c6a478078934c876dc3170544f333e00ed1ca3b36
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
it-tidalwave-thesefoolishthings-examples-data-3.2-ALPHA-21.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

it-tidalwave-util-3.2-ALPHA-21.jar

Description:

        A collection of common utilities.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util/3.2-ALPHA-21/it-tidalwave-util-3.2-ALPHA-21.jar
MD5: 73a9c2f906cb07358a6555d4e38584f9
SHA1: 55648948f8eb05642bf22bfc1c7d66e8f1945df7
SHA256:51ffc62523712e8302dd59c433e0a5713b2589a53366265933eb8146f51da29e
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
it-tidalwave-util-3.2-ALPHA-21.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

it-tidalwave-util-test-3.2-ALPHA-21.jar

Description:

        Miscellaneous utilities for testing.
    

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util-test/3.2-ALPHA-21/it-tidalwave-util-test-3.2-ALPHA-21.jar
MD5: 02861044fb326befa92af1fb05646fa8
SHA1: 59ae9077be9e56e738617038c3d5984fa1607c88
SHA256:9050ede4893b500529fcbc8cf15b08f4e2731772183bb203832e3aad85927d3a
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
it-tidalwave-util-test-3.2-ALPHA-21.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

java-diff-utils-4.12.jar

Description:

The DiffUtils library for computing diffs, applying patches, generationg side-by-side view in Java.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/io/github/java-diff-utils/java-diff-utils/4.12/java-diff-utils-4.12.jar
MD5: 2bab3395dcfe2ea5b092ad646ca899d3
SHA1: 1a712a91324d566eef39817fc5c9980eb10c21db
SHA256:9990a2039778f6b4cc94790141c2868864eacee0620c6c459451121a901cd5b5
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
java-diff-utils-4.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-util-test@3.2-ALPHA-21

Identifiers

javax.annotation-api-1.3.2.jar

Description:

Common Annotations for the JavaTM Platform API

License:

CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256:e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
javax.annotation-api-1.3.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

javax.inject-1.jar

Description:

The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256:91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
javax.inject-1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

jcl-over-slf4j-2.0.7.jar

Description:

JCL 1.2 implemented over SLF4J

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/slf4j/jcl-over-slf4j/2.0.7/jcl-over-slf4j-2.0.7.jar
MD5: 4e8d6cd31f7e6277280c95157ac7845a
SHA1: f127fe5ee53404a8b3697cdd032dd1dd6a29dd77
SHA256:41806757e1d26dae5d6db2ca7d4a5176eed2d6e709cd86564d4a11dab0601742
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
jcl-over-slf4j-2.0.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.spotbugs/spotbugs-annotations@3.1.9

Identifiers

logback-core-1.4.7.jar

Description:

logback-core module

License:

http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/ch/qos/logback/logback-core/1.4.7/logback-core-1.4.7.jar
MD5: 9ede7e4dd41876089777578092b713e3
SHA1: a2948dae4013d0e9486141b4d638d8951becb767
SHA256:df743fa8c4e166a2a6b6268aa53697bca95aa674bbfa9cce086f98b166b3c22f
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:runtime
logback-core-1.4.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

lombok-1.18.24.jar

Description:

Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more!

License:

The MIT License: https://projectlombok.org/LICENSE
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.24/lombok-1.18.24.jar
MD5: a1651eaa9c999c61131d32feab16fcde
SHA1: 13a394eed5c4f9efb2a6d956e2086f1d81e857d9
SHA256:d3584bc2db03f059f984fb0a9c119aac1fa0da578a448e69fc3f68b36584c749
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:provided
lombok-1.18.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

lombok-1.18.24.jar: mavenEcjBootstrapAgent.jar

File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.24/lombok-1.18.24.jar/lombok/launch/mavenEcjBootstrapAgent.jar
MD5: 7196a24381121bf3a7c93dcdd5575fff
SHA1: 3cfed1579d718ac3dcf78bceba9ed668eb025bee
SHA256:d034830e1d8615a9d0e4afdaee693687c6e61e041cc905608bba60efb04744d6
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:provided

Identifiers

  • None

slf4j-api-2.0.7.jar

Description:

The slf4j API

License:

http://www.opensource.org/licenses/mit-license.php
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/slf4j/slf4j-api/2.0.7/slf4j-api-2.0.7.jar
MD5: 403dffa46cdd2e3c82da19df4f394a4c
SHA1: 41eb7184ea9d556f23e18b5cb99cad1f8581fc00
SHA256:5d6298b93a1905c32cda6478808ac14c2d4a47e91535e53c41f7feeb85d946f4
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
slf4j-api-2.0.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

spotbugs-annotations-3.1.9.jar

Description:

Annotations the SpotBugs tool supports

License:

GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/com/github/spotbugs/spotbugs-annotations/3.1.9/spotbugs-annotations-3.1.9.jar
MD5: 56a1a81d69b6a111161bbce0e6dea26a
SHA1: 2ef5127efcc1a899aab8c66d449a631c9a99c469
SHA256:68c7c46b4299e94837e236ae742f399901a950fe910fe3ca710026753b5dd2e1
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
spotbugs-annotations-3.1.9.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/it.tidalwave.thesefoolishthings/it-tidalwave-thesefoolishthings-examples-dci-swing@3.2-ALPHA-21

Identifiers

spring-core-5.3.24.jar

Description:

Spring Core

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /Volumes/Users/fritz/Business/Tidalwave/Projects/WorkAreas/Tidalwave/tidalwave.bitbucket.io/repository/org/springframework/spring-core/5.3.24/spring-core-5.3.24.jar
MD5: c5a7205d5d58105713aa9f033ae01dd9
SHA1: d095c329f30baf2b6d44eccbd2352d7a2f840c72
SHA256:7d513957395e6a354b80e714b31a52b765dd6c771b50a26419d277a06d13ea68
Referenced In Project/Scope: TheseFoolishThings :: Examples :: DCI :: Swing:compile
spring-core-5.3.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework/spring-beans@5.3.24

Identifiers

CVE-2023-20860  

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.
NVD-CWE-noinfo

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2023-20861  

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
NVD-CWE-noinfo

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2023-20863  

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.