Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 6.1.1Report Generated On : Wed, 17 Mar 2021 16:12:47 +0100Dependencies Scanned : 33 (28 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 20Vulnerabilities Suppressed : 0... NVD CVE Checked : 2021-03-17T16:10:14NVD CVE Modified : 2021-03-17T15:03:04VersionCheckOn : 2021-03-15T17:11:58Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies aspectjrt-1.9.6.jarDescription:
The runtime needed to execute a program using AspectJ License:
Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/aspectj/aspectjrt/1.9.6/aspectjrt-1.9.6.jar
MD5: 391f9257f19b84b45eb79a1878b9600a
SHA1: 1651849d48659e5703adc2599e694bf67b8c3fc4
SHA256: 20c785678cbb4ee045914daf83da25f98a16071177dfa0e3451326723dfb4705
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor jar package name aspectj Highest Vendor Manifest automatic-module-name org.aspectj.runtime Medium Vendor pom groupid aspectj Highest Vendor pom name AspectJ runtime High Vendor file name aspectjrt High Vendor pom url https://www.eclipse.org/aspectj/ Highest Vendor manifest: org/aspectj/lang/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor jar package name runtime Highest Vendor pom groupid org.aspectj Highest Vendor pom artifactid aspectjrt Low Product jar package name aspectj Highest Product manifest: org/aspectj/lang/ Specification-Title AspectJ Runtime Classes Medium Product Manifest automatic-module-name org.aspectj.runtime Medium Product pom groupid aspectj Highest Product pom name AspectJ runtime High Product file name aspectjrt High Product jar package name runtime Highest Product pom artifactid aspectjrt Highest Product manifest: org/aspectj/lang/ Implementation-Title org.aspectj.runtime Medium Product pom url https://www.eclipse.org/aspectj/ Medium Version pom version 1.9.6 Highest Version manifest: org/aspectj/lang/ Implementation-Version 1.9.6 Medium Version file version 1.9.6 High
guava-14.0.1.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, google's collections, io classes, and much
much more.
Guava has two code dependencies - javax.annotation
per the JSR-305 spec and javax.inject per the JSR-330 spec.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/google/guava/guava/14.0.1/guava-14.0.1.jar
MD5: 58553f87d83b9f8ec74bd3529083ee2f
SHA1: 69e12f4c6aeac392555f1ea86fab82b5e5e31ad4
SHA256: d69df3331840605ef0e5fe4add60f2d28e870e3820937ea29f713d2035d9ab97
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid guava Low Vendor pom name Guava: Google Core Libraries for Java High Vendor pom groupid com.google.guava Highest Vendor file name guava High Vendor pom groupid google.guava Highest Vendor jar package name google Highest Vendor pom parent-artifactid guava-parent Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom parent-groupid com.google.guava Medium Product pom artifactid guava Highest Product pom name Guava: Google Core Libraries for Java High Product file name guava High Product pom groupid google.guava Highest Product jar package name google Highest Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product pom parent-groupid com.google.guava Medium Product pom parent-artifactid guava-parent Medium Version Manifest Bundle-Version 14.0.1 High Version pom version 14.0.1 Highest Version file version 14.0.1 High
Published Vulnerabilities CVE-2018-10237 suppress
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H References:
CONFIRM - https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion MISC - https://www.oracle.com/security-alerts/cpujan2021.html MISC - https://www.oracle.com/security-alerts/cpujul2020.html MLIST - [activemq-gitbox] 20190530 [GitHub] [activemq-artemis] brusdev opened a new pull request #2687: ARTEMIS-2359 Upgrade to Guava 24.1 MLIST - [activemq-issues] 20190516 [jira] [Created] (AMQ-7208) Security Issue related to Guava 18.0 MLIST - [activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar MLIST - [cassandra-commits] 20190612 [jira] [Assigned] (CASSANDRA-14760) CVE-2018-10237 Security vulnerability in 3.11.3 MLIST - [cxf-dev] 20200206 [GitHub] [cxf] davidkarlsen opened a new pull request #638: upgrade guava, CVE-2018-10237 MLIST - [cxf-dev] 20200206 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237 MLIST - [cxf-dev] 20200211 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237 MLIST - [cxf-dev] 20200420 [GitHub] [cxf] andrei-ivanov commented on a change in pull request #638: upgrade guava, CVE-2018-10237 MLIST - [cxf-dev] 20200420 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237 MLIST - [cxf-dev] 20200420 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237 MLIST - [drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities MLIST - [drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities MLIST - [drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities MLIST - [flink-dev] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version MLIST - [flink-dev] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency MLIST - [flink-issues] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency MLIST - [flink-issues] 20200814 [jira] [Commented] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency MLIST - [flink-issues] 20210212 [jira] [Closed] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency MLIST - [flink-user] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version MLIST - [hadoop-common-dev] 20190401 Update guava to 27.0-jre in hadoop-project MLIST - [hadoop-common-dev] 20200623 Update guava to 27.0-jre in hadoop branch-2.10 MLIST - [hadoop-hdfs-dev] 20190401 Update guava to 27.0-jre in hadoop-project MLIST - [kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka MLIST - [lucene-issues] 20201022 [jira] [Created] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava MLIST - [lucene-issues] 20201022 [jira] [Resolved] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava MLIST - [lucene-issues] 20201022 [jira] [Updated] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava MLIST - [maven-issues] 20210122 [GitHub] [maven-indexer] akurtakov opened a new pull request #75: Remove guava dependency from indexer-core MLIST - [pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1 MLIST - [samza-commits] 20210310 [GitHub] [samza] Telesia opened a new pull request #1471: SAMZA-2630: Upgrade dependencies for security fixes MLIST - [storm-issues] 20210315 [jira] [Created] (STORM-3754) Upgrade Guava version because of security vulnerability MLIST - [syncope-dev] 20200423 Re: Time to cut 2.1.6 / 2.0.15? N/A - N/A OSSINDEX - [CVE-2018-10237] Deserialization of Untrusted Data REDHAT - RHSA-2018:2423 REDHAT - RHSA-2018:2424 REDHAT - RHSA-2018:2425 REDHAT - RHSA-2018:2428 REDHAT - RHSA-2018:2598 REDHAT - RHSA-2018:2643 REDHAT - RHSA-2018:2740 REDHAT - RHSA-2018:2741 REDHAT - RHSA-2018:2742 REDHAT - RHSA-2018:2743 REDHAT - RHSA-2018:2927 REDHAT - RHSA-2019:2858 REDHAT - RHSA-2019:3149 SECTRACK - 1041707 Vulnerable Software & Versions: (show all )
CVE-2020-8908 suppress
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured. CWE-732 Incorrect Permission Assignment for Critical Resource
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: LOW (3.3) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions: (show all )
it-tidalwave-messagebus-3.2-ALPHA-1.jarDescription:
TheseFoolishThings - MessageBus File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus/3.2-ALPHA-1/it-tidalwave-messagebus-3.2-ALPHA-1.jarMD5: 5e2b0dbac5b6fbdf1aa65933c015b809SHA1: 749ca733394102e19dc0ceb3bc5eb3e302623c6eSHA256: 5db16ae030ebf02447a78f125a6b16d3b48272536bb6af43461d6680fb4f9a1cReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor file name it-tidalwave-messagebus High Vendor jar package name messagebus Highest Vendor pom parent-artifactid modules Low Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor pom artifactid it-tidalwave-messagebus Low Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor jar package name it Highest Vendor pom name TheseFoolishThings - MessageBus High Product file name it-tidalwave-messagebus High Product jar package name messagebus Highest Product pom artifactid it-tidalwave-messagebus Highest Product Manifest specification-title TheseFoolishThings - MessageBus Medium Product jar package name tidalwave Highest Product Manifest Implementation-Title TheseFoolishThings - MessageBus High Product Manifest build-jdk-spec 11 Low Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product jar package name it Highest Product pom name TheseFoolishThings - MessageBus High Version pom version 3.2-ALPHA-1 Highest
it-tidalwave-messagebus-spring-3.2-ALPHA-1.jarDescription:
TheseFoolishThings - MessageBus (Spring) File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-messagebus-spring/3.2-ALPHA-1/it-tidalwave-messagebus-spring-3.2-ALPHA-1.jarMD5: aac94767ef327c5b017f027f42ac3bedSHA1: ae348f4285accea78bcda8a45d1ac52d432be08aSHA256: dd9e46426b3d8e6268813ab851e66d011b0c2a1868edd61bea222bf0acbceacaReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor jar package name messagebus Highest Vendor pom parent-artifactid modules Low Vendor file name it-tidalwave-messagebus-spring High Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor pom name TheseFoolishThings - MessageBus (Spring) High Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor jar package name it Highest Vendor pom artifactid it-tidalwave-messagebus-spring Low Product jar package name messagebus Highest Product file name it-tidalwave-messagebus-spring High Product pom artifactid it-tidalwave-messagebus-spring Highest Product Manifest specification-title TheseFoolishThings - MessageBus (Spring) Medium Product jar package name tidalwave Highest Product Manifest Implementation-Title TheseFoolishThings - MessageBus (Spring) High Product Manifest build-jdk-spec 11 Low Product pom name TheseFoolishThings - MessageBus (Spring) High Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product jar package name it Highest Version pom version 3.2-ALPHA-1 Highest
it-tidalwave-northernwind-core-1.2-ALPHA-5.jarDescription:
Contains the interfaces of the Core. File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core/1.2-ALPHA-5/it-tidalwave-northernwind-core-1.2-ALPHA-5.jarMD5: a17032ce0088acc9976239f007892790SHA1: bf85a7558132b07b6c90c600fb6c8112693025ecSHA256: 12e4fe7d964fc881fd5e96bbb66b57f6454d2c1ed82579474fe811af40b6d988Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor file name it-tidalwave-northernwind-core High Vendor pom parent-artifactid it-tidalwave-northernwind-modules Low Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor jar package name northernwind Highest Vendor jar package name it Highest Vendor pom groupid it.tidalwave.northernwind Highest Vendor pom name NorthernWind - Core High Vendor jar package name core Highest Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid it-tidalwave-northernwind-core Low Product file name it-tidalwave-northernwind-core High Product Manifest Implementation-Title NorthernWind - Core High Product pom parent-artifactid it-tidalwave-northernwind-modules Medium Product jar package name tidalwave Highest Product jar package name northernwind Highest Product jar package name it Highest Product pom groupid it.tidalwave.northernwind Highest Product pom name NorthernWind - Core High Product jar package name core Highest Product pom artifactid it-tidalwave-northernwind-core Highest Product Manifest build-jdk-spec 11 Low Product Manifest specification-title NorthernWind - Core Medium Version pom version 1.2-ALPHA-5 Highest
it-tidalwave-northernwind-core-filesystem-basic-1.2-ALPHA-5.jarDescription:
The implementation of some basic filesystems. File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/it-tidalwave-northernwind-core-filesystem-basic/1.2-ALPHA-5/it-tidalwave-northernwind-core-filesystem-basic-1.2-ALPHA-5.jarMD5: 3b0fa648ca9d211729724ffcfcd2b605SHA1: 3f99c136a4262f61df7d36c39db906f73449704bSHA256: ced8715c884275d9cff34f21284984731a192fe0b9dc5efcef88d8444e5c7cb6Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom groupid it.tidalwave.northernwind Highest Vendor pom artifactid it-tidalwave-northernwind-core-filesystem-basic Low Vendor file name it-tidalwave-northernwind-core-filesystem-basic High Vendor pom name NorthernWind - Filesystems, Basic High Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor pom parent-artifactid it-tidalwave-northernwind-filesystem Low Vendor jar package name tidalwave Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor jar package name northernwind Highest Vendor jar package name it Highest Product Manifest Implementation-Title NorthernWind - Filesystems, Basic High Product pom groupid it.tidalwave.northernwind Highest Product file name it-tidalwave-northernwind-core-filesystem-basic High Product pom name NorthernWind - Filesystems, Basic High Product pom parent-artifactid it-tidalwave-northernwind-filesystem Medium Product jar package name tidalwave Highest Product Manifest build-jdk-spec 11 Low Product jar package name northernwind Highest Product pom artifactid it-tidalwave-northernwind-core-filesystem-basic Highest Product Manifest specification-title NorthernWind - Filesystems, Basic Medium Product jar package name it Highest Version pom version 1.2-ALPHA-5 Highest
it-tidalwave-northernwind-model-core-stripped-1.2-ALPHA-2.jarDescription:
This module contains a stripped subset of the default core implementation. Classes here should be probably
put in a public *.spi package in Core.
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/rca/it-tidalwave-northernwind-model-core-stripped/1.2-ALPHA-2/it-tidalwave-northernwind-model-core-stripped-1.2-ALPHA-2.jarMD5: 77f288afda17edec073c7a976680ef1bSHA1: 133533d92d6f3b790ca6ad7cedbd8b870db4b2bcSHA256: 4d3094c1f68d3b5396bde6843041c8588c33dfb47f5392bb2153d22d5157209bReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom groupid it.tidalwave.northernwind.rca Highest Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor file name it-tidalwave-northernwind-model-core-stripped High Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor jar package name northernwind Highest Vendor pom name Zephyr - Core Implementation Stripped High Vendor jar package name it Highest Vendor pom parent-artifactid northernwind-rca-modules Low Vendor jar package name core Highest Vendor pom artifactid it-tidalwave-northernwind-model-core-stripped Low Vendor Manifest build-jdk-spec 11 Low Vendor jar package name rca Highest Product pom groupid it.tidalwave.northernwind.rca Highest Product Manifest Implementation-Title Zephyr - Core Implementation Stripped High Product jar package name tidalwave Highest Product file name it-tidalwave-northernwind-model-core-stripped High Product jar package name northernwind Highest Product pom parent-artifactid northernwind-rca-modules Medium Product pom name Zephyr - Core Implementation Stripped High Product jar package name it Highest Product jar package name core Highest Product Manifest specification-title Zephyr - Core Implementation Stripped Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid it-tidalwave-northernwind-model-core-stripped Highest Product jar package name rca Highest Version pom version 1.2-ALPHA-2 Highest
it-tidalwave-northernwind-rca-model-1.2-ALPHA-2.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/rca/it-tidalwave-northernwind-rca-model/1.2-ALPHA-2/it-tidalwave-northernwind-rca-model-1.2-ALPHA-2.jarMD5: b7e1d11e42a47b25d889219cadb44134SHA1: 275985d9dad125f6523968a3c6be8d25d5ac692cSHA256: ffc5492742518a61f74224b7bd17596c47e29fd943537957c940c7b65bfa53d5Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom groupid it.tidalwave.northernwind.rca Highest Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor jar package name northernwind Highest Vendor pom name Zephyr - Model High Vendor jar package name it Highest Vendor pom parent-artifactid northernwind-rca-modules Low Vendor file name it-tidalwave-northernwind-rca-model High Vendor pom artifactid it-tidalwave-northernwind-rca-model Low Vendor Manifest build-jdk-spec 11 Low Vendor jar package name model Highest Product pom groupid it.tidalwave.northernwind.rca Highest Product Manifest specification-title Zephyr - Model Medium Product jar package name tidalwave Highest Product jar package name northernwind Highest Product pom parent-artifactid northernwind-rca-modules Medium Product pom name Zephyr - Model High Product pom artifactid it-tidalwave-northernwind-rca-model Highest Product jar package name it Highest Product file name it-tidalwave-northernwind-rca-model High Product Manifest Implementation-Title Zephyr - Model High Product Manifest build-jdk-spec 11 Low Product jar package name model Highest Version pom version 1.2-ALPHA-2 Highest
it-tidalwave-northernwind-rca-ui-commons-1.2-ALPHA-2.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/northernwind/rca/it-tidalwave-northernwind-rca-ui-commons/1.2-ALPHA-2/it-tidalwave-northernwind-rca-ui-commons-1.2-ALPHA-2.jarMD5: 279dd39bbbcedf49e5f3b26f338534ceSHA1: 010902063a371621f84bee2acc83087ae7b30fedSHA256: ea4f320aa3d1d86aeecab4803097dea98ff80db4bd5fac15c314feae212982b4Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid it-tidalwave-northernwind-rca-ui-commons Low Vendor pom name Zephyr - UI Commons High Vendor pom groupid it.tidalwave.northernwind.rca Highest Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor jar package name northernwind Highest Vendor jar package name it Highest Vendor pom parent-artifactid northernwind-rca-modules Low Vendor Manifest build-jdk-spec 11 Low Vendor file name it-tidalwave-northernwind-rca-ui-commons High Vendor jar package name rca Highest Product pom name Zephyr - UI Commons High Product Manifest specification-title Zephyr - UI Commons Medium Product pom groupid it.tidalwave.northernwind.rca Highest Product pom artifactid it-tidalwave-northernwind-rca-ui-commons Highest Product jar package name tidalwave Highest Product jar package name northernwind Highest Product pom parent-artifactid northernwind-rca-modules Medium Product jar package name it Highest Product Manifest Implementation-Title Zephyr - UI Commons High Product Manifest build-jdk-spec 11 Low Product file name it-tidalwave-northernwind-rca-ui-commons High Product jar package name rca Highest Version pom version 1.2-ALPHA-2 Highest
it-tidalwave-role-3.2-ALPHA-1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-role/3.2-ALPHA-1/it-tidalwave-role-3.2-ALPHA-1.jarMD5: 3bfaad4fddd0210a68875b8c2c172aacSHA1: dc3b5024c9ea315429527c9813e6c4ffdeab956eSHA256: 3ea022e9ca215423c0bd3b874110c9db839defbdd0b9c938ac72897ef15ec36eReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor file name it-tidalwave-role High Vendor jar package name role Highest Vendor pom parent-artifactid modules Low Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor pom artifactid it-tidalwave-role Low Vendor pom name TheseFoolishThings - Roles High Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor jar package name it Highest Product file name it-tidalwave-role High Product Manifest specification-title TheseFoolishThings - Roles Medium Product jar package name role Highest Product pom artifactid it-tidalwave-role Highest Product jar package name tidalwave Highest Product Manifest build-jdk-spec 11 Low Product pom name TheseFoolishThings - Roles High Product Manifest Implementation-Title TheseFoolishThings - Roles High Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product jar package name it Highest Version pom version 3.2-ALPHA-1 Highest
it-tidalwave-util-3.2-ALPHA-1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/it/tidalwave/thesefoolishthings/it-tidalwave-util/3.2-ALPHA-1/it-tidalwave-util-3.2-ALPHA-1.jarMD5: 9c5e7abd349f6b1e32d09de9853c3683SHA1: e0e4daed817fa4dbfdb6ada4c5c6939a0ff8741dSHA256: 5010cfc22b22208c81f5465c6b3a4a82432113517239cf22b42d10f67b9ed8edReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid it-tidalwave-util Low Vendor pom parent-artifactid modules Low Vendor jar package name util Highest Vendor Manifest specification-vendor Tidalwave s.a.s. (http://tidalwave.it) Low Vendor jar package name tidalwave Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest Implementation-Vendor Tidalwave s.a.s. (http://tidalwave.it) High Vendor file name it-tidalwave-util High Vendor pom groupid it.tidalwave.thesefoolishthings Highest Vendor jar package name it Highest Vendor pom name TheseFoolishThings - Utilities High Product jar package name util Highest Product Manifest Implementation-Title TheseFoolishThings - Utilities High Product Manifest specification-title TheseFoolishThings - Utilities Medium Product jar package name tidalwave Highest Product Manifest build-jdk-spec 11 Low Product pom artifactid it-tidalwave-util Highest Product file name it-tidalwave-util High Product pom groupid it.tidalwave.thesefoolishthings Highest Product pom parent-artifactid modules Medium Product jar package name it Highest Product pom name TheseFoolishThings - Utilities High Version pom version 3.2-ALPHA-1 Highest
javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor pom organization name GlassFish Community High Vendor jar package name annotation Highest Vendor file name javax.annotation-api High Vendor jar package name javax Highest Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom name ${extension.name} API High Vendor Manifest automatic-module-name java.annotation Medium Vendor pom parent-groupid net.java Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor pom artifactid javax.annotation-api Low Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor pom groupid javax.annotation Highest Vendor Manifest extension-name javax.annotation Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Product Manifest bundle-symbolicname javax.annotation-api Medium Product jar package name annotation Highest Product file name javax.annotation-api High Product jar package name javax Highest Product pom name ${extension.name} API High Product pom organization name GlassFish Community Low Product Manifest automatic-module-name java.annotation Medium Product Manifest Bundle-Name javax.annotation API Medium Product pom parent-groupid net.java Medium Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Product pom organization url https://javaee.github.io/glassfish Low Product Manifest extension-name javax.annotation Medium Product pom groupid javax.annotation Highest Product pom artifactid javax.annotation-api Highest Product pom parent-artifactid jvnet-parent Medium Version pom version 1.3.2 Highest Version file version 1.3.2 High Version pom parent-version 1.3.2 Low Version Manifest Implementation-Version 1.3.2 High Version Manifest Bundle-Version 1.3.2 High
javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom url http://code.google.com/p/atinject/ Highest Vendor jar package name inject Highest Vendor pom name javax.inject High Vendor jar package name javax Low Vendor jar package name inject Low Vendor pom groupid javax.inject Highest Vendor pom artifactid javax.inject Low Vendor jar package name javax Highest Vendor file name javax.inject-1 High Product jar package name inject Highest Product pom artifactid javax.inject Highest Product pom name javax.inject High Product jar package name inject Low Product pom groupid javax.inject Highest Product jar package name javax Highest Product pom url http://code.google.com/p/atinject/ Medium Product file name javax.inject-1 High Version pom version 1 Highest Version file version 1 Medium
javax.servlet-3.0.0.v201112011016.jarDescription:
This artifact originates from the Orbit Project at Eclipse,
it is an osgi bundle and is signed as well.
File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/orbit/javax.servlet/3.0.0.v201112011016/javax.servlet-3.0.0.v201112011016.jarMD5: f8e61ace5135ef2a775a0b80ac7012e9SHA1: 0aaaa85845fb5c59da00193f06b8e5278d8bf3f8SHA256: a2cc192a076d9effd10becee8aacbe157f0fe2010fd4322e58aaeff198e56dbeReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jetty-orbit Low Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor pom groupid eclipse.jetty.orbit Highest Vendor pom groupid org.eclipse.jetty.orbit Highest Vendor jar package name javax Highest Vendor Manifest bundle-symbolicname javax.servlet Medium Vendor pom artifactid javax.servlet Low Vendor pom parent-groupid org.eclipse.jetty.orbit Medium Vendor file name javax.servlet High Vendor pom name Jetty Orbit :: Servlet API High Vendor jar package name servlet Highest Product pom parent-artifactid jetty-orbit Medium Product pom artifactid javax.servlet Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product pom groupid eclipse.jetty.orbit Highest Product jar package name javax Highest Product Manifest bundle-symbolicname javax.servlet Medium Product pom parent-groupid org.eclipse.jetty.orbit Medium Product file name javax.servlet High Product pom name Jetty Orbit :: Servlet API High Product Manifest Bundle-Name %bundleName Medium Product jar package name servlet Highest Version pom parent-version 3.0.0.v201112011016 Low Version pom version 3.0.0.v201112011016 Highest Version Manifest Bundle-Version 3.0.0.v201112011016 High
Published Vulnerabilities CVE-2009-5045 suppress
Dump Servlet information leak in jetty before 6.1.22. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2009-5046 suppress
JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions:
CVE-2017-7656 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2017-7657 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'), CWE-190 Integer Overflow or Wraparound
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-7658 suppress
In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2020-27216 suppress
In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.4) Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
jcl-over-slf4j-1.7.30.jarDescription:
JCL 1.2 implemented over SLF4J License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jcl-over-slf4j/1.7.30/jcl-over-slf4j-1.7.30.jar
MD5: 69ad224b2feb6f86554fe8997b9c3d4b
SHA1: cd92524ea19d27e5b94ecd251e1af729cffdfe15
SHA256: 71e9ee37b9e4eb7802a2acc5f41728a4cf3915e7483d798db3b4ff2ec8847c50
Referenced In Project/Scope: Zephyr - Embedded Server:runtime
Evidence Type Source Name Value Confidence Vendor pom groupid slf4j Highest Vendor pom artifactid jcl-over-slf4j Low Vendor jar package name logging Highest Vendor file name jcl-over-slf4j High Vendor pom name JCL 1.2 implemented over SLF4J High Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor Manifest automatic-module-name org.apache.commons.logging Medium Vendor jar package name commons Highest Vendor pom parent-groupid org.slf4j Medium Vendor pom url http://www.slf4j.org Highest Vendor jar package name apache Highest Product pom groupid slf4j Highest Product pom url http://www.slf4j.org Medium Product jar package name logging Highest Product file name jcl-over-slf4j High Product pom name JCL 1.2 implemented over SLF4J High Product pom artifactid jcl-over-slf4j Highest Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom parent-artifactid slf4j-parent Medium Product Manifest automatic-module-name org.apache.commons.logging Medium Product jar package name commons Highest Product pom parent-groupid org.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product jar package name apache Highest Product Manifest Bundle-Name jcl-over-slf4j Medium Version pom version 1.7.30 Highest Version file version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High Version Manifest Bundle-Version 1.7.30 High
jetty-io-8.1.10.v20130312.jarDescription:
Administrative parent pom for Jetty modules License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/jetty-io/8.1.10.v20130312/jetty-io-8.1.10.v20130312.jar
MD5: d2010c581f16b96b088fa30c2eb4a1f3
SHA1: e829c768f2b9de5d9fae3bc0aba3996bd0344f56
SHA256: 24e926c7cafc6e82d1b695cef752a7264b4d7eb8473607b07bdd6efd7085b20d
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.io Medium Vendor pom artifactid jetty-io Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor file name jetty-io High Vendor Manifest url http://www.eclipse.org/jetty Low Vendor jar package name io Highest Vendor pom groupid eclipse.jetty Highest Vendor pom name Jetty :: IO Utility High Vendor pom groupid org.eclipse.jetty Highest Vendor jar package name jetty Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor pom parent-artifactid jetty-project Low Vendor pom parent-groupid org.eclipse.jetty Medium Product Manifest Bundle-Name Jetty :: IO Utility Medium Product Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Product Manifest bundle-symbolicname org.eclipse.jetty.io Medium Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product file name jetty-io High Product Manifest url http://www.eclipse.org/jetty Low Product jar package name io Highest Product pom artifactid jetty-io Highest Product pom groupid eclipse.jetty Highest Product pom name Jetty :: IO Utility High Product jar package name jetty Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-project Medium Product pom parent-groupid org.eclipse.jetty Medium Version pom version 8.1.10.v20130312 Highest Version file version 8.1.10.v20130312 High Version Manifest Implementation-Version 8.1.10.v20130312 High Version Manifest Bundle-Version 8.1.10.v20130312 High
jetty-server-8.1.10.v20130312.jarDescription:
The core jetty server artifact. License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/jetty-server/8.1.10.v20130312/jetty-server-8.1.10.v20130312.jar
MD5: c080adaecdde7add388e4ee94dec87d2
SHA1: 13ca9587bc1645f8fac89454b15252a2ad5bdcf5
SHA256: 64f86a964bae1eabc8f1c2ef98684f7f7f214307636a6b4ef9df2822a7c1d769
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom name Jetty :: Server Core High Vendor file name jetty-server High Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid jetty-server Low Vendor pom groupid eclipse.jetty Highest Vendor jar package name server Highest Vendor pom groupid org.eclipse.jetty Highest Vendor jar package name jetty Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor pom parent-artifactid jetty-project Low Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product pom name Jetty :: Server Core High Product pom artifactid jetty-server Highest Product file name jetty-server High Product Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest url http://www.eclipse.org/jetty Low Product pom groupid eclipse.jetty Highest Product jar package name server Highest Product jar package name jetty Highest Product Manifest Bundle-Name Jetty :: Server Core Medium Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-project Medium Product pom parent-groupid org.eclipse.jetty Medium Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Version pom version 8.1.10.v20130312 Highest Version file version 8.1.10.v20130312 High Version Manifest Implementation-Version 8.1.10.v20130312 High Version Manifest Bundle-Version 8.1.10.v20130312 High
Related Dependencies jetty-http-8.1.10.v20130312.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/jetty-http/8.1.10.v20130312/jetty-http-8.1.10.v20130312.jar MD5: ccfdabbbe027cc5549bb894334673431 SHA1: d9eb53007e04d6338f12f3ded60fad1f7bfcb40e SHA256: 13ff95c64b55a1d8f0955d5dd9d9f42bced1d77a6b5f0df1c09ff030bf57507b pkg:maven/org.eclipse.jetty/jetty-http@8.1.10.v20130312 Published Vulnerabilities CVE-2017-7656 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2017-7657 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'), CWE-190 Integer Overflow or Wraparound
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-7658 suppress
In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-9735 (OSSINDEX) suppress
Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords. CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.eclipse.jetty:jetty-server:8.1.10.v20130312:*:*:*:*:*:*:* CVE-2019-10241 (OSSINDEX) suppress
In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents. CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.eclipse.jetty:jetty-server:8.1.10.v20130312:*:*:*:*:*:*:* CVE-2019-10247 suppress
In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2020-27216 suppress
In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.4) Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
jetty-util-8.1.10.v20130312.jarDescription:
Utility classes for Jetty License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/jetty-util/8.1.10.v20130312/jetty-util-8.1.10.v20130312.jar
MD5: 2e89314c4fc31358394ac026673ff34e
SHA1: d198a8ad8ea20b4fb74c781175c48500ec2b8b7a
SHA256: d5e51ef8f56f67e1ef85abf162a3ca4fadda81d36ad284673c0df2242dde340d
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Eclipse.org - Jetty High Vendor Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.util Medium Vendor jar package name util Highest Vendor pom artifactid jetty-util Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom name Jetty :: Utilities High Vendor pom groupid eclipse.jetty Highest Vendor file name jetty-util High Vendor pom groupid org.eclipse.jetty Highest Vendor jar package name jetty Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor pom parent-artifactid jetty-project Low Vendor pom parent-groupid org.eclipse.jetty Medium Product Manifest bundle-copyright Copyright (c) 2008-2012 Mort Bay Consulting Pty. Ltd. Low Product Manifest bundle-symbolicname org.eclipse.jetty.util Medium Product jar package name util Highest Product Manifest Bundle-Name Jetty :: Utilities Medium Product pom artifactid jetty-util Highest Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest url http://www.eclipse.org/jetty Low Product pom name Jetty :: Utilities High Product pom groupid eclipse.jetty Highest Product file name jetty-util High Product jar package name jetty Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-project Medium Product pom parent-groupid org.eclipse.jetty Medium Version pom version 8.1.10.v20130312 Highest Version file version 8.1.10.v20130312 High Version Manifest Implementation-Version 8.1.10.v20130312 High Version Manifest Bundle-Version 8.1.10.v20130312 High
Related Dependencies jetty-continuation-8.1.10.v20130312.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/eclipse/jetty/jetty-continuation/8.1.10.v20130312/jetty-continuation-8.1.10.v20130312.jar MD5: 248e6182d0f72f7506eef222128b50d1 SHA1: c0e26574ddcac7a86486f19a8b3782657acfd961 SHA256: 5586e4c12f9d371981c26d559041abe96a07cca707eac7c800b69d074bffceec pkg:maven/org.eclipse.jetty/jetty-continuation@8.1.10.v20130312 Published Vulnerabilities CVE-2017-7656 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2017-7657 suppress
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'), CWE-190 Integer Overflow or Wraparound
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-7658 suppress
In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization. CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2019-10247 suppress
In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2020-27216 suppress
In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.4) Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jsr305 Low Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom groupid google.code.findbugs Highest Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Vendor file name jsr305 High Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid google.code.findbugs Highest Product Manifest Bundle-Name FindBugs-jsr305 Medium Product pom url http://findbugs.sourceforge.net/ Medium Product pom name FindBugs-jsr305 High Product file name jsr305 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest Version file version 3.0.2 High
jul-to-slf4j-1.7.30.jarDescription:
JUL to SLF4J bridge File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/jul-to-slf4j/1.7.30/jul-to-slf4j-1.7.30.jarMD5: f2c78cb93d70dc5dea0c50f36ace09c1SHA1: d58bebff8cbf70ff52b59208586095f467656c30SHA256: bbcbfdaa72572255c4f85207a9bfdb24358dc993e41252331bd4d0913e4988b9Referenced In Project/Scope: Zephyr - Embedded Server:runtime
Evidence Type Source Name Value Confidence Vendor pom groupid slf4j Highest Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom name JUL to SLF4J bridge High Vendor file name jul-to-slf4j High Vendor pom parent-groupid org.slf4j Medium Vendor pom url http://www.slf4j.org Highest Product pom groupid slf4j Highest Product pom url http://www.slf4j.org Medium Product pom artifactid jul-to-slf4j Highest Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom parent-artifactid slf4j-parent Medium Product pom name JUL to SLF4J bridge High Product file name jul-to-slf4j High Product pom parent-groupid org.slf4j Medium Product Manifest Bundle-Name jul-to-slf4j Medium Version pom version 1.7.30 Highest Version file version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High Version Manifest Bundle-Version 1.7.30 High
lombok-1.18.18.jarDescription:
Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more! License:
The MIT License: https://projectlombok.org/LICENSE File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/projectlombok/lombok/1.18.18/lombok-1.18.18.jar
MD5: 6a157cf72924f8d135dcd6c571bf0405
SHA1: 481f5bfed3ae29f656eedfe9e98c8365b8ba5c57
SHA256: 601ec46206e0f9cac2c0583b3350e79f095419c395e991c761640f929038e9cc
Referenced In Project/Scope: Zephyr - Embedded Server:provided
Evidence Type Source Name Value Confidence Vendor pom url https://projectlombok.org Highest Vendor Manifest automatic-module-name lombok Medium Vendor pom artifactid lombok Low Vendor file name lombok High Vendor pom name Project Lombok High Vendor jar package name java Highest Vendor pom groupid projectlombok Highest Vendor jar package name lombok Highest Vendor jar package name tostring Highest Vendor pom groupid org.projectlombok Highest Vendor Manifest can-redefine-classes true Low Product Manifest automatic-module-name lombok Medium Product file name lombok High Product pom name Project Lombok High Product jar package name java Highest Product pom url https://projectlombok.org Medium Product pom groupid projectlombok Highest Product pom artifactid lombok Highest Product jar package name lombok Highest Product jar package name tostring Highest Product Manifest can-redefine-classes true Low Version file version 1.18.18 High Version Manifest lombok-version 1.18.18 Medium Version pom version 1.18.18 Highest
org-openide-filesystems-RELEASE80.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-filesystems/RELEASE80/org-openide-filesystems-RELEASE80.jarMD5: e0156cecd9b59b39d6f563147b33d06bSHA1: 49a7350f013a9eb94e77f0d612b8e48c0b277664SHA256: 122784ee11f7ee519b4ecfa08018491d6e478604406e0213e7a72b801585d10eReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest autoupdate-show-in-client false Low Vendor Manifest openide-module-java-dependencies Java > 1.6 Low Vendor Manifest openide-module-localizing-bundle org/openide/filesystems/Bundle.properties Low Vendor jar package name netbeans Highest Vendor jar package name openide Highest Vendor pom groupid netbeans.api Highest Vendor pom artifactid org-openide-filesystems Low Vendor jar package name filesystems Highest Vendor file name org-openide-filesystems-RELEASE80 High Vendor pom groupid org.netbeans.api Highest Vendor Manifest openide-module-module-dependencies org.openide.util > 8.25, org.openide.util.lookup > 8.17 Low Vendor Manifest openide-module-layer org/openide/filesystems/resources/layer.xml Low Product Manifest autoupdate-show-in-client false Low Product jar package name filesystems Highest Product pom artifactid org-openide-filesystems Highest Product Manifest openide-module-java-dependencies Java > 1.6 Low Product Manifest openide-module-localizing-bundle org/openide/filesystems/Bundle.properties Low Product file name org-openide-filesystems-RELEASE80 High Product jar package name netbeans Highest Product jar package name openide Highest Product Manifest openide-module-module-dependencies org.openide.util > 8.25, org.openide.util.lookup > 8.17 Low Product Manifest openide-module-layer org/openide/filesystems/resources/layer.xml Low Product pom groupid netbeans.api Highest Version pom version RELEASE80 Highest
org-openide-util-RELEASE80.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-util/RELEASE80/org-openide-util-RELEASE80.jarMD5: d566d984d4b7141f0c1b310a9cc88989SHA1: 93d71a0289ce4881c1a8e5bca620409f87f81287SHA256: 4bd08c136ecdf665261b893da19f2660f450c7556a17970dd161c999af779b2dReferenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest autoupdate-show-in-client false Low Vendor file name org-openide-util-RELEASE80 High Vendor Manifest openide-module-localizing-bundle org/openide/util/Bundle.properties Low Vendor Manifest openide-module-module-dependencies org.openide.util.lookup > 8.14 Low Vendor Manifest openide-module-java-dependencies Java > 1.7 Low Vendor jar package name util Highest Vendor jar package name netbeans Highest Vendor jar package name openide Highest Vendor pom groupid org.netbeans.api Highest Vendor pom groupid netbeans.api Highest Vendor pom artifactid org-openide-util Low Product pom artifactid org-openide-util Highest Product Manifest autoupdate-show-in-client false Low Product file name org-openide-util-RELEASE80 High Product Manifest openide-module-localizing-bundle org/openide/util/Bundle.properties Low Product Manifest openide-module-module-dependencies org.openide.util.lookup > 8.14 Low Product jar package name util Highest Product Manifest openide-module-java-dependencies Java > 1.7 Low Product jar package name netbeans Highest Product jar package name openide Highest Product pom groupid netbeans.api Highest Version pom version RELEASE80 Highest
org-openide-util-lookup-RELEASE80.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/netbeans/api/org-openide-util-lookup/RELEASE80/org-openide-util-lookup-RELEASE80.jarMD5: c127b6177adc1c32dcdfe83f4265cb77SHA1: ae3673a0268f1e34fc7c1e8b56f805036de914bbSHA256: 955d96e2df1b5724624a317e910db51c3e29666b38c7c68c52ad773a294ffd47Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest autoupdate-show-in-client false Low Vendor file name org-openide-util-lookup-RELEASE80 High Vendor Manifest openide-module-java-dependencies Java > 1.6 Low Vendor jar package name util Highest Vendor jar package name netbeans Highest Vendor jar package name lookup Highest Vendor jar package name openide Highest Vendor Manifest openide-module-localizing-bundle org/openide/util/lookup/Bundle.properties Low Vendor pom groupid org.netbeans.api Highest Vendor pom groupid netbeans.api Highest Vendor pom artifactid org-openide-util-lookup Low Product Manifest autoupdate-show-in-client false Low Product file name org-openide-util-lookup-RELEASE80 High Product Manifest openide-module-java-dependencies Java > 1.6 Low Product pom artifactid org-openide-util-lookup Highest Product jar package name util Highest Product jar package name lookup Highest Product jar package name netbeans Highest Product jar package name openide Highest Product Manifest openide-module-localizing-bundle org/openide/util/lookup/Bundle.properties Low Product pom groupid netbeans.api Highest Version pom version RELEASE80 Highest
servlet-api-2.5.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/javax/servlet/servlet-api/2.5/servlet-api-2.5.jarMD5: 69ca51af4e9a67a1027a7f95b52c3e8fSHA1: 5959582d97d8b61f4d154ca9e495aafd16726e34SHA256: c658ea360a70faeeadb66fb3c90a702e4142a0ab7768f9ae9828678e0d9ad4dcReferenced In Project/Scope: Zephyr - Embedded Server:provided
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Sun Microsystems Inc High Vendor pom groupid javax.servlet Highest Vendor pom artifactid servlet-api Low Vendor Manifest specification-vendor Sun Microsystems Inc Low Vendor jar package name servlet Highest Vendor file name servlet-api High Vendor jar package name javax Highest Vendor Manifest extension-name servlet-api Medium Product pom groupid javax.servlet Highest Product Manifest specification-title A component of the Glassfish Application Server Medium Product jar package name servlet Highest Product file name servlet-api High Product jar package name javax Highest Product Manifest extension-name servlet-api Medium Product Manifest Implementation-Title High Product pom artifactid servlet-api Highest Version pom version 2.5 Highest Version Manifest Implementation-Version 2.5 High Version file version 2.5 High
slf4j-api-1.7.30.jarDescription:
The slf4j API File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/slf4j/slf4j-api/1.7.30/slf4j-api-1.7.30.jarMD5: f8be00da99bc4ab64c79ab1e2be7cb7cSHA1: b5a4b6d16ab13e34a88fae84c35cd5d68cac922cSHA256: cdba07964d1bb40a0761485c6b1e8c2f8fd9eb1d19c53928ac0d7f9510105c57Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor pom groupid slf4j Highest Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor file name slf4j-api High Vendor Manifest automatic-module-name org.slf4j Medium Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom artifactid slf4j-api Low Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-groupid org.slf4j Medium Vendor pom url http://www.slf4j.org Highest Product pom groupid slf4j Highest Product Manifest Bundle-Name slf4j-api Medium Product pom url http://www.slf4j.org Medium Product pom artifactid slf4j-api Highest Product Manifest bundle-symbolicname slf4j.api Medium Product file name slf4j-api High Product Manifest automatic-module-name org.slf4j Medium Product jar package name slf4j Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom parent-artifactid slf4j-parent Medium Product Manifest Implementation-Title slf4j-api High Product pom name SLF4J API Module High Product pom parent-groupid org.slf4j Medium Version pom version 1.7.30 Highest Version file version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High Version Manifest Bundle-Version 1.7.30 High
spotbugs-annotations-3.1.9.jarDescription:
Annotations the SpotBugs tool supports License:
GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/com/github/spotbugs/spotbugs-annotations/3.1.9/spotbugs-annotations-3.1.9.jar
MD5: 56a1a81d69b6a111161bbce0e6dea26a
SHA1: 2ef5127efcc1a899aab8c66d449a631c9a99c469
SHA256: 68c7c46b4299e94837e236ae742f399901a950fe910fe3ca710026753b5dd2e1
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name com.github.spotbugs.annotations Medium Vendor Manifest bundle-symbolicname spotbugs-annotations Medium Vendor pom groupid github.spotbugs Highest Vendor pom groupid com.github.spotbugs Highest Vendor pom url https://spotbugs.github.io/ Highest Vendor file name spotbugs-annotations High Vendor pom name SpotBugs Annotations High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom artifactid spotbugs-annotations Low Product Manifest automatic-module-name com.github.spotbugs.annotations Medium Product Manifest bundle-symbolicname spotbugs-annotations Medium Product pom groupid github.spotbugs Highest Product pom artifactid spotbugs-annotations Highest Product pom url https://spotbugs.github.io/ Medium Product file name spotbugs-annotations High Product pom name SpotBugs Annotations High Product Manifest Bundle-Name spotbugs-annotations Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Version Manifest Bundle-Version 3.1.9 High Version pom version 3.1.9 Highest Version file version 3.1.9 High
spring-core-5.3.1.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-core/5.3.1/spring-core-5.3.1.jar
MD5: df36706fc74458c9c28e97aca7fae409
SHA1: 47af5b161749cd249fc074b4f140e011a3337efd
SHA256: 6ee995055163c59703be237be59f0565acb97c9d42c5d60df2bf3a4b4c6ef6e9
Referenced In Project/Scope: Zephyr - Embedded Server:compile
Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name spring.core Medium Vendor hint analyzer vendor SpringSource Highest Vendor pom groupid springframework Highest Vendor pom name Spring Core High Vendor pom groupid org.springframework Highest Vendor jar package name springframework Highest Vendor pom organization name Spring IO High Vendor jar package name io Highest Vendor pom url spring-projects/spring-framework Highest Vendor jar package name core Highest Vendor hint analyzer vendor vmware Highest Vendor hint analyzer vendor pivotal software Highest Vendor file name spring-core High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom artifactid spring-core Low Product Manifest automatic-module-name spring.core Medium Product hint analyzer product springsource_spring_framework Highest Product pom groupid springframework Highest Product pom organization name Spring IO Low Product pom url spring-projects/spring-framework High Product pom name Spring Core High Product jar package name springframework Highest Product pom artifactid spring-core Highest Product jar package name io Highest Product jar package name core Highest Product file name spring-core High Product pom organization url https://spring.io/projects/spring-framework Low Product Manifest Implementation-Title spring-core High Version pom version 5.3.1 Highest Version Manifest Implementation-Version 5.3.1 High Version file version 5.3.1 High
Related Dependencies spring-jcl-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-jcl/5.3.1/spring-jcl-5.3.1.jar MD5: 5a4890886c1d3540e3b52a0ae3f6b850 SHA1: 1158888aa7517f8997eb43afe47776d9d2de8a38 SHA256: 31081cbd5bdfb2cc80d50f11d59deb6a410b1f21593af9e20f6ec6b4c0fe220d pkg:maven/org.springframework/spring-jcl@5.3.1 spring-aspects-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-aspects/5.3.1/spring-aspects-5.3.1.jar MD5: f364d6228c719936bc8751e997cb861d SHA1: 968c9205f85589b5c102b3232f499fa90ec28a48 SHA256: 962195358fdd97d30204d5ad75dd9339c3f1db7e008ab106b524197a4889ac96 pkg:maven/org.springframework/spring-aspects@5.3.1 spring-beans-5.3.1.jarFile Path: /Volumes/Users/fritz/LocalData/Business/Tidalwave/Projects/WorkAreas/tidalwave.bitbucket.io/repository/org/springframework/spring-beans/5.3.1/spring-beans-5.3.1.jar MD5: 8218016c1dfa50b56eb65bb7415db575 SHA1: a4bb5ffad5564e4a0e25955e3a40b1c6158385b2 SHA256: 86f7c1cdac78f5fe6e2547d8faef52e8c3528526563b542c4922479f5422c440 pkg:maven/org.springframework/spring-beans@5.3.1