Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 8.0.1Report Generated On : Sat, 3 May 2025 18:05:47 GMTDependencies Scanned : 109 (78 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 10Vulnerabilities Suppressed : 0... CurrentEngineRelease : 12.1.0NVD CVE Checked : 2025-05-03T17:09:51NVD CVE Modified : 2025-05-03T16:00:01VersionCheckOn : 2025-05-01T21:09:43kev.checked : 1746292219Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies HikariCP-5.1.0.jarDescription:
Ultimate JDBC Connection Pool License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/zaxxer/HikariCP/5.1.0/HikariCP-5.1.0.jar
MD5: 37404f82207a28141bd9b0fe6b1d0a16
SHA1: 8c96e36c14461fc436bb02b264b96ef3ca5dca8c
SHA256: a47a6ee62379694ee52c30036f0931b72f9aee2a801d590341ed82bd839e2134
Referenced In Project/Scope: Core Web:compile
HikariCP-5.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mybatis.spring.boot/mybatis-spring-boot-starter@3.0.4
Evidence Type Source Name Value Confidence Vendor file name HikariCP High Vendor jar package name pool Highest Vendor jar package name zaxxer Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/brettwooldridge Low Vendor Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor pom artifactid HikariCP Highest Vendor pom artifactid HikariCP Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name HikariCP High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge Medium Vendor pom url brettwooldridge/HikariCP Highest Product file name HikariCP High Product jar package name pool Highest Product jar package name zaxxer Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/brettwooldridge Low Product Manifest Bundle-Name HikariCP Medium Product Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product pom artifactid HikariCP Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name HikariCP High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge High Product pom url brettwooldridge/HikariCP High Version file version 5.1.0 High Version Manifest Bundle-Version 5.1.0 High Version pom version 5.1.0 Highest
accessors-smart-2.5.2.jarDescription:
Java reflect give poor performance on getter setter an constructor calls, accessors-smart use ASM to speed up those calls. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/net/minidev/accessors-smart/2.5.2/accessors-smart-2.5.2.jar
MD5: 24191e0bb215c72902e89f46dde839e1
SHA1: ce16fd235cfee48e67eda33e684423bba09f7d07
SHA256: 9b8a7bc43861d6156c021166d941fb7dddbe4463e2fa5ee88077e4b01452a836
Referenced In Project/Scope: Core Web:runtime
accessors-smart-2.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name accessors-smart High Vendor jar package name asm Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.accessors-smart Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid accessors-smart Highest Vendor pom artifactid accessors-smart Low Vendor pom developer email hezhangjian97gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id hezhangjian Medium Vendor pom developer id uriel Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name Zhangjian He Medium Vendor pom groupid net.minidev Highest Vendor pom name ASM based accessors helper used by json-smart High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name accessors-smart High Product jar package name asm Highest Product jar package name minidev Highest Product jar package name net Highest Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name accessors-smart Medium Product Manifest bundle-symbolicname net.minidev.accessors-smart Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid accessors-smart Highest Product pom developer email hezhangjian97gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id hezhangjian Low Product pom developer id uriel Low Product pom developer name Uriel Chemouni Low Product pom developer name Zhangjian He Low Product pom groupid net.minidev Highest Product pom name ASM based accessors helper used by json-smart High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.5.2 High Version Manifest Bundle-Version 2.5.2 High Version pom version 2.5.2 Highest
CVE-2022-45688 suppress
A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data. CWE-787 Out-of-bounds Write
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2023-5072 suppress
Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions:
amqp-client-5.19.0.jarDescription:
The RabbitMQ Java client library allows Java applications to interface with RabbitMQ. License:
AL 2.0: https://www.apache.org/licenses/LICENSE-2.0.html
GPL v2: https://www.gnu.org/licenses/gpl-2.0.txt
MPL 2.0: https://www.mozilla.org/en-US/MPL/2.0/ File Path: /opt/tomcat/.m2/repository/com/rabbitmq/amqp-client/5.19.0/amqp-client-5.19.0.jar
MD5: 66dd87e201ca617388a786db0edf6be2
SHA1: 6bd68c3cdf2662a9fbff8de5b9ef2b0fb1e6fe57
SHA256: d2c7a35031bf7f101b9cfcb5f58b201201b1f8232b6608171db7befe3a2b860d
Referenced In Project/Scope: Core Web:compile
amqp-client-5.19.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.amqp/spring-rabbit@3.1.11
Evidence Type Source Name Value Confidence Vendor file name amqp-client High Vendor jar package name amqp Highest Vendor jar package name client Highest Vendor jar package name rabbitmq Highest Vendor Manifest automatic-module-name com.rabbitmq.client Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.rabbitmq.com Low Vendor Manifest bundle-symbolicname com.rabbitmq.client Medium Vendor Manifest implementation-url https://www.rabbitmq.com Low Vendor Manifest Implementation-Vendor VMware, Inc. or its affiliates. High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor AMQP Working Group (www.amqp.org) Low Vendor pom artifactid amqp-client Highest Vendor pom artifactid amqp-client Low Vendor pom developer email info@rabbitmq.com Low Vendor pom developer name Team RabbitMQ Medium Vendor pom developer org VMware, Inc. or its affiliates. Medium Vendor pom developer org URL https://rabbitmq.com Medium Vendor pom groupid com.rabbitmq Highest Vendor pom name RabbitMQ Java Client High Vendor pom organization name VMware, Inc. or its affiliates. High Vendor pom organization url https://www.rabbitmq.com Medium Vendor pom url https://www.rabbitmq.com Highest Product file name amqp-client High Product jar package name amqp Highest Product jar package name client Highest Product jar package name rabbitmq Highest Product jar package name version Highest Product Manifest automatic-module-name com.rabbitmq.client Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.rabbitmq.com Low Product Manifest Bundle-Name RabbitMQ Java Client Medium Product Manifest bundle-symbolicname com.rabbitmq.client Medium Product Manifest Implementation-Title RabbitMQ Java Client High Product Manifest implementation-url https://www.rabbitmq.com Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title AMQP Medium Product pom artifactid amqp-client Highest Product pom developer email info@rabbitmq.com Low Product pom developer name Team RabbitMQ Low Product pom developer org VMware, Inc. or its affiliates. Low Product pom developer org URL https://rabbitmq.com Low Product pom groupid com.rabbitmq Highest Product pom name RabbitMQ Java Client High Product pom organization name VMware, Inc. or its affiliates. Low Product pom organization url https://www.rabbitmq.com Low Product pom url https://www.rabbitmq.com Medium Version file version 5.19.0 High Version Manifest Bundle-Version 5.19.0 High Version Manifest Implementation-Version 5.19.0 High Version pom version 5.19.0 Highest
angus-activation-2.0.1.jarDescription:
${project.name} Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/angus-activation/2.0.1/angus-activation-2.0.1.jar
MD5: 9a66564224140488f83f645ac32d4169
SHA1: eaafaf4eb71b400e4136fc3a286f50e34a68ecb7
SHA256: b226761815868edf8964c1d71e6d2d54ab238c2788507061b4e0633933b4c131
Referenced In Project/Scope: Core Web:runtime
angus-activation-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-mail@3.3.11
Evidence Type Source Name Value Confidence Vendor file name angus-activation High Vendor jar package name activation Highest Vendor jar package name angus Highest Vendor jar package name eclipse Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname angus-activation Medium Vendor Manifest extension-name org.eclipse.angus Medium Vendor Manifest implementation-build-id 2.0.1-RELEASE-b350e3d Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.registrar)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid angus-activation Highest Vendor pom artifactid angus-activation Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Activation Registries High Vendor pom parent-artifactid angus-activation-project Low Product file name angus-activation High Product jar package name activation Highest Product jar package name angus Highest Product jar package name eclipse Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Angus Activation Registries Medium Product Manifest bundle-symbolicname angus-activation Medium Product Manifest extension-name org.eclipse.angus Medium Product Manifest implementation-build-id 2.0.1-RELEASE-b350e3d Low Product Manifest Implementation-Title Angus Activation Registries High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.registrar)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid angus-activation Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Activation Registries High Product pom parent-artifactid angus-activation-project Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version pom version 2.0.1 Highest
asm-9.7.1.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /opt/tomcat/.m2/repository/org/ow2/asm/asm/9.7.1/asm-9.7.1.jar
MD5: e2cdd32d198ad31427d298eee9d39d8d
SHA1: f0ed132a49244b042cd0e15702ab9f2ce3cc8436
SHA256: 8cadd43ac5eb6d09de05faecca38b917a040bb9139c7edeb4cc81c740b713281
Referenced In Project/Scope: Core Web:runtime
asm-9.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.7.1 High Version Manifest Bundle-Version 9.7.1 High Version Manifest Implementation-Version 9.7.1 High Version pom parent-version 9.7.1 Low Version pom version 9.7.1 Highest
aspectjweaver-1.9.24.jarDescription:
The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
weaving (LTW) during class-loading and also contains the AspectJ runtime classes. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /opt/tomcat/.m2/repository/org/aspectj/aspectjweaver/1.9.24/aspectjweaver-1.9.24.jar
MD5: d95bb9406a5351d45a02145777b9a241
SHA1: 9b5aeb0cea9f958b9c57fb80e62996e95a3e9379
SHA256: 75e4227fb7dc5f97c3d4689cd1c2439f4db0bd18cea2fa242c4656cd93c599aa
Referenced In Project/Scope: Core Web:compile
aspectjweaver-1.9.24.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name aspectjweaver High Vendor jar package name agent Highest Vendor jar package name and Highest Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name ltw Highest Vendor jar package name org Highest Vendor jar package name runtime Highest Vendor jar package name weaver Highest Vendor Manifest automatic-module-name org.aspectj.weaver Medium Vendor Manifest can-redefine-classes true Low Vendor manifest: org/aspectj/weaver/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjweaver Highest Vendor pom artifactid aspectjweaver Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Weaver High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjweaver High Product jar package name agent Highest Product jar package name and Highest Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name ltw Highest Product jar package name org Highest Product jar package name runtime Highest Product jar package name weaver Highest Product Manifest automatic-module-name org.aspectj.weaver Medium Product Manifest can-redefine-classes true Low Product manifest: org/aspectj/weaver/ Implementation-Title org.aspectj.weaver Medium Product manifest: org/aspectj/weaver/ Specification-Title AspectJ Weaver Classes Medium Product pom artifactid aspectjweaver Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Weaver High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.24 High Version manifest: org/aspectj/weaver/ Implementation-Version 1.9.24 Medium Version pom version 1.9.24 Highest
avro-1.11.4.jarDescription:
Avro core components License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/avro/avro/1.11.4/avro-1.11.4.jar
MD5: 915002011d651686f94b4e20d25234a6
SHA1: 25d54640c4a17aa342490c4c63c172759361bf56
SHA256: eeba11b77070b9aa6337d886fdf778f6695f6c4c3dcfd2a02389925c885079fa
Referenced In Project/Scope: Core Web:compile
avro-1.11.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name avro High Vendor jar package name apache Highest Vendor jar package name avro Highest Vendor Manifest automatic-module-name org.apache.avro Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname avro Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid avro Highest Vendor pom artifactid avro Low Vendor pom groupid org.apache.avro Highest Vendor pom name Apache Avro High Vendor pom parent-artifactid avro-parent Low Vendor pom url https://avro.apache.org Highest Product file name avro High Product jar package name apache Highest Product jar package name avro Highest Product Manifest automatic-module-name org.apache.avro Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Avro Medium Product Manifest bundle-symbolicname avro Medium Product Manifest Implementation-Title Apache Avro High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Avro Medium Product pom artifactid avro Highest Product pom groupid org.apache.avro Highest Product pom name Apache Avro High Product pom parent-artifactid avro-parent Medium Product pom url https://avro.apache.org Medium Version file version 1.11.4 High Version Manifest Bundle-Version 1.11.4 High Version Manifest Implementation-Version 1.11.4 High Version pom version 1.11.4 Highest
checker-qual-3.48.3.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework. License:
The MIT License: http://opensource.org/licenses/MIT File Path: /opt/tomcat/.m2/repository/org/checkerframework/checker-qual/3.48.3/checker-qual-3.48.3.jar
MD5: 9fe3deae54d20bd78960459c952ac7d4
SHA1: c48effe7d78de3cf5e8a98c614281ec6a2466a77
SHA256: 443685b1b232803baaf803c15d6f5a425473c6f7b81c5f276dfcf93288e389a5
Referenced In Project/Scope: Core Web:runtime
checker-qual-3.48.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-db@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.48.3 High Version Manifest Bundle-Version 3.48.3 High Version Manifest Implementation-Version 3.48.3 High Version pom version 3.48.3 Highest
classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/fasterxml/classmate/1.5.1/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Project/Scope: Core Web:compile
classmate-1.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.11
Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Highest Vendor pom artifactid classmate Low Vendor pom developer email blangel@ocheyedan.net Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id blangel Medium Vendor pom developer id tatu Medium Vendor pom developer name Brian Langel Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name filter Highest Product jar package name types Highest Product Manifest automatic-module-name com.fasterxml.classmate Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product Manifest Implementation-Title ClassMate High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom developer email blangel@ocheyedan.net Low Product pom developer email tatu@fasterxml.com Low Product pom developer id blangel Low Product pom developer id tatu Low Product pom developer name Brian Langel Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.5.1 High Version Manifest Bundle-Version 1.5.1 High Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version pom version 1.5.1 Highest
commons-codec-1.16.1.jarDescription:
The Apache Commons Codec component contains encoder and decoders for
various formats such as Base16, Base32, Base64, digest, and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/commons-codec/commons-codec/1.16.1/commons-codec-1.16.1.jar
MD5: 6c5be822d8d3fa61c3b54c4c8978dfdc
SHA1: 47bd4d333fba53406f6c6c51884ddbca435c8862
SHA256: ec87bfb55f22cbd1b21e2190eeda28b2b312ed2a431ee49fbdcc01812d04a5e4
Referenced In Project/Scope: Core Web:compile
commons-codec-1.16.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name digest Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Highest Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email mattsicker@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id mattsicker Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name digest Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email mattsicker@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id mattsicker Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Matt Sicker Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version file version 1.16.1 High Version Manifest Bundle-Version 1.16.1 High Version Manifest Implementation-Version 1.16.1 High Version pom parent-version 1.16.1 Low Version pom version 1.16.1 Highest
commons-collections4-4.4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/commons/commons-collections4/4.4/commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: Core Web:compile
commons-collections4-4.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Highest Vendor pom artifactid commons-collections4 Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version file version 4.4 High Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version pom version 4.4 Highest
commons-compress-1.26.2.jarDescription:
Apache Commons Compress defines an API for working with
compression and archive formats. These include bzip2, gzip, pack200,
LZMA, XZ, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/commons/commons-compress/1.26.2/commons-compress-1.26.2.jar
MD5: d2c5abbd0a822c0b79cf4f03ead483ee
SHA1: eb1f823447af685208e684fce84783b43517960c
SHA256: 9168a03141d8fc7eda21a2360d83cc0412bcbb1d6204d992bd48c2573cb3c6b8
Referenced In Project/Scope: Core Web:compile
commons-compress-1.26.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-compress High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name compress Highest Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor Manifest extension-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-compress Highest Vendor pom artifactid commons-compress Low Vendor pom developer email bodewig at apache.org Low Vendor pom developer email chtompki at apache.org Low Vendor pom developer email damjan at apache.org Low Vendor pom developer email ebourg at apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email grobmeier at apache.org Low Vendor pom developer email julius at apache.org Low Vendor pom developer email peterlee at apache.org Low Vendor pom developer email sebb at apache.org Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id bodewig Medium Vendor pom developer id chtompki Medium Vendor pom developer id damjan Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id grobmeier Medium Vendor pom developer id julius Medium Vendor pom developer id peterlee Medium Vendor pom developer id sebb Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Christian Grobmeier Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Peter Alfred Lee Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Sebastian Bazley Medium Vendor pom developer name Stefan Bodewig Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Compress High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Product file name commons-compress High Product jar package name 9 Highest Product jar package name apache Highest Product jar package name commons Highest Product jar package name compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product Manifest Bundle-Name Apache Commons Compress Medium Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product Manifest extension-name org.apache.commons.compress Medium Product Manifest Implementation-Title Apache Commons Compress High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Compress Medium Product pom artifactid commons-compress Highest Product pom developer email bodewig at apache.org Low Product pom developer email chtompki at apache.org Low Product pom developer email damjan at apache.org Low Product pom developer email ebourg at apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email grobmeier at apache.org Low Product pom developer email julius at apache.org Low Product pom developer email peterlee at apache.org Low Product pom developer email sebb at apache.org Low Product pom developer email tcurdt at apache.org Low Product pom developer id bodewig Low Product pom developer id chtompki Low Product pom developer id damjan Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id grobmeier Low Product pom developer id julius Low Product pom developer id peterlee Low Product pom developer id sebb Low Product pom developer id tcurdt Low Product pom developer name Christian Grobmeier Low Product pom developer name Damjan Jovanovic Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Julius Davies Low Product pom developer name Peter Alfred Lee Low Product pom developer name Rob Tompkins Low Product pom developer name Sebastian Bazley Low Product pom developer name Stefan Bodewig Low Product pom developer name Torsten Curdt Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Compress High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Version file version 1.26.2 High Version Manifest Bundle-Version 1.26.2 High Version Manifest Implementation-Version 1.26.2 High Version pom parent-version 1.26.2 Low Version pom version 1.26.2 Highest
commons-io-2.15.0.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/commons-io/commons-io/2.15.0/commons-io-2.15.0.jar
MD5: 125a9d3dc2477b10cc6fa6e89c699e81
SHA1: 5c3c2db10f6f797430a7f9c696b4d1273768c924
SHA256: a328dad730921d197b6a9b195dffa00e41c974c2dac8fe37e84d31706bca7792
Referenced In Project/Scope: Core Web:compile
commons-io-2.15.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Highest Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version file version 2.15.0 High Version Manifest Bundle-Version 2.15.0 High Version Manifest Implementation-Version 2.15.0 High Version pom parent-version 2.15.0 Low Version pom version 2.15.0 Highest
commons-lang3-3.13.0.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/commons/commons-lang3/3.13.0/commons-lang3-3.13.0.jar
MD5: 3435b913691a5c1b173485a49850b1a8
SHA1: b7263237aa89c1f99b327197c41d0669707a462e
SHA256: 82f528cf718c7a3c2f30fc5bc784e3c6a0a10b17605dadb9e16c82ede11e6064
Referenced In Project/Scope: Core Web:compile
commons-lang3-3.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version file version 3.13.0 High Version Manifest Bundle-Version 3.13.0 High Version Manifest Implementation-Version 3.13.0 High Version pom parent-version 3.13.0 Low Version pom version 3.13.0 Highest
commons-text-1.11.0.jarDescription:
Apache Commons Text is a library focused on algorithms working on strings. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/commons/commons-text/1.11.0/commons-text-1.11.0.jar
MD5: ebfec4f77cc595c518d655f7e68346be
SHA1: 2bb044b7717ec2eccaf9ea7769c1509054b50e9a
SHA256: 2acf30a070b19163d5a480eae411a281341e870020e3534c6d5d4c8472739e30
Referenced In Project/Scope: Core Web:compile
commons-text-1.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-text High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name text Highest Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Vendor Manifest bundle-symbolicname org.apache.commons.text Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-text Highest Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Product file name commons-text High Product jar package name apache Highest Product jar package name commons Highest Product jar package name text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest bundle-symbolicname org.apache.commons.text Medium Product Manifest Implementation-Title Apache Commons Text High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Text Medium Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-text Medium Version file version 1.11.0 High Version Manifest Bundle-Version 1.11.0 High Version Manifest Implementation-Version 1.11.0 High Version pom parent-version 1.11.0 Low Version pom version 1.11.0 Highest
content-type-2.2.jarDescription:
Java library for Content (Media) Type representation License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/nimbusds/content-type/2.2/content-type-2.2.jar
MD5: 135aaa5ebcc12a45f4b3ff08cb6fa46a
SHA1: 9a894bce7646dd4086652d85b88013229f23724b
SHA256: 730f1816196145e88275093c147f2e6da3c3e541207acd3503a1b06129b9bea9
Referenced In Project/Scope: Core Web:runtime
content-type-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name content-type High Vendor jar package name nimbusds Highest Vendor Manifest build-date ${timestamp} Low Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest build-number ${buildNumber} Low Vendor Manifest build-tag 2.2 Low Vendor Manifest bundle-docurl https://connect2id.com Low Vendor Manifest bundle-symbolicname com.nimbusds.content-type Medium Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest Implementation-Vendor-Id com.nimbusds Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid content-type Highest Vendor pom artifactid content-type Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus Content Type High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-content-type Highest Product file name content-type High Product jar package name nimbusds Highest Product Manifest build-date ${timestamp} Low Product Manifest build-jdk-spec 1.8 Low Product Manifest build-number ${buildNumber} Low Product Manifest build-tag 2.2 Low Product Manifest bundle-docurl https://connect2id.com Low Product Manifest Bundle-Name Nimbus Content Type Medium Product Manifest bundle-symbolicname com.nimbusds.content-type Medium Product Manifest Implementation-Title Nimbus Content Type High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title Nimbus Content Type Medium Product pom artifactid content-type Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus Content Type High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-content-type Medium Version file version 2.2 High Version Manifest build-tag 2.2 Low Version Manifest Implementation-Version 2.2 High Version pom version 2.2 Highest
flyway-core-10.10.0.jarFile Path: /opt/tomcat/.m2/repository/org/flywaydb/flyway-core/10.10.0/flyway-core-10.10.0.jarMD5: c31003dacfe66439c92a78f5019775d4SHA1: 8761d308b9fc9697a95ae362bcbbb5abe8f6e08fSHA256: 9ca803176bf3c9450b58af79c07ffdc7922fa029b97e4f51675b6a9766d4e1d6Referenced In Project/Scope: Core Web:compileflyway-core-10.10.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-db@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name flyway-core High Vendor jar package name core Highest Vendor jar package name flyway Highest Vendor jar package name flywaydb Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid flyway-core Highest Vendor pom artifactid flyway-core Low Vendor pom groupid org.flywaydb Highest Vendor pom name ${project.artifactId} High Vendor pom parent-artifactid flyway-parent Low Product file name flyway-core High Product jar package name core Highest Product jar package name flyway Highest Product jar package name flywaydb Highest Product Manifest build-jdk-spec 17 Low Product pom artifactid flyway-core Highest Product pom groupid org.flywaydb Highest Product pom name ${project.artifactId} High Product pom parent-artifactid flyway-parent Medium Version file version 10.10.0 High Version pom version 10.10.0 Highest
freemarker-2.3.34.jarDescription:
FreeMarker is a "template engine"; a generic tool to generate text output based on templates.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/freemarker/freemarker/2.3.34/freemarker-2.3.34.jar
MD5: 1704fd3c579385ca5fd0ebcdf50df73c
SHA1: c2fa47a1c3b6dcdfca90e952e51211967a4baa54
SHA256: 9a9fb91cd64199232eb1ca9766148a5d30ef8944be5fac051018f96c70c8f6a3
Referenced In Project/Scope: Core Web:compile
freemarker-2.3.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-messaging-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name freemarker High Vendor jar package name freemarker Highest Vendor jar package name on Highest Vendor jar package name template Highest Vendor Manifest automatic-module-name freemarker Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-16, JavaSE-15, JavaSE-14, JavaSE-13, JavaSE-12, JavaSE-11, JavaSE-10, JavaSE-9, JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.freemarker.freemarker Medium Vendor Manifest extension-name FreeMarker Medium Vendor Manifest Implementation-Vendor freemarker.org High Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor freemarker.org Low Vendor pom artifactid freemarker Highest Vendor pom artifactid freemarker Low Vendor pom groupid org.freemarker Highest Vendor pom name Apache FreeMarker High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://apache.org Medium Vendor pom url https://freemarker.apache.org/ Highest Product file name freemarker High Product jar package name 16 Highest Product jar package name 9 Highest Product jar package name freemarker Highest Product jar package name on Highest Product jar package name template Highest Product jar package name version Highest Product Manifest automatic-module-name freemarker Medium Product Manifest Bundle-Name org.freemarker.freemarker Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-16, JavaSE-15, JavaSE-14, JavaSE-13, JavaSE-12, JavaSE-11, JavaSE-10, JavaSE-9, JavaSE-1.8 Low Product Manifest bundle-symbolicname org.freemarker.freemarker Medium Product Manifest extension-name FreeMarker Medium Product Manifest Implementation-Title FreeMarker High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title FreeMarker Medium Product pom artifactid freemarker Highest Product pom groupid org.freemarker Highest Product pom name Apache FreeMarker High Product pom organization name Apache Software Foundation Low Product pom organization url http://apache.org Low Product pom url https://freemarker.apache.org/ Medium Version file version 2.3.34 High Version Manifest Implementation-Version 2.3.34 High Version pom version 2.3.34 Highest
gson-2.10.1.jarDescription:
Gson JSON library License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar
MD5: df6097815738cb31fc56391553210843
SHA1: b3add478d4382b78ea20b1671390a858002feb6c
SHA256: 4241c14a7727c34feea6507ec801318a3d4a90f070e4525681079fb94ee4c593
Referenced In Project/Scope: Core Web:compile
gson-2.10.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-db@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name gson High Vendor jar package name google Highest Vendor jar package name gson Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-contactaddress https://github.com/google/gson Low Vendor Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Vendor Manifest bundle-docurl https://github.com/google/gson/gson Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Vendor Manifest bundle-symbolicname com.google.gson Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid gson Highest Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product file name gson High Product jar package name google Highest Product jar package name gson Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-contactaddress https://github.com/google/gson Low Product Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Product Manifest bundle-docurl https://github.com/google/gson/gson Low Product Manifest Bundle-Name Gson Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Product Manifest bundle-symbolicname com.google.gson Medium Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version file version 2.10.1 High Version Manifest Bundle-Version 2.10.1 High Version pom version 2.10.1 Highest
hibernate-validator-8.0.2.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/hibernate/validator/hibernate-validator/8.0.2.Final/hibernate-validator-8.0.2.Final.jar
MD5: 1adda123292ba2627d03a696d8c7e76a
SHA1: 220e64815dd87535525331de20570017f899eb13
SHA256: 2f2224a5a19bdcfa73540e9ff5c971b6c425ad80415876f305259fe873a15b2f
Referenced In Project/Scope: Core Web:compile
hibernate-validator-8.0.2.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.11
Evidence Type Source Name Value Confidence Vendor file name hibernate-validator High Vendor hint analyzer vendor redhat Highest Vendor jar package name engine Highest Vendor jar package name hibernate Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor pom artifactid hibernate-validator Highest Vendor pom artifactid hibernate-validator Low Vendor pom groupid org.hibernate.validator Highest Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Product file name hibernate-validator High Product jar package name engine Highest Product jar package name hibernate Highest Product jar package name validator Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Hibernate Validator Engine Medium Product Manifest bundle-symbolicname org.hibernate.validator Medium Product Manifest Implementation-Title hibernate-validator High Product Manifest implementation-url http://hibernate.org/validator/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product Manifest specification-title Jakarta Bean Validation Medium Product pom artifactid hibernate-validator Highest Product pom groupid org.hibernate.validator Highest Product pom name Hibernate Validator Engine High Product pom parent-artifactid hibernate-validator-parent Medium Version Manifest Bundle-Version 8.0.2.Final High Version Manifest Implementation-Version 8.0.2.Final High Version pom version 8.0.2.Final Highest
jackson-annotations-2.17.3.jarDescription:
Core annotations used for value types, used by Jackson data binding package.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.17.3/jackson-annotations-2.17.3.jar
MD5: cb80e34a9fa3c0b27560e1562dfdff43
SHA1: 4f30a05d2eee0ab700cdc27aa5967e934d3042b2
SHA256: 2747f60343783a6ec8a68405c7c839fa0bbe30ee4e2459d21a1ac3b7365e1ed5
Referenced In Project/Scope: Core Web:compile
jackson-annotations-2.17.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-annotations High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-annotations Highest Vendor pom artifactid jackson-annotations Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-annotations High Vendor pom parent-artifactid jackson-parent Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-annotations High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name Jackson-annotations Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Product Manifest Implementation-Title Jackson-annotations High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Jackson-annotations Medium Product pom artifactid jackson-annotations Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-annotations High Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.17.3 High Version Manifest Bundle-Version 2.17.3 High Version Manifest Implementation-Version 2.17.3 High Version pom parent-version 2.17.3 Low Version pom version 2.17.3 Highest
Related Dependencies jackson-datatype-jdk8-2.17.3.jarFile Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.17.3/jackson-datatype-jdk8-2.17.3.jar MD5: ae9824e8bd6f39c92e5feaec026bed39 SHA1: 2b8b1894dc9798e761bd565df51ef1fc44c75a2a SHA256: b7207c1df9d89e95efd23793d3a13b1295bec0d9be58b3582ea0dff6cb096fa2 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.17.3 jackson-datatype-jsr310-2.17.3.jarFile Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.17.3/jackson-datatype-jsr310-2.17.3.jar MD5: 9b733e7f3fa1f7a8fba27de5fb09aec3 SHA1: a25fe2f5607fea9e00ed00cf81b7aa2eaacbbd6e SHA256: b1e3e4be52f69ecf6442d8a07e96ddd200bacb1867cb47460ade87710552a9ee pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.17.3 jackson-module-parameter-names-2.17.3.jar jackson-core-2.17.3.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.17.3/jackson-core-2.17.3.jar
MD5: b38c1cd06ec2b87bd23494962c44da69
SHA1: 1d6eb3e959c737692b720d3492b2f1f34c4c8579
SHA256: 19e03ee71f00a86255fa3c980560b231e1305486f6482c905601209014f5870c
Referenced In Project/Scope: Core Web:compile
jackson-core-2.17.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.17.3
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name filter Highest Product jar package name jackson Highest Product jar package name json Highest Product jar package name version Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.17.3 High Version Manifest Bundle-Version 2.17.3 High Version Manifest Implementation-Version 2.17.3 High Version pom version 2.17.3 Highest
CVE-2022-45688 suppress
A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data. CWE-787 Out-of-bounds Write
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2023-5072 suppress
Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions:
jackson-databind-2.17.3.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.17.3/jackson-databind-2.17.3.jar
MD5: 820811143157937e800b899a4feeb261
SHA1: 42c617beb411ee813bdc39a287424bfb19d99185
SHA256: 93b13e709a0b620de42019180a75bc1fc4885c81fe5b6087a4aa248f91fb9a95
Referenced In Project/Scope: Core Web:compile
jackson-databind-2.17.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.17.3 High Version Manifest Bundle-Version 2.17.3 High Version Manifest Implementation-Version 2.17.3 High Version pom version 2.17.3 Highest
jackson-dataformat-toml-2.17.3.jarDescription:
Support for reading and writing TOML-encoded data via Jackson abstractions.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-toml/2.17.3/jackson-dataformat-toml-2.17.3.jar
MD5: d2ad35af9cbda38b7c342e5db2f42714
SHA1: 34c86ea69dac79a2a684d5d2261b62116e788e37
SHA256: c5785f6ab645e4cda167424359b32a6af466a06d46d6c2195c1f14058be7e212
Referenced In Project/Scope: Core Web:compile
jackson-dataformat-toml-2.17.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-db@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-dataformat-toml High Vendor jar package name dataformat Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name toml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformats-text Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-toml Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.dataformat Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-dataformat-toml Highest Vendor pom artifactid jackson-dataformat-toml Low Vendor pom groupid com.fasterxml.jackson.dataformat Highest Vendor pom name Jackson-dataformat-TOML High Vendor pom parent-artifactid jackson-dataformats-text Low Vendor pom url FasterXML/jackson-dataformats-text Highest Product file name jackson-dataformat-toml High Product jar package name dataformat Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name toml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformats-text Low Product Manifest Bundle-Name Jackson-dataformat-TOML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-toml Medium Product Manifest Implementation-Title Jackson-dataformat-TOML High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Jackson-dataformat-TOML Medium Product pom artifactid jackson-dataformat-toml Highest Product pom groupid com.fasterxml.jackson.dataformat Highest Product pom name Jackson-dataformat-TOML High Product pom parent-artifactid jackson-dataformats-text Medium Product pom url FasterXML/jackson-dataformats-text High Version file version 2.17.3 High Version Manifest Bundle-Version 2.17.3 High Version Manifest Implementation-Version 2.17.3 High Version pom version 2.17.3 Highest
jakarta.activation-api-2.1.3.jarDescription:
${project.name} ${spec.version} Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /opt/tomcat/.m2/repository/jakarta/activation/jakarta.activation-api/2.1.3/jakarta.activation-api-2.1.3.jar
MD5: 76e7b680375ea9f40f3ddbd702efcd25
SHA1: fa165bd70cda600368eee31555222776a46b881f
SHA256: 01b176d718a169263e78290691fc479977186bcc6b333487325084d6586f4627
Referenced In Project/Scope: Core Web:compile
jakarta.activation-api-2.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-messaging-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 7f7d358 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.activation.spi.MailcapRegistryProvider)";osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.activation.spi.MimeTypeRegistryProvider)";osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Highest Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/jaf-api Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product jar package name mailcapregistryprovider Highest Product jar package name mimetyperegistryprovider Highest Product jar package name spi Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 7f7d358 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.activation.spi.MailcapRegistryProvider)";osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.activation.spi.MimeTypeRegistryProvider)";osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/jaf-api High Version file version 2.1.3 High Version Manifest Bundle-Version 2.1.3 High Version pom parent-version 2.1.3 Low Version pom version 2.1.3 Highest
CVE-2023-4218 suppress
In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv3:
Base Score: MEDIUM (5.0) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2008-7271 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2010-4647 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
jakarta.annotation-api-2.1.1.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /opt/tomcat/.m2/repository/jakarta/annotation/jakarta.annotation-api/2.1.1/jakarta.annotation-api-2.1.1.jar
MD5: 5dac2f68e8288d0add4dc92cb161711d
SHA1: 48b9bda22b091b1f48b13af03fe36db3be6e1ae3
SHA256: 5f65fdaf424eee2b55e1d882ba9bb376be93fb09b37b808be6e22e8851c909fe
Referenced In Project/Scope: Core Web:compile
jakarta.annotation-api-2.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 2.1.1 High Version Manifest Bundle-Version 2.1.1 High Version Manifest Implementation-Version 2.1.1 High Version pom parent-version 2.1.1 Low Version pom version 2.1.1 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:angus-core:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/angus-core/pom.xmlMD5: 9907dbe21768f81f0436f492e8ceca57SHA1: 108609abe9269199421273dfe2b5520c00ac800cSHA256: a52a66e7dd0b6006ab29360dfe735a9d32243f70be56ea1af92bc7dca11fd1edReferenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid angus-core Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail Core High Vendor pom parent-artifactid all Low Product pom artifactid angus-core Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail Core High Product pom parent-artifactid all Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:angus-mail:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/angus-mail/pom.xmlMD5: 8560eb9e79bba0fcd136126b210e4e55SHA1: fd9a8039c371be9e5b61d88592f88cb7b7dc9a65SHA256: dbf3a31ca61225a6a91b2832d5c131a187a037ec0761adb19e08362e36a7ad8bReferenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid angus-mail Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail Provider High Vendor pom parent-artifactid all Low Product pom artifactid angus-mail Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail Provider High Product pom parent-artifactid all Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:imap:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/imap/pom.xmlMD5: 55d43d94fda869a2551af9303a7ea370SHA1: fed2fd168251a00aef8e0ebfc379a58a05aa6346SHA256: 2769e1c98f6d6ae4285eb0872ae1d20ce78bd503ed7a824d406e22e25e9d1b16Referenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid imap Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail imap provider High Vendor pom parent-artifactid providers Low Product pom artifactid imap Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail imap provider High Product pom parent-artifactid providers Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:logging-mailhandler:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/logging-mailhandler/pom.xmlMD5: eb9a0a396f32310dcaeddef53c4fecf2SHA1: 9d10a9bd90cb079dcdb9b1ab25e1d1f6c253e78dSHA256: e9546707cf60f5eace422c9f542ba2548fcef1639f1270e103720d54a4ea2a66Referenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid logging-mailhandler Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail logging handler High Vendor pom parent-artifactid all Low Product pom artifactid logging-mailhandler Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail logging handler High Product pom parent-artifactid all Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:pop3:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/pop3/pom.xmlMD5: f814ea6c49648addacecaad34e700890SHA1: fad30d04e576332a8ce304438a8c60444a2a15fdSHA256: 1bf0ed0c897f7825319a0b4a8926a95a7a4430ddf4d9c11b6d1af7a34acf5261Referenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid pop3 Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail pop3 provider High Vendor pom parent-artifactid providers Low Product pom artifactid pop3 Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail pop3 provider High Product pom parent-artifactid providers Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jar (shaded: org.eclipse.angus:smtp:2.0.3)File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar/META-INF/maven/org.eclipse.angus/smtp/pom.xmlMD5: 88fdc95cc63d9167e76af8fd06ad205dSHA1: 3d3b38a40ef48a4feb95a7e4d6d133df2b58c5b0SHA256: f69db19b0c17d856e923ce29d4d6089e5dcafa30678fe549c11d316712ca3faeReferenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid smtp Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail smtp provider High Vendor pom parent-artifactid providers Low Product pom artifactid smtp Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail smtp provider High Product pom parent-artifactid providers Medium Version pom version 2.0.3 Highest
jakarta.mail-2.0.3.jarDescription:
Angus Mail default provider License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php File Path: /opt/tomcat/.m2/repository/org/eclipse/angus/jakarta.mail/2.0.3/jakarta.mail-2.0.3.jar
MD5: 33043478b24ab3845a3bf702c18f9226
SHA1: 3dea6aeee9603f573687b0d4da5dc1316d921bb7
SHA256: efb946424933806bc6f8136752d22fdb3ba887ea0527ff849c474e51f7b3715e
Referenced In Project/Scope: Core Web:compile
jakarta.mail-2.0.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-mail@3.3.11
Evidence Type Source Name Value Confidence Vendor file name jakarta.mail High Vendor jar package name angus Highest Vendor jar package name eclipse Highest Vendor jar package name jakarta Highest Vendor jar package name mail Highest Vendor jar package name provider Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.eclipse.angus.jakarta.mail Medium Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.mail.util.StreamProvider",osgi.serviceloader;osgi.serviceloader="jakarta.mail.Provider" Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.Provider)";osgi.serviceloader="jakarta.mail.Provider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.util.StreamProvider)";osgi.serviceloader="jakarta.mail.util.StreamProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid jakarta.mail Highest Vendor pom artifactid jakarta.mail Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Mail default provider High Vendor pom parent-artifactid all Low Product file name jakarta.mail High Product jar package name angus Highest Product jar package name eclipse Highest Product jar package name jakarta Highest Product jar package name mail Highest Product jar package name provider Highest Product jar package name streamprovider Highest Product jar package name util Highest Product jar package name version Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Angus Mail default provider Medium Product Manifest bundle-symbolicname org.eclipse.angus.jakarta.mail Medium Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.mail.util.StreamProvider",osgi.serviceloader;osgi.serviceloader="jakarta.mail.Provider" Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.Provider)";osgi.serviceloader="jakarta.mail.Provider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.util.StreamProvider)";osgi.serviceloader="jakarta.mail.util.StreamProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.mail Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Mail default provider High Product pom parent-artifactid all Medium Version file version 2.0.3 High Version Manifest Bundle-Version 2.0.3 High Version pom version 2.0.3 Highest
jakarta.mail-api-2.1.3.jarDescription:
${project.name} ${spec.version} Specification API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /opt/tomcat/.m2/repository/jakarta/mail/jakarta.mail-api/2.1.3/jakarta.mail-api-2.1.3.jar
MD5: 288a687deb06b87602ce14cd03dddff4
SHA1: a327aa5f514ba86e80d54584417d7376ed2bde0e
SHA256: 8051b58d75f982f9a5b963b3765426e824b2a64865ef0af17205e455b98db05c
Referenced In Project/Scope: Core Web:compile
jakarta.mail-api-2.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-messaging-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.mail-api High Vendor jar package name jakarta Highest Vendor jar package name mail Highest Vendor jar package name version Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.mail-api Medium Vendor Manifest extension-name jakarta.mail Medium Vendor Manifest implementation-build-id 0f448dc Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.Provider)";osgi.serviceloader="jakarta.mail.Provider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.util.StreamProvider)";osgi.serviceloader="jakarta.mail.util.StreamProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.mail-api Highest Vendor pom artifactid jakarta.mail-api Low Vendor pom groupid jakarta.mail Highest Vendor pom name Jakarta Mail API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Product file name jakarta.mail-api High Product jar package name jakarta Highest Product jar package name mail Highest Product jar package name provider Highest Product jar package name streamprovider Highest Product jar package name util Highest Product jar package name version Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Mail API Medium Product Manifest bundle-symbolicname jakarta.mail-api Medium Product Manifest extension-name jakarta.mail Medium Product Manifest implementation-build-id 0f448dc Low Product Manifest Implementation-Title Jakarta Mail API High Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.Provider)";osgi.serviceloader="jakarta.mail.Provider";cardinality:=multiple;resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.mail.util.StreamProvider)";osgi.serviceloader="jakarta.mail.util.StreamProvider";cardinality:=multiple;resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Jakarta Mail Specification Medium Product pom artifactid jakarta.mail-api Highest Product pom groupid jakarta.mail Highest Product pom name Jakarta Mail API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Version file version 2.1.3 High Version Manifest Bundle-Version 2.1.3 High Version pom parent-version 2.1.3 Low Version pom version 2.1.3 Highest
CVE-2023-4218 suppress
In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv3:
Base Score: MEDIUM (5.0) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2008-7271 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2010-4647 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
jakarta.servlet-api-6.0.0.jarDescription:
Jakarta Servlet 6.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /opt/tomcat/.m2/repository/jakarta/servlet/jakarta.servlet-api/6.0.0/jakarta.servlet-api-6.0.0.jar
MD5: 4bcb3175ed9b7aa3f038d082879ec2a8
SHA1: abecc699286e65035ebba9844c03931357a6a963
SHA256: c034eb1afb158987dbb53a5fea0cadf611c8dae8daadd59c44d9d5ab70129cef
Referenced In Project/Scope: Core Web:provided
jakarta.servlet-api-6.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name filter Highest Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.0.0 High Version Manifest Bundle-Version 6.0.0 High Version Manifest Implementation-Version 6.0.0 High Version pom parent-version 6.0.0 Low Version pom version 6.0.0 Highest
jakarta.validation-api-3.0.2.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/jakarta/validation/jakarta.validation-api/3.0.2/jakarta.validation-api-3.0.2.jar
MD5: 3a1ee6efca3e41e3320599790f54c5eb
SHA1: 92b6631659ba35ca09e44874d3eb936edfeee532
SHA256: 291c25e6910cc6a7ebd96d4c6baebf6d7c37676c5482c2d96146e901b62c1fc9
Referenced In Project/Scope: Core Web:compile
jakarta.validation-api-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.validation-api High Vendor jar package name jakarta Highest Vendor jar package name validation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid jakarta.validation-api Highest Vendor pom artifactid jakarta.validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid jakarta.validation Highest Vendor pom name Jakarta Bean Validation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://beanvalidation.org Highest Product file name jakarta.validation-api High Product jar package name jakarta Highest Product jar package name validation Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid jakarta.validation Highest Product pom name Jakarta Bean Validation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://beanvalidation.org Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest
jboss-logging-3.5.3.Final.jarDescription:
The JBoss Logging Framework License:
Apache License 2.0: https://repository.jboss.org/licenses/apache-2.0.txt File Path: /opt/tomcat/.m2/repository/org/jboss/logging/jboss-logging/3.5.3.Final/jboss-logging-3.5.3.Final.jar
MD5: ee7e24e94235c13f53392ecaa53f938c
SHA1: c88fc1d8a96d4c3491f55d4317458ccad53ca663
SHA256: 7b119460de174195aca412dfed52ca0bbef0ece26c2d74301b6172cfadf4ff59
Referenced In Project/Scope: Core Web:compile
jboss-logging-3.5.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.11
Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Highest Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid logging-parent Low Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid logging-parent Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.5.3.Final High Version Manifest Implementation-Version 3.5.3.Final High Version pom parent-version 3.5.3.Final Low Version pom version 3.5.3.Final Highest
jcip-annotations-1.0-1.jarDescription:
A clean room implementation of the JCIP Annotations based entirely on the specification provided by the javadocs.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/github/stephenc/jcip/jcip-annotations/1.0-1/jcip-annotations-1.0-1.jar
MD5: d62dbfa8789378457ada685e2f614846
SHA1: ef31541dd28ae2cefdd17c7ebf352d93e9058c63
SHA256: 4fccff8382aafc589962c4edb262f6aa595e34f1e11e61057d1c6a96e8fc7323
Referenced In Project/Scope: Core Web:compile
jcip-annotations-1.0-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.security/spring-security-oauth2-jose@6.3.9
Evidence Type Source Name Value Confidence Vendor file name jcip-annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name jcip Highest Vendor jar package name jcip Low Vendor jar package name net Low Vendor pom artifactid jcip-annotations Highest Vendor pom artifactid jcip-annotations Low Vendor pom developer id stephenc Medium Vendor pom developer name Stephen Connolly Medium Vendor pom groupid com.github.stephenc.jcip Highest Vendor pom name JCIP Annotations under Apache License High Vendor pom url http://stephenc.github.com/jcip-annotations Highest Product file name jcip-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name jcip Highest Product jar package name jcip Low Product pom artifactid jcip-annotations Highest Product pom developer id stephenc Low Product pom developer name Stephen Connolly Low Product pom groupid com.github.stephenc.jcip Highest Product pom name JCIP Annotations under Apache License High Product pom url http://stephenc.github.com/jcip-annotations Medium Version pom version 1.0-1 Highest
json-smart-2.5.2.jarDescription:
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/net/minidev/json-smart/2.5.2/json-smart-2.5.2.jar
MD5: e3ad34c55c0d2627255f79f4411c6bdd
SHA1: 95d166b18f95907be0f46cdb9e1c0695eed03387
SHA256: 4fbdedb0105cedc7f766b95c297d2e88fb6a560da48f3bbaa0cc538ea8b7bf71
Referenced In Project/Scope: Core Web:runtime
json-smart-2.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name json-smart High Vendor jar package name json Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor jar package name parser Highest Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.json-smart Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid json-smart Highest Vendor pom artifactid json-smart Low Vendor pom developer email adoneitan@gmail.com Low Vendor pom developer email hezhangjian97gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id erav Medium Vendor pom developer id hezhangjian Medium Vendor pom developer id uriel Medium Vendor pom developer name Eitan Raviv Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name Zhangjian He Medium Vendor pom groupid net.minidev Highest Vendor pom name JSON Small and Fast Parser High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name json-smart High Product jar package name json Highest Product jar package name minidev Highest Product jar package name net Highest Product jar package name parser Highest Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name json-smart Medium Product Manifest bundle-symbolicname net.minidev.json-smart Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid json-smart Highest Product pom developer email adoneitan@gmail.com Low Product pom developer email hezhangjian97gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id erav Low Product pom developer id hezhangjian Low Product pom developer id uriel Low Product pom developer name Eitan Raviv Low Product pom developer name Uriel Chemouni Low Product pom developer name Zhangjian He Low Product pom groupid net.minidev Highest Product pom name JSON Small and Fast Parser High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.5.2 High Version Manifest Bundle-Version 2.5.2 High Version pom version 2.5.2 Highest
lang-tag-1.7.jarDescription:
Java implementation of "Tags for Identifying Languages" (RFC 5646) License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/nimbusds/lang-tag/1.7/lang-tag-1.7.jar
MD5: 31b8a4f76fdbf21f1d667f9d6618e0b2
SHA1: 97c73ecd70bc7e8eefb26c5eea84f251a63f1031
SHA256: e8c1c594e2425bdbea2d860de55c69b69fc5d59454452449a0f0913c2a5b8a31
Referenced In Project/Scope: Core Web:runtime
lang-tag-1.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name lang-tag High Vendor jar package name langtag Highest Vendor jar package name nimbusds Highest Vendor Manifest build-date ${timestamp} Low Vendor Manifest build-jdk-spec 11 Low Vendor Manifest build-number ${buildNumber} Low Vendor Manifest build-tag 1.7 Low Vendor Manifest bundle-docurl https://connect2id.com/ Low Vendor Manifest bundle-symbolicname lang-tag Medium Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest Implementation-Vendor-Id com.nimbusds Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid lang-tag Highest Vendor pom artifactid lang-tag Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus LangTag High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com/ Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-language-tags Highest Product file name lang-tag High Product jar package name langtag Highest Product jar package name nimbusds Highest Product Manifest build-date ${timestamp} Low Product Manifest build-jdk-spec 11 Low Product Manifest build-number ${buildNumber} Low Product Manifest build-tag 1.7 Low Product Manifest bundle-docurl https://connect2id.com/ Low Product Manifest Bundle-Name Nimbus LangTag Medium Product Manifest bundle-symbolicname lang-tag Medium Product Manifest Implementation-Title Nimbus LangTag High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Nimbus LangTag Medium Product pom artifactid lang-tag Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus LangTag High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com/ Low Product pom url https://bitbucket.org/connect2id/nimbus-language-tags Medium Version file version 1.7 High Version Manifest build-tag 1.7 Low Version Manifest Implementation-Version 1.7 High Version pom version 1.7 Highest
logback-core-1.5.18.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /opt/tomcat/.m2/repository/ch/qos/logback/logback-core/1.5.18/logback-core-1.5.18.jar
MD5: 10bcea83842beead15f072799b9c923d
SHA1: 6c0375624f6f36b4e089e2488ba21334a11ef13f
SHA256: 85139e7b57b464f8e5e36326dd81317648bed199ccc4f98cd42585f8d7571027
Referenced In Project/Scope: Core Web:compile
logback-core-1.5.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-messaging-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.18 High Version Manifest Bundle-Version 1.5.18 High Version Manifest Implementation-Version 1.5.18 High Version pom version 1.5.18 Highest
Related Dependencies logback-classic-1.5.18.jarFile Path: /opt/tomcat/.m2/repository/ch/qos/logback/logback-classic/1.5.18/logback-classic-1.5.18.jar MD5: 05bd5f5d61a7efe5d5ae362df43377b5 SHA1: fc371f3fc97a639de2d67947cffb7518ec5e3d40 SHA256: 3e1533d0321f8815eef46750aee0111b41554f9a4644c3c4d2d404744b09f60f pkg:maven/ch.qos.logback/logback-classic@1.5.18 mapstruct-1.5.5.Final.jarDescription:
An annotation processor for generating type-safe bean mappers License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/mapstruct/mapstruct/1.5.5.Final/mapstruct-1.5.5.Final.jar
MD5: 9f2f737ffa2496ca5c40dcc323068803
SHA1: 2ca3cbe39b6e9ea8d5ea521965a89bef2a1e8eeb
SHA256: 6391e07982855dd804d825b63a55ab9251003716547216e5f581123c841328d5
Referenced In Project/Scope: Core Web:compile
mapstruct-1.5.5.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mapstruct High Vendor jar package name mappers Highest Vendor jar package name mapstruct Highest Vendor Manifest automatic-module-name org.mapstruct Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.mapstruct Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid mapstruct Highest Vendor pom artifactid mapstruct Low Vendor pom developer email gunnar@mapstruct.org Low Vendor pom developer id filiphr Medium Vendor pom developer id gunnarmorling Medium Vendor pom developer name Filip Hrisafov Medium Vendor pom developer name Gunnar Morling Medium Vendor pom groupid org.mapstruct Highest Vendor pom name MapStruct Core High Vendor pom parent-artifactid mapstruct-parent Low Vendor pom url https://mapstruct.org/mapstruct/ Highest Product file name mapstruct High Product jar package name mappers Highest Product jar package name mapstruct Highest Product Manifest automatic-module-name org.mapstruct Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name MapStruct Core Medium Product Manifest bundle-symbolicname org.mapstruct Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid mapstruct Highest Product pom developer email gunnar@mapstruct.org Low Product pom developer id filiphr Low Product pom developer id gunnarmorling Low Product pom developer name Filip Hrisafov Low Product pom developer name Gunnar Morling Low Product pom groupid org.mapstruct Highest Product pom name MapStruct Core High Product pom parent-artifactid mapstruct-parent Medium Product pom url https://mapstruct.org/mapstruct/ Medium Version Manifest Bundle-Version 1.5.5.Final High Version pom version 1.5.5.Final Highest
micrometer-commons-1.13.13.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/io/micrometer/micrometer-commons/1.13.13/micrometer-commons-1.13.13.jar
MD5: 3a91c7465b7ee9c005e26c3481a636b2
SHA1: 9fa147a70b0fbc237bd0ce9ec2a2fa9b33bc7bd7
SHA256: 8613395fb4914819610d0b24ccf7345b30ee40e7bc08699cfcfb746bb2cb881d
Referenced In Project/Scope: Core Web:compile
micrometer-commons-1.13.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.1.19
Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-04-14_02:10:16 Low Vendor Manifest build-date-utc 2025-04-14T02:10:16.599617231Z Low Vendor Manifest build-host 090f736fee1d Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 46030 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/46030 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change fa523b1 Low Vendor Manifest full-change fa523b1549ef38f44966c27ac921592196f09d3f Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-04-14_02:10:16 Low Product Manifest build-date-utc 2025-04-14T02:10:16.599617231Z Low Product Manifest build-host 090f736fee1d Low Product Manifest build-job deploy Low Product Manifest build-number 46030 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/46030 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change fa523b1 Low Product Manifest full-change fa523b1549ef38f44966c27ac921592196f09d3f Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.13.13 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.13.13 High Version Manifest Bundle-Version 1.13.13 High Version Manifest Implementation-Version 1.13.13 High Version pom version 1.13.13 Highest
micrometer-observation-1.13.13.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/io/micrometer/micrometer-observation/1.13.13/micrometer-observation-1.13.13.jar
MD5: 5511e8e9460c294024a0789dbb015948
SHA1: 8f5dcc8e44120ac65f53cf79581ca8894c560c5b
SHA256: 35b40b485eb0514ff57fa15cbcd3c0cc850a1c72421cb7090e97e8e191167b99
Referenced In Project/Scope: Core Web:compile
micrometer-observation-1.13.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.1.19
Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-04-14_02:10:16 Low Vendor Manifest build-date-utc 2025-04-14T02:10:16.921236628Z Low Vendor Manifest build-host 090f736fee1d Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 46030 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/46030 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change fa523b1 Low Vendor Manifest full-change fa523b1549ef38f44966c27ac921592196f09d3f Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-04-14_02:10:16 Low Product Manifest build-date-utc 2025-04-14T02:10:16.921236628Z Low Product Manifest build-host 090f736fee1d Low Product Manifest build-job deploy Low Product Manifest build-number 46030 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/46030 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change fa523b1 Low Product Manifest full-change fa523b1549ef38f44966c27ac921592196f09d3f Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.13.13 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.13.13 High Version Manifest Bundle-Version 1.13.13 High Version Manifest Implementation-Version 1.13.13 High Version pom version 1.13.13 Highest
mybatis-3.5.19.jar (shaded: ognl:ognl:3.4.4)Description:
OGNL - Object Graph Navigation Library License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/mybatis/mybatis/3.5.19/mybatis-3.5.19.jar/META-INF/maven/ognl/ognl/pom.xml
MD5: 24a86428b8e57ffae0c6960674232532
SHA1: b3461ef165d68058c312e3728f855ded87efd9f9
SHA256: 789b916ed18989c719c1e9abb024945e5ff24cda29d3cdc755a6db06573fbab7
Referenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ognl Low Vendor pom developer email lukasz.lenart@gmail.com Low Vendor pom developer id lukaszlenart Medium Vendor pom groupid ognl Highest Vendor pom name OGNL - Object Graph Navigation Library High Vendor pom parent-artifactid buildsupport Low Vendor pom parent-groupid org.sonatype.buildsupport Medium Vendor pom url orphan-oss/ognl/orphan/ognl/ Highest Product pom artifactid ognl Highest Product pom developer email lukasz.lenart@gmail.com Low Product pom developer id lukaszlenart Low Product pom groupid ognl Highest Product pom name OGNL - Object Graph Navigation Library High Product pom parent-artifactid buildsupport Medium Product pom parent-groupid org.sonatype.buildsupport Medium Product pom url orphan-oss/ognl/orphan/ognl/ High Version pom parent-version 3.4.4 Low Version pom version 3.4.4 Highest
mybatis-3.5.19.jar (shaded: org.javassist:javassist:3.30.2-GA)Description:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: https://www.mozilla.org/en-US/MPL/1.1/
LGPL 2.1: https://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/mybatis/mybatis/3.5.19/mybatis-3.5.19.jar/META-INF/maven/org.javassist/javassist/pom.xml
MD5: adefe9ccbb66e8f75db5fa9a27df3668
SHA1: 005e8895e8598228aa2c1d3b426585a49e2c22fc
SHA256: 4227851cb70e43f73aced8bffe692de3ae4412c4a62dcdff055e513ee3d801a3
Referenced In Project/Scope: Core Web:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid javassist Low Vendor pom developer email adinn@redhat.com Low Vendor pom developer email chiba@javassist.org Low Vendor pom developer email kabir.khan@jboss.com Low Vendor pom developer email smarlow@redhat.com Low Vendor pom developer id adinn Medium Vendor pom developer id chiba Medium Vendor pom developer id kabir.khan@jboss.com Medium Vendor pom developer id scottmarlow Medium Vendor pom developer name Andrew Dinn Medium Vendor pom developer name Kabir Khan Medium Vendor pom developer name Scott Marlow Medium Vendor pom developer name Shigeru Chiba Medium Vendor pom developer org JBoss Medium Vendor pom developer org The Javassist Project Medium Vendor pom developer org URL https://www.javassist.org/ Medium Vendor pom developer org URL https://www.jboss.org/ Medium Vendor pom groupid org.javassist Highest Vendor pom name Javassist High Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor pom url https://www.javassist.org/ Highest Product pom artifactid javassist Highest Product pom developer email adinn@redhat.com Low Product pom developer email chiba@javassist.org Low Product pom developer email kabir.khan@jboss.com Low Product pom developer email smarlow@redhat.com Low Product pom developer id adinn Low Product pom developer id chiba Low Product pom developer id kabir.khan@jboss.com Low Product pom developer id scottmarlow Low Product pom developer name Andrew Dinn Low Product pom developer name Kabir Khan Low Product pom developer name Scott Marlow Low Product pom developer name Shigeru Chiba Low Product pom developer org JBoss Low Product pom developer org The Javassist Project Low Product pom developer org URL https://www.javassist.org/ Low Product pom developer org URL https://www.jboss.org/ Low Product pom groupid org.javassist Highest Product pom name Javassist High Product pom organization name Shigeru Chiba, www.javassist.org Low Product pom url https://www.javassist.org/ Medium Version pom version 3.30.2-GA Highest
mybatis-3.5.19.jarDescription:
The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented
applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or
annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping
tools. License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /opt/tomcat/.m2/repository/org/mybatis/mybatis/3.5.19/mybatis-3.5.19.jar
MD5: c08c2e37b85829ca613dda4d5dbb6fcc
SHA1: 79b20d963e38e66f41431ea49bc22f7cce718142
SHA256: 93eea616ae355751bd5fbabb57f0732713fbe79f3196f33c51a0aeeb4255862a
Referenced In Project/Scope: Core Web:compile
mybatis-3.5.19.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mybatis High Vendor jar package name annotations Highest Vendor jar package name mapper Highest Vendor jar package name mapping Highest Vendor jar package name sql Highest Vendor jar package name tools Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name org.mybatis Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.mybatis.org/mybatis-3/ Low Vendor Manifest bundle-symbolicname org.mybatis.mybatis Medium Vendor Manifest copyright 2024 Low Vendor Manifest git-revision ee0d4f4831ffdd311b0183c202f4ad6492a3f404 Low Vendor Manifest Implementation-Vendor MyBatis.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor MyBatis.org Low Vendor pom artifactid mybatis Highest Vendor pom artifactid mybatis Low Vendor pom groupid org.mybatis Highest Vendor pom name mybatis High Vendor pom parent-artifactid mybatis-parent Low Vendor pom url https://www.mybatis.org/mybatis-3/ Highest Product file name mybatis High Product jar package name annotations Highest Product jar package name mapper Highest Product jar package name mapping Highest Product jar package name sql Highest Product jar package name tools Highest Product jar package name xml Highest Product Manifest automatic-module-name org.mybatis Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.mybatis.org/mybatis-3/ Low Product Manifest Bundle-Name mybatis Medium Product Manifest bundle-symbolicname org.mybatis.mybatis Medium Product Manifest copyright 2024 Low Product Manifest git-revision ee0d4f4831ffdd311b0183c202f4ad6492a3f404 Low Product Manifest Implementation-Title mybatis High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title mybatis Medium Product pom artifactid mybatis Highest Product pom groupid org.mybatis Highest Product pom name mybatis High Product pom parent-artifactid mybatis-parent Medium Product pom url https://www.mybatis.org/mybatis-3/ Medium Version file version 3.5.19 High Version Manifest Bundle-Version 3.5.19 High Version Manifest Implementation-Version 3.5.19 High Version pom parent-version 3.5.19 Low Version pom version 3.5.19 Highest
mybatis-spring-3.0.4.jarDescription:
An easy-to-use Spring bridge for MyBatis sql mapping framework. License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /opt/tomcat/.m2/repository/org/mybatis/mybatis-spring/3.0.4/mybatis-spring-3.0.4.jar
MD5: adb6d883f5c2eba7218b48d8d7e11691
SHA1: 8a1250161c6b5c15103c1f51d6a1ad8307af4418
SHA256: e21d766c8e505a3762b0220e36f81d6be53eddbed55bb2a8c06dbff4cbdc6f6e
Referenced In Project/Scope: Core Web:compile
mybatis-spring-3.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mybatis-spring High Vendor jar package name mybatis Highest Vendor jar package name spring Highest Vendor Manifest automatic-module-name org.mybatis.spring Medium Vendor Manifest build-jdk-spec 22 Low Vendor Manifest bundle-docurl https://www.mybatis.org/spring/ Low Vendor Manifest bundle-symbolicname org.mybatis.mybatis-spring Medium Vendor Manifest copyright 2024 Low Vendor Manifest git-revision 392fbc526aca9767a5ab884554ab3f5d5faa3776 Low Vendor Manifest Implementation-Vendor MyBatis.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Vendor Manifest specification-vendor MyBatis.org Low Vendor pom artifactid mybatis-spring Highest Vendor pom artifactid mybatis-spring Low Vendor pom groupid org.mybatis Highest Vendor pom name mybatis-spring High Vendor pom parent-artifactid mybatis-parent Low Vendor pom url https://www.mybatis.org/spring/ Highest Product file name mybatis-spring High Product jar package name mybatis Highest Product jar package name spring Highest Product Manifest automatic-module-name org.mybatis.spring Medium Product Manifest build-jdk-spec 22 Low Product Manifest bundle-docurl https://www.mybatis.org/spring/ Low Product Manifest Bundle-Name mybatis-spring Medium Product Manifest bundle-symbolicname org.mybatis.mybatis-spring Medium Product Manifest copyright 2024 Low Product Manifest git-revision 392fbc526aca9767a5ab884554ab3f5d5faa3776 Low Product Manifest Implementation-Title mybatis-spring High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Product Manifest specification-title mybatis-spring Medium Product pom artifactid mybatis-spring Highest Product pom groupid org.mybatis Highest Product pom name mybatis-spring High Product pom parent-artifactid mybatis-parent Medium Product pom url https://www.mybatis.org/spring/ Medium Version file version 3.0.4 High Version Manifest Bundle-Version 3.0.4 High Version Manifest Implementation-Version 3.0.4 High Version pom parent-version 3.0.4 Low Version pom version 3.0.4 Highest
mybatis-spring-boot-autoconfigure-3.0.4.jarDescription:
Spring Boot Support for MyBatis License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /opt/tomcat/.m2/repository/org/mybatis/spring/boot/mybatis-spring-boot-autoconfigure/3.0.4/mybatis-spring-boot-autoconfigure-3.0.4.jar
MD5: 9987b40ef7acebed60290c30c801ea5e
SHA1: 027c887cbd92c780e7d8baaf30d9dc5b5d5f0c03
SHA256: b4aab3e93ac4f5082d8060198d2e4c35be25d76dbb2f3e556e35b8f1b6056924
Referenced In Project/Scope: Core Web:compile
mybatis-spring-boot-autoconfigure-3.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mybatis.spring.boot/mybatis-spring-boot-starter@3.0.4
Evidence Type Source Name Value Confidence Vendor file name mybatis-spring-boot-autoconfigure High Vendor jar package name autoconfigure Highest Vendor jar package name boot Highest Vendor jar package name mybatis Highest Vendor jar package name spring Highest Vendor Manifest automatic-module-name org.mybatis.spring.boot.autoconfigure Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.mybatis.org/spring-boot-starter/mybatis-spring-boot-autoconfigure/ Low Vendor Manifest bundle-symbolicname org.mybatis.spring.boot.mybatis-spring-boot-autoconfigure Medium Vendor Manifest copyright 2024 Low Vendor Manifest git-revision b2f19484522d5559d78be677ee479ae2c73506cc Low Vendor Manifest Implementation-Vendor MyBatis.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Vendor Manifest specification-vendor MyBatis.org Low Vendor pom artifactid mybatis-spring-boot-autoconfigure Highest Vendor pom artifactid mybatis-spring-boot-autoconfigure Low Vendor pom groupid org.mybatis.spring.boot Highest Vendor pom name mybatis-spring-boot-autoconfigure High Vendor pom parent-artifactid mybatis-spring-boot Low Product file name mybatis-spring-boot-autoconfigure High Product jar package name autoconfigure Highest Product jar package name boot Highest Product jar package name mybatis Highest Product jar package name spring Highest Product Manifest automatic-module-name org.mybatis.spring.boot.autoconfigure Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.mybatis.org/spring-boot-starter/mybatis-spring-boot-autoconfigure/ Low Product Manifest Bundle-Name mybatis-spring-boot-autoconfigure Medium Product Manifest bundle-symbolicname org.mybatis.spring.boot.mybatis-spring-boot-autoconfigure Medium Product Manifest copyright 2024 Low Product Manifest git-revision b2f19484522d5559d78be677ee479ae2c73506cc Low Product Manifest Implementation-Title mybatis-spring-boot-autoconfigure High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Product Manifest specification-title mybatis-spring-boot-autoconfigure Medium Product pom artifactid mybatis-spring-boot-autoconfigure Highest Product pom groupid org.mybatis.spring.boot Highest Product pom name mybatis-spring-boot-autoconfigure High Product pom parent-artifactid mybatis-spring-boot Medium Version file version 3.0.4 High Version Manifest Bundle-Version 3.0.4 High Version Manifest Implementation-Version 3.0.4 High Version pom version 3.0.4 Highest
mybatis-spring-boot-starter-3.0.4.jarDescription:
Spring Boot Support for MyBatis License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /opt/tomcat/.m2/repository/org/mybatis/spring/boot/mybatis-spring-boot-starter/3.0.4/mybatis-spring-boot-starter-3.0.4.jar
MD5: 759980a3e0d7a81c3697f7356d5ccb62
SHA1: 2a56c4aa1f81aaef9abb0105f72702a737517d9a
SHA256: c4ad5690dd58ad94bbb385dace45e7dafe7c4252f3849ffca8be0819cbfdc590
Referenced In Project/Scope: Core Web:compile
mybatis-spring-boot-starter-3.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mybatis-spring-boot-starter High Vendor jar package name boot Highest Vendor jar package name mybatis Highest Vendor jar package name spring Highest Vendor jar package name starter Highest Vendor Manifest automatic-module-name org.mybatis.spring.boot.starter Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.mybatis.org/spring-boot-starter/mybatis-spring-boot-starter/ Low Vendor Manifest bundle-symbolicname org.mybatis.spring.boot.mybatis-spring-boot-starter Medium Vendor Manifest copyright 2024 Low Vendor Manifest git-revision b2f19484522d5559d78be677ee479ae2c73506cc Low Vendor Manifest Implementation-Vendor MyBatis.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Vendor Manifest specification-vendor MyBatis.org Low Vendor pom artifactid mybatis-spring-boot-starter Highest Vendor pom artifactid mybatis-spring-boot-starter Low Vendor pom groupid org.mybatis.spring.boot Highest Vendor pom name mybatis-spring-boot-starter High Vendor pom parent-artifactid mybatis-spring-boot Low Product file name mybatis-spring-boot-starter High Product jar package name boot Highest Product jar package name mybatis Highest Product jar package name spring Highest Product jar package name starter Highest Product Manifest automatic-module-name org.mybatis.spring.boot.starter Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.mybatis.org/spring-boot-starter/mybatis-spring-boot-starter/ Low Product Manifest Bundle-Name mybatis-spring-boot-starter Medium Product Manifest bundle-symbolicname org.mybatis.spring.boot.mybatis-spring-boot-starter Medium Product Manifest copyright 2024 Low Product Manifest git-revision b2f19484522d5559d78be677ee479ae2c73506cc Low Product Manifest Implementation-Title mybatis-spring-boot-starter High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=17))" Low Product Manifest specification-title mybatis-spring-boot-starter Medium Product pom artifactid mybatis-spring-boot-starter Highest Product pom groupid org.mybatis.spring.boot Highest Product pom name mybatis-spring-boot-starter High Product pom parent-artifactid mybatis-spring-boot Medium Version file version 3.0.4 High Version Manifest Bundle-Version 3.0.4 High Version Manifest Implementation-Version 3.0.4 High Version pom version 3.0.4 Highest
net.andresbustamante:y-a-foot-commons-api:2.0.0-SNAPSHOTDescription:
Shared API classes and interfaces File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-commons-api/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-commons-api:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-commons-api Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-commons-api Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-commons-services:2.0.0-SNAPSHOTDescription:
Shared classes and interfaces for the services layer File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-commons-services/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-commons-services:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-commons-services Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-commons-services Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-commons-web:2.0.0-SNAPSHOTDescription:
Shared classes, interfaces and configurations for the Web layer File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-commons-web/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-commons-web:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-commons-web Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-commons-web Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-core-api:2.0.0-SNAPSHOTDescription:
Core API classes and interfaces File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-core-api/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-core-api:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-core-api Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-core-api Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-core-db:2.0.0-SNAPSHOTDescription:
Core database migration resources File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-core-db/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-core-db:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-core-db Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-core-db Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-core-events:2.0.0-SNAPSHOTDescription:
Sport planning for amateurs File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-core-events/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-core-events:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-core-events Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-core-events Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-core-services:2.0.0-SNAPSHOTDescription:
Core services implementations File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-core-services/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-core-services:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-core-services Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-core-services Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-messaging-api:2.0.0-SNAPSHOTDescription:
Messaging API classes and interfaces File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-messaging-api/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-messaging-api:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-messaging-api Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-messaging-api Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-messaging-services:2.0.0-SNAPSHOTDescription:
Messaging services implementation File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-messaging-services/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-messaging-services:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-messaging-services Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-messaging-services Highest Product project groupid net.andresbustamante Low
net.andresbustamante:y-a-foot-users-api:2.0.0-SNAPSHOTDescription:
Users API classes and interfaces File Path: /opt/tomcat/.jenkins/workspace/y-a-foot_y-a-foot_build_develop/y-a-foot-users-api/pom.xmlReferenced In Project/Scope: Core Webnet.andresbustamante:y-a-foot-users-api:2.0.0-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid y-a-foot-users-api Low Vendor project groupid net.andresbustamante Highest Product file name pom High Product project artifactid y-a-foot-users-api Highest Product project groupid net.andresbustamante Low
nimbus-jose-jwt-9.37.3.jarDescription:
Java library for Javascript Object Signing and Encryption (JOSE) and
JSON Web Tokens (JWT)
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/com/nimbusds/nimbus-jose-jwt/9.37.3/nimbus-jose-jwt-9.37.3.jar
MD5: a2ecba11e197522b7f963cbcf0b59715
SHA1: 700f71ffefd60c16bd8ce711a956967ea9071cec
SHA256: 12ae4a3a260095d7aeba2adea7ae396e8b9570db8b7b409e09a824c219cc0444
Referenced In Project/Scope: Core Web:compile
nimbus-jose-jwt-9.37.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.security/spring-security-oauth2-jose@6.3.9
Evidence Type Source Name Value Confidence Vendor file name nimbus-jose-jwt High Vendor jar package name jose Highest Vendor jar package name jwt Highest Vendor jar package name nimbusds Highest Vendor Manifest automatic-module-name com.nimbusds.jose.jwt Medium Vendor Manifest build-date ${timestamp} Low Vendor Manifest build-number ${buildNumber} Low Vendor Manifest build-tag 9.37.3 Low Vendor Manifest bundle-docurl https://connect2id.com Low Vendor Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Vendor Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest Implementation-Vendor-Id com.nimbusds Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid nimbus-jose-jwt Highest Vendor pom artifactid nimbus-jose-jwt Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus JOSE+JWT High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Highest Product file name nimbus-jose-jwt High Product jar package name jose Highest Product jar package name jwt Highest Product jar package name nimbusds Highest Product Manifest automatic-module-name com.nimbusds.jose.jwt Medium Product Manifest build-date ${timestamp} Low Product Manifest build-number ${buildNumber} Low Product Manifest build-tag 9.37.3 Low Product Manifest bundle-docurl https://connect2id.com Low Product Manifest Bundle-Name Nimbus JOSE+JWT Medium Product Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Product Manifest Implementation-Title Nimbus JOSE+JWT High Product Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title Nimbus JOSE+JWT Medium Product pom artifactid nimbus-jose-jwt Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus JOSE+JWT High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Medium Version file version 9.37.3 High Version Manifest build-tag 9.37.3 Low Version Manifest Bundle-Version 9.37.3 High Version Manifest Implementation-Version 9.37.3 High Version pom version 9.37.3 Highest
oauth2-oidc-sdk-9.43.6.jarDescription:
OAuth 2.0 SDK with OpenID Connection extensions for developing
client and server applications.
License:
Apache License, version 2.0: https://www.apache.org/licenses/LICENSE-2.0.html File Path: /opt/tomcat/.m2/repository/com/nimbusds/oauth2-oidc-sdk/9.43.6/oauth2-oidc-sdk-9.43.6.jar
MD5: 7b90ae947014dca2dcba869735270a7f
SHA1: a1842456e236f53e30946b2cb0bdeb17a44cdfd3
SHA256: fee94eae5c4388e1de7fba84e3ada2b92d17bbbb28c630d4258a6f0615c1f303
Referenced In Project/Scope: Core Web:runtime
oauth2-oidc-sdk-9.43.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11
Evidence Type Source Name Value Confidence Vendor file name oauth2-oidc-sdk High Vendor jar package name client Highest Vendor jar package name connect Highest Vendor jar package name nimbusds Highest Vendor jar package name oauth2 Highest Vendor jar package name openid Highest Vendor jar package name sdk Highest Vendor Manifest build-date 20250213.112218.397 Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest build-number 4e13cf82c5bc46d0cee08853881a9465274babca Low Vendor Manifest build-tag 9.43.6 Low Vendor Manifest bundle-developers vdzhuvinov;email="vd@connect2id.com";name="Vladimir Dzhuvinov" Low Vendor Manifest bundle-docurl https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Low Vendor Manifest bundle-symbolicname oauth2-oidc-sdk Medium Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid oauth2-oidc-sdk Highest Vendor pom artifactid oauth2-oidc-sdk Low Vendor pom developer email vd@connect2id.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name OAuth 2.0 SDK with OpenID Connect extensions High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Highest Product file name oauth2-oidc-sdk High Product jar package name client Highest Product jar package name connect Highest Product jar package name nimbusds Highest Product jar package name oauth2 Highest Product jar package name openid Highest Product jar package name sdk Highest Product Manifest build-date 20250213.112218.397 Low Product Manifest build-jdk-spec 17 Low Product Manifest build-number 4e13cf82c5bc46d0cee08853881a9465274babca Low Product Manifest build-tag 9.43.6 Low Product Manifest bundle-developers vdzhuvinov;email="vd@connect2id.com";name="Vladimir Dzhuvinov" Low Product Manifest bundle-docurl https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Low Product Manifest Bundle-Name OAuth 2.0 SDK with OpenID Connect extensions Medium Product Manifest bundle-symbolicname oauth2-oidc-sdk Medium Product Manifest Implementation-Title OAuth 2.0 SDK with OpenID Connect extensions High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title OAuth 2.0 SDK with OpenID Connect extensions Medium Product pom artifactid oauth2-oidc-sdk Highest Product pom developer email vd@connect2id.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name OAuth 2.0 SDK with OpenID Connect extensions High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Medium Version file version 9.43.6 High Version Manifest build-tag 9.43.6 Low Version Manifest Bundle-Version 9.43.6 High Version Manifest Implementation-Version 9.43.6 High Version pom version 9.43.6 Highest
postgresql-42.7.5.jarDescription:
PostgreSQL JDBC Driver Postgresql License:
BSD-2-Clause: https://jdbc.postgresql.org/about/license.html File Path: /opt/tomcat/.m2/repository/org/postgresql/postgresql/42.7.5/postgresql-42.7.5.jar
MD5: 5cd7ba0dfa9ec82c4812b5bf387de185
SHA1: 747897987b86c741fb8b56f6b81929ae1e6e4b46
SHA256: 69020b3bd20984543e817393f2e6c01a890ef2e37a77dd11d6d8508181d079ab
Referenced In Project/Scope: Core Web:compile
postgresql-42.7.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-db@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name postgresql High Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name postgresql Highest Vendor Manifest automatic-module-name org.postgresql.jdbc Medium Vendor Manifest bundle-copyright Copyright (c) 2003-2024, PostgreSQL Global Development Group Low Vendor Manifest bundle-docurl https://jdbc.postgresql.org/ Low Vendor Manifest bundle-symbolicname org.postgresql.jdbc Medium Vendor Manifest Implementation-Vendor PostgreSQL Global Development Group High Vendor Manifest Implementation-Vendor-Id org.postgresql Medium Vendor Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Vendor Manifest require-capability osgi.ee;filter:="(&(|(osgi.ee=J2SE)(osgi.ee=JavaSE))(version>=1.8))" Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid postgresql Highest Vendor pom artifactid postgresql Low Vendor pom developer id bokken Medium Vendor pom developer id davecramer Medium Vendor pom developer id jurka Medium Vendor pom developer id oliver Medium Vendor pom developer id ringerc Medium Vendor pom developer id vlsi Medium Vendor pom developer name Brett Okken Medium Vendor pom developer name Craig Ringer Medium Vendor pom developer name Dave Cramer Medium Vendor pom developer name Kris Jurka Medium Vendor pom developer name Oliver Jowett Medium Vendor pom developer name Vladimir Sitnikov Medium Vendor pom groupid org.postgresql Highest Vendor pom name PostgreSQL JDBC Driver High Vendor pom organization name PostgreSQL Global Development Group High Vendor pom organization url https://jdbc.postgresql.org/ Medium Vendor pom url https://jdbc.postgresql.org Highest Product file name postgresql High Product hint analyzer product pgjdbc Highest Product hint analyzer product postgresql_jdbc_driver Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name osgi Highest Product jar package name postgresql Highest Product jar package name version Highest Product Manifest automatic-module-name org.postgresql.jdbc Medium Product Manifest bundle-copyright Copyright (c) 2003-2024, PostgreSQL Global Development Group Low Product Manifest bundle-docurl https://jdbc.postgresql.org/ Low Product Manifest Bundle-Name PostgreSQL JDBC Driver Medium Product Manifest bundle-symbolicname org.postgresql.jdbc Medium Product Manifest Implementation-Title PostgreSQL JDBC Driver High Product Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Product Manifest require-capability osgi.ee;filter:="(&(|(osgi.ee=J2SE)(osgi.ee=JavaSE))(version>=1.8))" Low Product Manifest specification-title JDBC Medium Product pom artifactid postgresql Highest Product pom developer id bokken Low Product pom developer id davecramer Low Product pom developer id jurka Low Product pom developer id oliver Low Product pom developer id ringerc Low Product pom developer id vlsi Low Product pom developer name Brett Okken Low Product pom developer name Craig Ringer Low Product pom developer name Dave Cramer Low Product pom developer name Kris Jurka Low Product pom developer name Oliver Jowett Low Product pom developer name Vladimir Sitnikov Low Product pom groupid org.postgresql Highest Product pom name PostgreSQL JDBC Driver High Product pom organization name PostgreSQL Global Development Group Low Product pom organization url https://jdbc.postgresql.org/ Low Product pom url https://jdbc.postgresql.org Medium Version file version 42.7.5 High Version Manifest Bundle-Version 42.7.5 High Version Manifest Implementation-Version 42.7.5 High Version pom version 42.7.5 Highest
slf4j-api-2.0.17.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: /opt/tomcat/.m2/repository/org/slf4j/slf4j-api/2.0.17/slf4j-api-2.0.17.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Referenced In Project/Scope: Core Web:compile
slf4j-api-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.slf4j.spi.SLF4JServiceProvider)";osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product jar package name slf4jserviceprovider Highest Product jar package name spi Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.slf4j.spi.SLF4JServiceProvider)";osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
snakeyaml-2.2.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/yaml/snakeyaml/2.2/snakeyaml-2.2.jar
MD5: d78aacf5f2de5b52f1a327470efd1ad7
SHA1: 3af797a25458550a16bf89acc8e4ab2b7f2bfce0
SHA256: 1467931448a0817696ae2805b7b8b20bfb082652bf9c4efaed528930dc49389b
Referenced In Project/Scope: Core Web:compile
snakeyaml-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.11
Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 2.2 High Version pom version 2.2 Highest
spring-amqp-3.1.11.jarDescription:
Spring AMQP Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/springframework/amqp/spring-amqp/3.1.11/spring-amqp-3.1.11.jar
MD5: a783fffa27f1fd15a7e6f94b6ee4555f
SHA1: 878a936dda58b32eb08913fe1d3543dd158e38aa
SHA256: c8f866734524bed1a486653f424daf586fec7a1559171534efaef515878cef3e
Referenced In Project/Scope: Core Web:compile
spring-amqp-3.1.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-amqp High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name amqp Highest Vendor jar package name core Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.amqp Medium Vendor Manifest implementation-url https://projects.spring.io/spring-amqp Low Vendor Manifest Implementation-Vendor Broadcom Inc. High Vendor Manifest Implementation-Vendor-Id org.springframework.amqp Medium Vendor pom artifactid spring-amqp Highest Vendor pom artifactid spring-amqp Low Vendor pom developer email artem.bilan@broadcom.com Low Vendor pom developer email david.syer@broadcom.com Low Vendor pom developer email github@gprussell.net Low Vendor pom developer email mark.pollack@broadcom.com Low Vendor pom developer email mark.ryan.fisher@gmail.com Low Vendor pom developer email soby.chacko@broadcom.com Low Vendor pom developer id artembilan Medium Vendor pom developer id dsyer Medium Vendor pom developer id garyrussell Medium Vendor pom developer id markfisher Medium Vendor pom developer id markpollack Medium Vendor pom developer id sobychacko Medium Vendor pom developer name Artem Bilan Medium Vendor pom developer name Dave Syer Medium Vendor pom developer name Gary Russell Medium Vendor pom developer name Mark Fisher Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer name Soby Chacko Medium Vendor pom groupid org.springframework.amqp Highest Vendor pom name Spring AMQP Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-amqp Medium Vendor pom url spring-projects/spring-amqp Highest Product file name spring-amqp High Product hint analyzer product spring_advanced_message_queuing_protocol Highest Product jar package name amqp Highest Product jar package name core Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.amqp Medium Product Manifest Implementation-Title spring-amqp High Product Manifest implementation-url https://projects.spring.io/spring-amqp Low Product pom artifactid spring-amqp Highest Product pom developer email artem.bilan@broadcom.com Low Product pom developer email david.syer@broadcom.com Low Product pom developer email github@gprussell.net Low Product pom developer email mark.pollack@broadcom.com Low Product pom developer email mark.ryan.fisher@gmail.com Low Product pom developer email soby.chacko@broadcom.com Low Product pom developer id artembilan Low Product pom developer id dsyer Low Product pom developer id garyrussell Low Product pom developer id markfisher Low Product pom developer id markpollack Low Product pom developer id sobychacko Low Product pom developer name Artem Bilan Low Product pom developer name Dave Syer Low Product pom developer name Gary Russell Low Product pom developer name Mark Fisher Low Product pom developer name Mark Pollack Low Product pom developer name Soby Chacko Low Product pom groupid org.springframework.amqp Highest Product pom name Spring AMQP Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-amqp Low Product pom url spring-projects/spring-amqp High Version file version 3.1.11 High Version Manifest Implementation-Version 3.1.11 High Version pom version 3.1.11 Highest
Related Dependencies spring-rabbit-3.1.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/amqp/spring-rabbit/3.1.11/spring-rabbit-3.1.11.jar MD5: 23b63b8d9024253fadb5f7aa86f7f050 SHA1: 0d24defe4decb7d85fd2040dfca3ef1cdca7f98a SHA256: 69455352ca4ea7475e2ba69513dfc3775dbd90a75234c4ebcd490d854196ea8b pkg:maven/org.springframework.amqp/spring-rabbit@3.1.11 pkg:maven/org.springframework.amqp/spring-amqp@3.1.11 (Confidence :High)cpe:2.3:a:pivotal_software:spring_advanced_message_queuing_protocol:3.1.11:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:vmware:spring_advanced_message_queuing_protocol:3.1.11:*:*:*:*:*:*:* (Confidence :Low) suppress spring-boot-starter-jdbc-3.4.0.jarDescription:
Starter for using JDBC with the HikariCP connection pool License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-jdbc/3.4.0/spring-boot-starter-jdbc-3.4.0.jar
MD5: 2a8ab619db1fbca0dc235e3dc503834b
SHA1: 8e24eb3bee1a26a5b0ef58ad677ac3f6bf58a4ea
SHA256: c567a29527d1bea5d3454d234f7348732b5d7db7afc55fc79e487fc155fe7c67
Referenced In Project/Scope: Core Web:compile
spring-boot-starter-jdbc-3.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mybatis.spring.boot/mybatis-spring-boot-starter@3.0.4
Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-jdbc High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.jdbc Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-jdbc Highest Vendor pom artifactid spring-boot-starter-jdbc Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-jdbc High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-jdbc High Product Manifest automatic-module-name spring.boot.starter.jdbc Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Starter for using JDBC with the HikariCP connection pool High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-jdbc Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-jdbc High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.4.0 High Version Manifest Implementation-Version 3.4.0 High Version pom version 3.4.0 Highest
spring-boot-starter-oauth2-resource-server-3.3.11.jarDescription:
Starter for using Spring Security's OAuth2 resource server features License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-oauth2-resource-server/3.3.11/spring-boot-starter-oauth2-resource-server-3.3.11.jar
MD5: 38cd4eacd464e3d917f115b5a9b73eb5
SHA1: d6dacb95f167cabbf822d24ff244cd839262a28e
SHA256: b4506f9df96932ff83ebbd4f2f632730d090e4608b10d283bc214a74b645819c
Referenced In Project/Scope: Core Web:compile
spring-boot-starter-oauth2-resource-server-3.3.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-oauth2-resource-server High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.oauth2.resource.server Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-oauth2-resource-server Highest Vendor pom artifactid spring-boot-starter-oauth2-resource-server Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-oauth2-resource-server High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-oauth2-resource-server High Product Manifest automatic-module-name spring.boot.starter.oauth2.resource.server Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Starter for using Spring Security's OAuth2 resource server features High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-oauth2-resource-server Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-oauth2-resource-server High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.3.11 High Version Manifest Implementation-Version 3.3.11 High Version pom version 3.3.11 Highest
Related Dependencies spring-boot-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot/3.3.11/spring-boot-3.3.11.jar MD5: cb3ffb9e07a9d8d0140466e583958f8b SHA1: b1f0b53e38e2bf45eae8f5bd27983a07bdeaac30 SHA256: 272efd80096c864ad93edb9c08f450cc37f7f997505a1b0c458587b71a3e6268 pkg:maven/org.springframework.boot/spring-boot@3.3.11 spring-boot-autoconfigure-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.3.11/spring-boot-autoconfigure-3.3.11.jar MD5: fcc7d556ea8c112ad385d1aa78a7c27f SHA1: 322a02cfbd787e408aa122c4e76b79e12e830a0e SHA256: 1208dc518180e167fa88ec446b884c83e34dd725710d99a74f641b9365a18c06 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.11 spring-boot-starter-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter/3.3.11/spring-boot-starter-3.3.11.jar MD5: 2c65aa28379f7e70f2ec9b79197a8e4e SHA1: 8ae992c2c40c454b1ac8887046d6202893e18b25 SHA256: b291bc2f379336f694dffed5ce336e8edce9da8a15219db06a11f09320c5dc55 pkg:maven/org.springframework.boot/spring-boot-starter@3.3.11 spring-boot-starter-amqp-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-amqp/3.3.11/spring-boot-starter-amqp-3.3.11.jar MD5: 0a2d6b49590c6ca20519cb6b60a8c923 SHA1: fcd1c90ab0773cf614a234ef2abc02a5c688bd57 SHA256: e45189d9323c633afedf56f1913cf4c33a2c65695ebf61dcee815be9ee8e5546 pkg:maven/org.springframework.boot/spring-boot-starter-amqp@3.3.11 spring-boot-starter-json-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-json/3.3.11/spring-boot-starter-json-3.3.11.jar MD5: 827ec2234b7d6cb807bdf9eff13c976a SHA1: 61bcbbf63cbaeb35f8dda102f78d32e299d078b7 SHA256: 92ba33d0391aa614374908b20d1f36d6f1c0f4f826653f3ee3a2aacfbe9f49f1 pkg:maven/org.springframework.boot/spring-boot-starter-json@3.3.11 spring-boot-starter-mail-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-mail/3.3.11/spring-boot-starter-mail-3.3.11.jar MD5: 5941afb96d52d53b1d6758d7ce546952 SHA1: 29b1f63be16fba86bb4de9f1cf80eb0bfd6fa98e SHA256: 2ab6a6e4584e1db18d75bc1f1b018b194427833d892709c15c74aaa7e7d37ac0 pkg:maven/org.springframework.boot/spring-boot-starter-mail@3.3.11 spring-boot-starter-oauth2-client-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-oauth2-client/3.3.11/spring-boot-starter-oauth2-client-3.3.11.jar MD5: fb89404f639fabc22ed28abe354a6017 SHA1: a3d2596ae50feddb04f1aefe301cef0dd4f5dbfd SHA256: 3c6a465d3c50ca0ecca27aeb855337f57f874b169e6016257b85cf3caa071af4 pkg:maven/org.springframework.boot/spring-boot-starter-oauth2-client@3.3.11 spring-boot-starter-security-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-security/3.3.11/spring-boot-starter-security-3.3.11.jar MD5: 3635a3ac4038d15a42b713d309a7fb86 SHA1: 0c0af554254dd55e34ef91e80040ecf5fd9b5cb7 SHA256: 5bf38ff034ab0ba4bc0dbd283b179d891d5474de589023fa4353573bde7465a1 pkg:maven/org.springframework.boot/spring-boot-starter-security@3.3.11 spring-boot-starter-tomcat-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/3.3.11/spring-boot-starter-tomcat-3.3.11.jar MD5: c6836822e81f0b1b1f71c4279e5d440a SHA1: 8bd6bf37b59c7855a62b1b7699ea9014aa41761d SHA256: 3ae524fde550bc9a623f53cd264dcc5590fca43b59de24958f03249d7a6d47eb pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@3.3.11 spring-boot-starter-validation-3.3.11.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-validation/3.3.11/spring-boot-starter-validation-3.3.11.jar MD5: 5b9226d52d6fcce14f601953e3e93b37 SHA1: a27f446896ce5906bc66460b898261087e015cd7 SHA256: 36bdcecd71a06ddbbeb3ca77c358ed851025126fc59408045383444ea97c925b pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.11 spring-boot-starter-web-3.3.11.jarDescription:
Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/boot/spring-boot-starter-web/3.3.11/spring-boot-starter-web-3.3.11.jar
MD5: dce8a00363ffc8a242d86d0ba59e4a20
SHA1: a447c26f78b6023366143c13d8836082462fb5ed
SHA256: 3343bbca057aa530b72e59788625c26fdec43c8cdaa42836cedae183db20b526
Referenced In Project/Scope: Core Web:compile
spring-boot-starter-web-3.3.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.web Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-web Highest Vendor pom artifactid spring-boot-starter-web Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-web High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-web High Product Manifest automatic-module-name spring.boot.starter.web Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-web Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-web High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.3.11 High Version Manifest Implementation-Version 3.3.11 High Version pom version 3.3.11 Highest
spring-core-6.1.19.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/spring-core/6.1.19/spring-core-6.1.19.jar
MD5: c7b7de19a43581b1f22d87fbfa192cd5
SHA1: 85718bafdeda6c6b4b0782afda2002299c3f918a
SHA256: a46e9b693d6be2cce3bc3f2b6ed144c4a7198dcc5c355ca3c63b383d8e911800
Referenced In Project/Scope: Core Web:compile
spring-core-6.1.19.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-services@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.19 High Version Manifest Implementation-Version 6.1.19 High Version pom version 6.1.19 Highest
Related Dependencies spring-aop-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-aop/6.1.19/spring-aop-6.1.19.jar MD5: b38a285dd96a006d15f0ed36534998b0 SHA1: c18d675301d0e03ecc6253384deafb6ad01824d6 SHA256: 82bf739839ef60d10562958d7dc087380429845eeeef054315c2efe7b54f2483 pkg:maven/org.springframework/spring-aop@6.1.19 spring-beans-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-beans/6.1.19/spring-beans-6.1.19.jar MD5: 4713232688bd4edc3df68a898b22bf3b SHA1: 5350f570eb1a31a42a4afa31ff1292b0c61e2b25 SHA256: 84150f8f35ddbf8369a64b657657778486bdae3286557be54b8b3d9f010fad06 pkg:maven/org.springframework/spring-beans@6.1.19 spring-context-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-context/6.1.19/spring-context-6.1.19.jar MD5: 528d38a917bb7054ed265549428b5b7d SHA1: 00929524186bc9c5997e4a1d8f563c7ca4ae60a7 SHA256: 656af67029d5ba799cfe30b24446645e91c8cf13b5ca726f12c184c5fe78bf74 pkg:maven/org.springframework/spring-context@6.1.19 spring-context-support-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-context-support/6.1.19/spring-context-support-6.1.19.jar MD5: f9055c68c6edb537609d95e4a555dbee SHA1: bc0ef5461669252723df58b73329f618c810f15c SHA256: 94a662eda5607c101e1467c9737dc54458082d413073c00fe60098db62efe452 pkg:maven/org.springframework/spring-context-support@6.1.19 spring-expression-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-expression/6.1.19/spring-expression-6.1.19.jar MD5: b523eafc3c54b1adf2c069230407d289 SHA1: 8ee244869051ec640e1cdbf94b7138273535d528 SHA256: b7e3261e447920172dbfa6e9d82f69be084ebed7e156274564b729a0fa2e61ae pkg:maven/org.springframework/spring-expression@6.1.19 spring-jcl-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-jcl/6.1.19/spring-jcl-6.1.19.jar MD5: c9398ecd33fd294278d74fb8dad48238 SHA1: 98241467bb50cedcb94cccd540002349499dc3ac SHA256: 076ebc259dd90ee15bf5f971dc97a04d0432a134178bd7c9d6cf5f15b6085291 pkg:maven/org.springframework/spring-jcl@6.1.19 spring-jdbc-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-jdbc/6.1.19/spring-jdbc-6.1.19.jar MD5: e63084d8a246e3bd0b587bb46900e049 SHA1: cdf1b653ef8e605f76d843fdff7a6dd950e5392e SHA256: 67bb0c275ac3a9b32e156e2ae637cd0831e37f794c62dc2e271ec6a66c9fa35b pkg:maven/org.springframework/spring-jdbc@6.1.19 spring-messaging-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-messaging/6.1.19/spring-messaging-6.1.19.jar MD5: 886bbee2597906f52371be2d6e8a249d SHA1: abaddcb0300500087e0bf92c16313bc13f2bdd3d SHA256: f7886a6c74df6fba65e104bac744b30d08abd5b19d9a66bf1d1e7d1a2a9ce556 pkg:maven/org.springframework/spring-messaging@6.1.19 spring-tx-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-tx/6.1.19/spring-tx-6.1.19.jar MD5: 5021a07929759b5b06e20ecb4e70e319 SHA1: ae8b4bfa105406d4902481b1a5ab0742f8027d97 SHA256: 1885574985d8c15c87dbdeb1fc75216dc57e648cc803ac576a53dc8d614a2c2d pkg:maven/org.springframework/spring-tx@6.1.19 spring-retry-2.0.11.jarDescription:
Spring Retry provides an abstraction around retrying failed operations, with an
emphasis on declarative control of the process and policy-based behaviour that is
easy to extend and customize. For instance, you can configure a plain POJO
operation to retry if it fails, based on the type of exception, and with a fixed
or exponential backoff.
License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/springframework/retry/spring-retry/2.0.11/spring-retry-2.0.11.jar
MD5: 24fe2b3e01091f9fb1c6038a8f3e57d9
SHA1: 0bd4fae67445baf330b69b6b786748a308ab31f6
SHA256: 1be1d42bb1ae33813f84557b0e419d3471e35850269c749dab8610e521a82567
Referenced In Project/Scope: Core Web:compile
spring-retry-2.0.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.amqp/spring-amqp@3.1.11
Evidence Type Source Name Value Confidence Vendor file name spring-retry High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name backoff Highest Vendor jar package name policy Highest Vendor jar package name retry Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-retry Highest Vendor pom artifactid spring-retry Low Vendor pom developer email artem.bilan@broadcom.com Low Vendor pom developer email david.syer@broadcom.com Low Vendor pom developer email github@gprussell.net Low Vendor pom developer id artembilan Medium Vendor pom developer id dsyer Medium Vendor pom developer id garyrussell Medium Vendor pom developer name Artem Bilan Medium Vendor pom developer name Dave Syer Medium Vendor pom developer name Gary Russell Medium Vendor pom groupid org.springframework.retry Highest Vendor pom name Spring Retry High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-retry Highest Product file name spring-retry High Product jar package name backoff Highest Product jar package name policy Highest Product jar package name retry Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product pom artifactid spring-retry Highest Product pom developer email artem.bilan@broadcom.com Low Product pom developer email david.syer@broadcom.com Low Product pom developer email github@gprussell.net Low Product pom developer id artembilan Low Product pom developer id dsyer Low Product pom developer id garyrussell Low Product pom developer name Artem Bilan Low Product pom developer name Dave Syer Low Product pom developer name Gary Russell Low Product pom groupid org.springframework.retry Highest Product pom name Spring Retry High Product pom organization name Spring IO Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-retry High Version file version 2.0.11 High Version pom version 2.0.11 Highest
spring-security-core-6.3.9.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-core/6.3.9/spring-security-core-6.3.9.jar
MD5: 119f8471a5db75c043d52e8539b735c6
SHA1: 70dd35fe2c70fe78c3f431647b2fc492f0912120
SHA256: c3b06c4c7e4cc437363785b94d5ac57af5a08ff54046bfecf4c387220660be06
Referenced In Project/Scope: Core Web:compile
spring-security-core-6.3.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.3.9 High Version Manifest Implementation-Version 6.3.9 High Version pom version 6.3.9 Highest
Related Dependencies spring-security-config-6.3.9.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-config/6.3.9/spring-security-config-6.3.9.jar MD5: 17cbb0bc25523b3c52752c04810a2e5a SHA1: df93baca5028e34b8f493ca02d0798ba792e020d SHA256: c2b2eb838107c4f6f06a26ae4d6bf895d8661b82299bf382d7fa8aeb23540c88 pkg:maven/org.springframework.security/spring-security-config@6.3.9 spring-security-crypto-6.3.9.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-crypto/6.3.9/spring-security-crypto-6.3.9.jar MD5: ae914be1d97e2fce0e2384411d3e668c SHA1: 5bccf0319e5167a58fa64caba898959cbe3110fe SHA256: 73487877b5a8254800e659a42c0311fe5c26fe9cb780d8ff9d4bca04fd10c1e8 pkg:maven/org.springframework.security/spring-security-crypto@6.3.9 spring-security-oauth2-resource-server-6.3.9.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-oauth2-resource-server/6.3.9/spring-security-oauth2-resource-server-6.3.9.jar
MD5: 2354be71eebe2c9ad68266579cd2b7e0
SHA1: 517b1e3c296869335a3abf6f775ceeba8184d3a8
SHA256: 41037e11206a5e9453e9890c859ca5fed82d1cf79f2ece61d9fd23296390c123
Referenced In Project/Scope: Core Web:compile
spring-security-oauth2-resource-server-6.3.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-security-oauth2-resource-server High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name oauth2 Highest Vendor jar package name security Highest Vendor jar package name server Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.oauth2.resource.server Medium Vendor pom artifactid spring-security-oauth2-resource-server Highest Vendor pom artifactid spring-security-oauth2-resource-server Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-oauth2-resource-server High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-oauth2-resource-server High Product jar package name oauth2 Highest Product jar package name security Highest Product jar package name server Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.oauth2.resource.server Medium Product Manifest Implementation-Title spring-security-oauth2-resource-server High Product pom artifactid spring-security-oauth2-resource-server Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-oauth2-resource-server High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.3.9 High Version Manifest Implementation-Version 6.3.9 High Version pom version 6.3.9 Highest
Related Dependencies spring-security-oauth2-client-6.3.9.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-oauth2-client/6.3.9/spring-security-oauth2-client-6.3.9.jar MD5: a81e14851ce46953b5a6016353f5138f SHA1: de3e835577931e164b1e8af7ac9a6510eef1b05d SHA256: d838f0f7e32a6fe61bdc115d01cafa3e34a9264a55f1a45454127ffad3ddf38f pkg:maven/org.springframework.security/spring-security-oauth2-client@6.3.9 spring-security-oauth2-core-6.3.9.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-oauth2-core/6.3.9/spring-security-oauth2-core-6.3.9.jar MD5: e7759eb095c973f30ec0cb02afa3edb3 SHA1: af55f3b1bfa70ea6ab0d49cec043b31f40477cff SHA256: 01ea819beeea787b7811b219044a4267bf68752661b3d5342714ff2fab01b4a2 pkg:maven/org.springframework.security/spring-security-oauth2-core@6.3.9 spring-security-oauth2-jose-6.3.9.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-oauth2-jose/6.3.9/spring-security-oauth2-jose-6.3.9.jar MD5: a64633d24cd9bd69180ad417a4b8c64e SHA1: bbcd94afc2880f97bcc71d5bb88882450eb1eb28 SHA256: c907f67c092fda877a6293201b46f8a324fcb3ed0e1c27de7035622e12f99303 pkg:maven/org.springframework.security/spring-security-oauth2-jose@6.3.9 spring-security-web-6.3.9.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/security/spring-security-web/6.3.9/spring-security-web-6.3.9.jar
MD5: d2ffe936d52fc7c438007c14e59641a6
SHA1: 172d00cd128561a0acd2ca81fe7ee508ba489ada
SHA256: 0d452463f5a860da963873842e72dbb96c0198513d19d186cd15fadb111344ab
Referenced In Project/Scope: Core Web:compile
spring-security-web-6.3.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-security-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.security.web Medium Vendor pom artifactid spring-security-web Highest Vendor pom artifactid spring-security-web Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-web High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-web High Product jar package name security Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.security.web Medium Product Manifest Implementation-Title spring-security-web High Product pom artifactid spring-security-web Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-web High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.3.9 High Version Manifest Implementation-Version 6.3.9 High Version pom version 6.3.9 Highest
spring-web-6.1.19.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /opt/tomcat/.m2/repository/org/springframework/spring-web/6.1.19/spring-web-6.1.19.jar
MD5: 0dc2be1ade9148172e2c76546eaa6418
SHA1: 86ee75c9042bff1c1e59e35ad15a8f9385b45f0f
SHA256: 163d2155b9ac25eb56b26fd5bf667192c4290992bc0444f90033a81f5f6e887e
Referenced In Project/Scope: Core Web:compile
spring-web-6.1.19.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.19 High Version Manifest Implementation-Version 6.1.19 High Version pom version 6.1.19 Highest
Related Dependencies spring-webmvc-6.1.19.jarFile Path: /opt/tomcat/.m2/repository/org/springframework/spring-webmvc/6.1.19/spring-webmvc-6.1.19.jar MD5: e882d9efcfb6763889ff053421f91360 SHA1: 30945e1ae7512aef8b10f035e59df758c0808458 SHA256: 757abd1f74626519964e7e06c04d2f1496ac983cf9b7a32db05193323e272b89 pkg:maven/org.springframework/spring-webmvc@6.1.19 swagger-annotations-2.2.18.jarDescription:
swagger-annotations License:
"Apache License 2.0";link="http://www.apache.org/licenses/LICENSE-2.0.html" File Path: /opt/tomcat/.m2/repository/io/swagger/core/v3/swagger-annotations/2.2.18/swagger-annotations-2.2.18.jar
MD5: 89fdf32376651c2a5f1d6ba6ee92c4e9
SHA1: 72ed83a368c13d8963e986bdc82f7105a1439c49
SHA256: 436eb3cea261c770be1a37eb6b4752bb08b776228f8480890763df38390a227d
Referenced In Project/Scope: Core Web:compile
swagger-annotations-2.2.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.andresbustamante/y-a-foot-core-web@2.0.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name swagger-annotations High Vendor jar package name io Highest Vendor jar package name oas Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest automatic-module-name io.swagger.v3.oas.annotations Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Vendor Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Vendor Manifest bundle-symbolicname io.swagger.core.v3.swagger-annotations Medium Vendor Manifest mode development Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Vendor pom artifactid swagger-annotations Highest Vendor pom artifactid swagger-annotations Low Vendor pom groupid io.swagger.core.v3 Highest Vendor pom name swagger-annotations High Vendor pom parent-artifactid swagger-project Low Product file name swagger-annotations High Product jar package name io Highest Product jar package name oas Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest automatic-module-name io.swagger.v3.oas.annotations Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Product Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Product Manifest Bundle-Name swagger-annotations Medium Product Manifest bundle-symbolicname io.swagger.core.v3.swagger-annotations Medium Product Manifest mode development Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Product pom artifactid swagger-annotations Highest Product pom groupid io.swagger.core.v3 Highest Product pom name swagger-annotations High Product pom parent-artifactid swagger-project Medium Version file version 2.2.18 High Version Manifest Bundle-Version 2.2.18 High Version Manifest implementation-version 2.2.18 High Version pom version 2.2.18 Highest
tomcat-embed-core-10.1.40.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.40/tomcat-embed-core-10.1.40.jar
MD5: 469a77d350935dc68e88be91bc337ee1
SHA1: fc1c09b726336dc6f7dde0408cebb1a56a3a28d3
SHA256: a837da48929985b35a489265bc4d6250b7209a2eaf646de7597ed22a028c610c
Referenced In Project/Scope: Core Web:compile
tomcat-embed-core-10.1.40.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.11
Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.apache.juli.logging.Log)";osgi.serviceloader="org.apache.juli.logging.Log",osgi.contract;osgi.contract=JakartaAnnotations;filter:="(&(osgi.contract=JakartaAnnotations)(version=2.1.0))",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name filter Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name juli Highest Product jar package name logging Highest Product jar package name message Highest Product jar package name processor Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.apache.juli.logging.Log)";osgi.serviceloader="org.apache.juli.logging.Log",osgi.contract;osgi.contract=JakartaAnnotations;filter:="(&(osgi.contract=JakartaAnnotations)(version=2.1.0))",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=11))" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/security/auth/message/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/callback/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/callback/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/config/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/config/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/module/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/module/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.40 High Version Manifest Bundle-Version 10.1.40 High Version Manifest Implementation-Version 10.1.40 High Version pom version 10.1.40 Highest
Related Dependencies tomcat-embed-websocket-10.1.40.jarFile Path: /opt/tomcat/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/10.1.40/tomcat-embed-websocket-10.1.40.jar MD5: 12b369d0c90e9f876928e11518a0eb85 SHA1: ffdcf96aa28e77858644f4db100e8de896ba58e3 SHA256: e40a64d119891c66e185a1da753cccce12d55937c8df01f9f45463eb06e91f55 pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@10.1.40 tomcat-embed-el-10.1.40.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /opt/tomcat/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/10.1.40/tomcat-embed-el-10.1.40.jar
MD5: c80cb09246e057b85dfa5c25deb562ba
SHA1: 1b321790508c1d410689b4f496dae18a97fa6ae9
SHA256: 138e1b8bcb06890b38408b0801d2f4c2a5a375947aa8d3fc12ac2f98573d5385
Referenced In Project/Scope: Core Web:compile
tomcat-embed-el-10.1.40.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.11
Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.el.ExpressionFactory)";osgi.serviceloader="jakarta.el.ExpressionFactory",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))",osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.registrar)(version>=1.0.0)(!(version>=2.0.0)))" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.el.ExpressionFactory)";osgi.serviceloader="jakarta.el.ExpressionFactory",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))",osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.registrar)(version>=1.0.0)(!(version>=2.0.0)))" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/el/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.40 High Version Manifest Bundle-Version 10.1.40 High Version Manifest Implementation-Version 10.1.40 High Version pom version 10.1.40 Highest