Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 4.0.2Report Generated On : Apr 13, 2019 at 00:40:10 +02:00Dependencies Scanned : 106 (105 unique)Vulnerable Dependencies : 7 Vulnerabilities Found : 18Vulnerabilities Suppressed : 0... NVD CVE 2002 : 26/03/2019 09:46:16NVD CVE 2003 : 11/04/2019 10:16:16NVD CVE 2004 : 12/04/2019 10:16:11NVD CVE 2005 : 12/04/2019 10:16:11NVD CVE 2006 : 11/04/2019 10:16:17NVD CVE 2007 : 11/04/2019 10:16:17NVD CVE 2008 : 11/04/2019 10:16:17NVD CVE 2009 : 11/04/2019 10:16:17NVD CVE 2010 : 10/04/2019 10:16:23NVD CVE 2011 : 11/04/2019 10:16:17NVD CVE 2012 : 11/04/2019 10:16:18NVD CVE 2013 : 11/04/2019 09:46:32NVD CVE 2014 : 12/04/2019 10:16:12NVD CVE 2015 : 12/04/2019 09:46:35NVD CVE 2016 : 12/04/2019 09:46:38NVD CVE 2017 : 12/04/2019 09:46:39NVD CVE 2018 : 12/04/2019 09:46:41NVD CVE 2019 : 12/04/2019 09:16:10NVD CVE Checked : 13/04/2019 00:21:13NVD CVE Modified : 12/04/2019 20:16:12VersionCheckOn : 1553088031360Display:
Showing Vulnerable Dependencies (click to show all) Dependencies maven-core-3.6.0.jarDescription:
Maven Core classes. File Path: /var/m2/repository/org/apache/maven/maven-core/3.6.0/maven-core-3.6.0.jarMD5: b30d78c6a37ca6c18f730fe15b006bc6SHA1: f455f85cfa58962efd1dc63c7bcc0e034cd07594SHA256: c7611780b8456e2b29284b8c0d37cdd5358facdc1091d64ab46a2feddd2cb6aeReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom artifactid maven-core Low Vendor file name maven-core High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom description Maven Core classes. Medium Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-core/ Low Vendor pom name Maven Core High Vendor pom parent-artifactid maven Low Product Manifest Implementation-Title Maven Core High Product file name maven-core High Product pom artifactid maven-core Highest Product pom description Maven Core classes. Medium Product pom parent-artifactid maven Medium Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-core/ Low Product pom groupid org.apache.maven Low Product pom name Maven Core High Product Manifest specification-title Maven Core Medium Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-core:3.6.0 Confidence :Highestcpe: cpe:/a:apache:maven:3.6.0 Confidence :Low suppress maven-model-3.6.0.jarDescription:
Model for Maven POM (Project Object Model) File Path: /var/m2/repository/org/apache/maven/maven-model/3.6.0/maven-model-3.6.0.jarMD5: 0505d964b102e3f62845f5d4508e166eSHA1: 06d73e6218a10cfe82cf0325b582cbed732cc751SHA256: a1bf0c7856afd1f1b9c81c22818328fb7a796b4047010e08f2e859d1896080a9Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom description Model for Maven POM (Project Object Model) Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Maven Model High Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-model/ Low Vendor pom artifactid maven-model Low Vendor file name maven-model High Vendor pom parent-artifactid maven Low Product Manifest specification-title Maven Model Medium Product pom description Model for Maven POM (Project Object Model) Medium Product Manifest Implementation-Title Maven Model High Product pom artifactid maven-model Highest Product pom name Maven Model High Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-model/ Low Product pom parent-artifactid maven Medium Product file name maven-model High Product pom groupid org.apache.maven Low Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-model:3.6.0 Confidence :Highest maven-settings-3.6.0.jarDescription:
Maven Settings model. File Path: /var/m2/repository/org/apache/maven/maven-settings/3.6.0/maven-settings-3.6.0.jarMD5: 50363a2c3d89ed965274f1a1bfeb44d2SHA1: c54a81d238ccdd58f7aeed785e29ac8f3a42fa21SHA256: 053655dc2890f119cb13ddb90b1888b9cfcf1cea3a374c0656d53595b4f37542Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom description Maven Settings model. Medium Vendor file name maven-settings High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Maven Settings High Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-settings/ Low Vendor pom parent-artifactid maven Low Vendor pom artifactid maven-settings Low Product pom artifactid maven-settings Highest Product pom description Maven Settings model. Medium Product file name maven-settings High Product pom name Maven Settings High Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product Manifest specification-title Maven Settings Medium Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-settings/ Low Product Manifest Implementation-Title Maven Settings High Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-settings:3.6.0 Confidence :Highest maven-settings-builder-3.6.0.jarDescription:
The effective settings builder, with inheritance and password decryption. File Path: /var/m2/repository/org/apache/maven/maven-settings-builder/3.6.0/maven-settings-builder-3.6.0.jarMD5: 20402aee281aee1e54c9cfdcb4676ca9SHA1: 5b889fc4eb0d322af9a4366c69507d1d5d51a2b8SHA256: 271a82555c399d9b06c7751a802c3b919081a06b7c9b839bd70e93ea2df386e3Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom description The effective settings builder, with inheritance and password decryption. Medium Vendor pom artifactid maven-settings-builder Low Vendor file name maven-settings-builder High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-settings-builder/ Low Vendor pom name Maven Settings Builder High Vendor pom parent-artifactid maven Low Product pom description The effective settings builder, with inheritance and password decryption. Medium Product file name maven-settings-builder High Product pom artifactid maven-settings-builder Highest Product Manifest specification-title Maven Settings Builder Medium Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-settings-builder/ Low Product pom name Maven Settings Builder High Product Manifest Implementation-Title Maven Settings Builder High Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-settings-builder:3.6.0 Confidence :Highest plexus-sec-dispatcher-1.4.jarFile Path: /var/m2/repository/org/sonatype/plexus/plexus-sec-dispatcher/1.4/plexus-sec-dispatcher-1.4.jarMD5: 0a46e5bc9bc2fbd3b68091066aff2737SHA1: 43fde524e9b94c883727a9fddb8669181b890ea7SHA256: da73e32b58132e64daf12269fd9d011c0b303f234840f179908725a632b6b57cReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name plexus-sec-dispatcher High Vendor jar package name components Low Vendor pom name Plexus Security Dispatcher Component High Vendor pom artifactid plexus-sec-dispatcher Low Vendor pom parent-artifactid spice-parent Low Vendor pom url http://spice.sonatype.org/${project.artifactId} Highest Vendor pom parent-groupid org.sonatype.spice Medium Vendor jar package name plexus Low Vendor pom groupid org.sonatype.plexus Highest Vendor jar package name sonatype Low Product file name plexus-sec-dispatcher High Product jar package name components Low Product pom artifactid plexus-sec-dispatcher Highest Product pom groupid org.sonatype.plexus Low Product pom name Plexus Security Dispatcher Component High Product pom url http://spice.sonatype.org/${project.artifactId} Medium Product jar package name plexus Low Product jar package name sec Low Product pom parent-artifactid spice-parent Medium Product pom parent-groupid org.sonatype.spice Low Version file version 1.4 Highest Version pom version 1.4 Highest
maven: org.sonatype.plexus:plexus-sec-dispatcher:1.4 Confidence :Highest plexus-cipher-1.4.jarFile Path: /var/m2/repository/org/sonatype/plexus/plexus-cipher/1.4/plexus-cipher-1.4.jarMD5: 7b2d6fcf0d5800d5b1ce09d98d98dcafSHA1: 50ade46f23bb38cd984b4ec560c46223432aac38SHA256: 5a15fdba22669e0fdd06e10dcce6320879e1f7398fbc910cd0677b50672a78c4Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor jar package name components Low Vendor pom artifactid plexus-cipher Low Vendor file name plexus-cipher High Vendor pom parent-artifactid spice-parent Low Vendor pom name Plexus Cipher: encryption/decryption Component High Vendor pom url http://spice.sonatype.org/${project.artifactId} Highest Vendor pom parent-groupid org.sonatype.spice Medium Vendor jar package name plexus Low Vendor pom groupid org.sonatype.plexus Highest Vendor jar package name sonatype Low Product jar package name components Low Product jar package name cipher Low Product pom groupid org.sonatype.plexus Low Product pom url http://spice.sonatype.org/${project.artifactId} Medium Product file name plexus-cipher High Product pom artifactid plexus-cipher Highest Product pom name Plexus Cipher: encryption/decryption Component High Product jar package name plexus Low Product pom parent-artifactid spice-parent Medium Product pom parent-groupid org.sonatype.spice Low Version file version 1.4 Highest Version pom version 1.4 Highest
maven: org.sonatype.plexus:plexus-cipher:1.4 Confidence :Highest maven-builder-support-3.6.0.jarDescription:
Support for descriptor builders (model, setting, toolchains) File Path: /var/m2/repository/org/apache/maven/maven-builder-support/3.6.0/maven-builder-support-3.6.0.jarMD5: ceaaf193c5554f51c32094fe72cbbe48SHA1: 91247204af8e1b256f3d644f736a8acad76794e5SHA256: 56affafea9c76168bbc5b8ee9d26dd2dbe95b8185b70d6b2a46dd9fc39d0dd53Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom artifactid maven-builder-support Low Vendor pom name Maven Builder Support High Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-builder-support/ Low Vendor file name maven-builder-support High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-artifactid maven Low Vendor pom description Support for descriptor builders (model, setting, toolchains) Medium Product pom name Maven Builder Support High Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-builder-support/ Low Product file name maven-builder-support High Product pom artifactid maven-builder-support Highest Product Manifest Implementation-Title Maven Builder Support High Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product pom description Support for descriptor builders (model, setting, toolchains) Medium Product Manifest specification-title Maven Builder Support Medium Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-builder-support:3.6.0 Confidence :Highest maven-repository-metadata-3.6.0.jarDescription:
Per-directory local and remote repository metadata. File Path: /var/m2/repository/org/apache/maven/maven-repository-metadata/3.6.0/maven-repository-metadata-3.6.0.jarMD5: 1c25f4d36c94ff76de0c4227e08cb84aSHA1: ab6576d2d7d02c20d8dadb2fdf8571991a47bd0aSHA256: 21702a5beccf3731ecdd6ed87f8fd0ae2bb7856b12fe91585b5513840722b0c3Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name maven-repository-metadata High Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom artifactid maven-repository-metadata Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-repository-metadata/ Low Vendor pom parent-artifactid maven Low Vendor pom description Per-directory local and remote repository metadata. Medium Vendor pom name Maven Repository Metadata Model High Product file name maven-repository-metadata High Product Manifest Implementation-Title Maven Repository Metadata Model High Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-repository-metadata/ Low Product pom parent-artifactid maven Medium Product Manifest specification-title Maven Repository Metadata Model Medium Product pom groupid org.apache.maven Low Product pom description Per-directory local and remote repository metadata. Medium Product pom name Maven Repository Metadata Model High Product pom artifactid maven-repository-metadata Highest Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-repository-metadata:3.6.0 Confidence :Highest maven-artifact-3.6.0.jarFile Path: /var/m2/repository/org/apache/maven/maven-artifact/3.6.0/maven-artifact-3.6.0.jarMD5: 89e95013b11f347e48c0525965600404SHA1: d4c0da647de59c9ccc304a112fe1f1474d49e8ebSHA256: 3d5a0e77cde76d386b18c7400db1eb16aacef02e031ecd0d954477aeccc92155Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name maven-artifact High Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom artifactid maven-artifact Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-artifact/ Low Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Maven Artifact High Vendor pom parent-artifactid maven Low Product file name maven-artifact High Product Manifest Implementation-Title Maven Artifact High Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-artifact/ Low Product pom artifactid maven-artifact Highest Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product pom name Maven Artifact High Product Manifest specification-title Maven Artifact Medium Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-artifact:3.6.0 Confidence :Highest maven-plugin-api-3.6.0.jarDescription:
The API for plugins - Mojos - development. File Path: /var/m2/repository/org/apache/maven/maven-plugin-api/3.6.0/maven-plugin-api-3.6.0.jarMD5: 416f41e165e638af2daa5d009af35946SHA1: 1ad37c33e3f046a84e7394df36a05a7f3b877d55SHA256: 0062a08b463314a1b5f8eb1a56207efb830fbdf547c42a3191eb146c4db39b1aReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Maven Plugin API High Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name maven-plugin-api High Vendor pom description The API for plugins - Mojos - development. Medium Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-plugin-api/ Low Vendor pom parent-artifactid maven Low Vendor pom artifactid maven-plugin-api Low Product pom artifactid maven-plugin-api Highest Product pom name Maven Plugin API High Product file name maven-plugin-api High Product Manifest specification-title Maven Plugin API Medium Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product pom description The API for plugins - Mojos - development. Medium Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-plugin-api/ Low Product Manifest Implementation-Title Maven Plugin API High Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-plugin-api:3.6.0 Confidence :Highest maven-model-builder-3.6.0.jarDescription:
The effective model builder, with inheritance, profile activation, interpolation, ... File Path: /var/m2/repository/org/apache/maven/maven-model-builder/3.6.0/maven-model-builder-3.6.0.jarMD5: 42ea36dc9f24d0b1da95eaf62ff1a0ceSHA1: c9a8b1367163af0ed8887e8422f361b66e67a6d5SHA256: a7295f062b54d0cbd513ffbb6d21c9bc9e21d9904547f299831236a988e50ab3Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor pom name Maven Model Builder High Vendor file name maven-model-builder High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.maven Highest Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-model-builder/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom description The effective model builder, with inheritance, profile activation, interpolation, ... Medium Vendor pom parent-artifactid maven Low Vendor pom artifactid maven-model-builder Low Product pom artifactid maven-model-builder Highest Product pom name Maven Model Builder High Product file name maven-model-builder High Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-model-builder/ Low Product Manifest specification-title Maven Model Builder Medium Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product pom description The effective model builder, with inheritance, profile activation, interpolation, ... Medium Product Manifest Implementation-Title Maven Model Builder High Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-model-builder:3.6.0 Confidence :Highest maven-resolver-provider-3.6.0.jarDescription:
Extensions to Maven Resolver for utilizing Maven POM and repository metadata. File Path: /var/m2/repository/org/apache/maven/maven-resolver-provider/3.6.0/maven-resolver-provider-3.6.0.jarMD5: 040541e95a80214e19c66657da8b7205SHA1: feacf8ad983e794952562febef0a4962eec1c22eSHA256: 3e7d265ef4e9ade0f5de998961c6cac634cbf3fbdb839bb50a3a50b2ffbba7f8Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-resolver-provider/ Low Vendor pom name Maven Artifact Resolver Provider High Vendor pom groupid org.apache.maven Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid maven-resolver-provider Low Vendor pom description Extensions to Maven Resolver for utilizing Maven POM and repository metadata. Medium Vendor file name maven-resolver-provider High Vendor pom parent-artifactid maven Low Product Manifest implementation-url https://maven.apache.org/ref/3.6.0/maven-resolver-provider/ Low Product pom name Maven Artifact Resolver Provider High Product Manifest specification-title Maven Artifact Resolver Provider Medium Product pom parent-artifactid maven Medium Product pom groupid org.apache.maven Low Product pom description Extensions to Maven Resolver for utilizing Maven POM and repository metadata. Medium Product file name maven-resolver-provider High Product pom artifactid maven-resolver-provider Highest Product Manifest Implementation-Title Maven Artifact Resolver Provider High Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven:maven-resolver-provider:3.6.0 Confidence :Highest slf4j-api-1.7.25.jarDescription:
The slf4j API File Path: /var/m2/repository/org/slf4j/slf4j-api/1.7.25/slf4j-api-1.7.25.jarMD5: caafe376afb7086dcbee79f780394ca3SHA1: da76ca59f6a57ee3102f8f9bd9cee742973efa8aSHA256: 18c4a0095d5c1da6b817592e767bb23d29dd2f560ad74df75ff3961dbde25b79Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor pom parent-artifactid slf4j-parent Low Vendor pom groupid org.slf4j Highest Vendor manifest Bundle-Description The slf4j API Medium Vendor pom description The slf4j API Medium Vendor file name slf4j-api High Vendor pom artifactid slf4j-api Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor pom url http://www.slf4j.org Highest Vendor pom name SLF4J API Module High Product pom groupid org.slf4j Low Product pom artifactid slf4j-api Highest Product Manifest Implementation-Title slf4j-api High Product pom description The slf4j API Medium Product file name slf4j-api High Product Manifest bundle-symbolicname slf4j.api Medium Product pom name SLF4J API Module High Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom parent-artifactid slf4j-parent Medium Product manifest Bundle-Description The slf4j API Medium Product Manifest Bundle-Name slf4j-api Medium Product pom url http://www.slf4j.org Medium Version pom version 1.7.25 Highest Version Manifest Implementation-Version 1.7.25 High Version file version 1.7.25 Highest
maven: org.slf4j:slf4j-api:1.7.25 Confidence :Highest maven-resolver-impl-1.3.1.jarDescription:
An implementation of the repository system.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/maven/resolver/maven-resolver-impl/1.3.1/maven-resolver-impl-1.3.1.jar
MD5: 5d0ad2029c76f474429af0e965535181
SHA1: 200e0386412e9317f9be5e3c00a18eda673e6f6d
SHA256: aaa41b53ed4fcc13b3d719d85f45b0fba21ee026dd4b625dd82210a28ee8e2fe
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven.resolver Medium Vendor manifest Bundle-Description An implementation of the repository system. Medium Vendor pom parent-artifactid maven-resolver Low Vendor pom groupid org.apache.maven.resolver Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Maven Artifact Resolver Implementation High Vendor pom artifactid maven-resolver-impl Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.impl Medium Vendor file name maven-resolver-impl High Vendor Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-impl/ Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-impl/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest automatic-module-name org.apache.maven.resolver.impl Medium Vendor pom description
An implementation of the repository system.
Medium Product manifest Bundle-Description An implementation of the repository system. Medium Product Manifest Implementation-Title Maven Artifact Resolver Implementation High Product Manifest specification-title Maven Artifact Resolver Implementation Medium Product pom name Maven Artifact Resolver Implementation High Product Manifest Bundle-Name Maven Artifact Resolver Implementation Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.impl Medium Product pom artifactid maven-resolver-impl Highest Product pom parent-artifactid maven-resolver Medium Product file name maven-resolver-impl High Product Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-impl/ Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-impl/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom groupid org.apache.maven.resolver Low Product Manifest automatic-module-name org.apache.maven.resolver.impl Medium Product pom description
An implementation of the repository system.
Medium Version pom version 1.3.1 Highest Version Manifest Implementation-Version 1.3.1 High Version file version 1.3.1 Highest
maven: org.apache.maven.resolver:maven-resolver-impl:1.3.1 Confidence :Highest maven-resolver-api-1.3.1.jarDescription:
The application programming interface for the repository system.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/maven/resolver/maven-resolver-api/1.3.1/maven-resolver-api-1.3.1.jar
MD5: 4a58399aad0f803f823267f9450a5782
SHA1: 4a8cb0bf19651f6869353609065bb893bb033ef6
SHA256: 6be437d670dffa24bac4187bc1567c34fab04fc569836f8b45b9d79cbfd493ea
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven.resolver Medium Vendor pom parent-artifactid maven-resolver Low Vendor pom groupid org.apache.maven.resolver Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest bundle-symbolicname org.apache.maven.resolver.api Medium Vendor file name maven-resolver-api High Vendor Manifest automatic-module-name org.apache.maven.resolver Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor manifest Bundle-Description The application programming interface for the repository system. Medium Vendor pom description
The application programming interface for the repository system.
Medium Vendor pom name Maven Artifact Resolver API High Vendor Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-api/ Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-api/ Low Vendor pom artifactid maven-resolver-api Low Product pom artifactid maven-resolver-api Highest Product Manifest bundle-symbolicname org.apache.maven.resolver.api Medium Product file name maven-resolver-api High Product Manifest specification-title Maven Artifact Resolver API Medium Product Manifest automatic-module-name org.apache.maven.resolver Medium Product Manifest Bundle-Name Maven Artifact Resolver API Medium Product pom parent-artifactid maven-resolver Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom groupid org.apache.maven.resolver Low Product manifest Bundle-Description The application programming interface for the repository system. Medium Product pom description
The application programming interface for the repository system.
Medium Product Manifest Implementation-Title Maven Artifact Resolver API High Product pom name Maven Artifact Resolver API High Product Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-api/ Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-api/ Low Version pom version 1.3.1 Highest Version Manifest Implementation-Version 1.3.1 High Version file version 1.3.1 Highest
maven: org.apache.maven.resolver:maven-resolver-api:1.3.1 Confidence :Highest maven-resolver-spi-1.3.1.jarDescription:
The service provider interface for repository system implementations and repository connectors.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/maven/resolver/maven-resolver-spi/1.3.1/maven-resolver-spi-1.3.1.jar
MD5: 37f9fc8698b2c023f50258280c1aeefc
SHA1: 7780f1f8ce061c3c8131d5cd91ad04e52c887091
SHA256: d4d15a6d473d78608412818c091b3c01d37bdf4f0e453156a19724af843a03ea
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Maven Artifact Resolver SPI High Vendor Manifest Implementation-Vendor-Id org.apache.maven.resolver Medium Vendor pom parent-artifactid maven-resolver Low Vendor pom groupid org.apache.maven.resolver Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom description The service provider interface for repository system implementations and repository connectors. Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid maven-resolver-spi Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-spi/ Low Vendor manifest Bundle-Description The service provider interface for repository system implementations and repository connectors. Medium Vendor Manifest bundle-symbolicname org.apache.maven.resolver.spi Medium Vendor Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-spi/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest automatic-module-name org.apache.maven.resolver.spi Medium Vendor file name maven-resolver-spi High Product pom name Maven Artifact Resolver SPI High Product pom description The service provider interface for repository system implementations and repository connectors. Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-spi/ Low Product Manifest Implementation-Title Maven Artifact Resolver SPI High Product Manifest specification-title Maven Artifact Resolver SPI Medium Product manifest Bundle-Description The service provider interface for repository system implementations and repository connectors. Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.spi Medium Product Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-spi/ Low Product pom parent-artifactid maven-resolver Medium Product Manifest Bundle-Name Maven Artifact Resolver SPI Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom groupid org.apache.maven.resolver Low Product pom artifactid maven-resolver-spi Highest Product Manifest automatic-module-name org.apache.maven.resolver.spi Medium Product file name maven-resolver-spi High Version pom version 1.3.1 Highest Version Manifest Implementation-Version 1.3.1 High Version file version 1.3.1 Highest
maven: org.apache.maven.resolver:maven-resolver-spi:1.3.1 Confidence :Highest maven-resolver-util-1.3.1.jarDescription:
A collection of utility classes to ease usage of the repository system.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/maven/resolver/maven-resolver-util/1.3.1/maven-resolver-util-1.3.1.jar
MD5: 39a6a7632de69d5fd2e5810d5d7cf92e
SHA1: caf7691a5a0373e948bbb00b23b52ef4cbceee71
SHA256: a7c2d81cd7d6df38e2997bf09507e0bca6fa85dfb635de4bf28a7c501cb574f4
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.apache.maven.resolver.util Medium Vendor Manifest Implementation-Vendor-Id org.apache.maven.resolver Medium Vendor pom parent-artifactid maven-resolver Low Vendor pom groupid org.apache.maven.resolver Highest Vendor Manifest bundle-symbolicname org.apache.maven.resolver.util Medium Vendor manifest Bundle-Description A collection of utility classes to ease usage of the repository system. Medium Vendor Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-util/ Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid maven-resolver-util Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-util/ Low Vendor pom description
A collection of utility classes to ease usage of the repository system.
Medium Vendor pom name Maven Artifact Resolver Utilities High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor file name maven-resolver-util High Product Manifest automatic-module-name org.apache.maven.resolver.util Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.util Medium Product manifest Bundle-Description A collection of utility classes to ease usage of the repository system. Medium Product Manifest implementation-url https://maven.apache.org/resolver/maven-resolver-util/ Low Product pom artifactid maven-resolver-util Highest Product Manifest Bundle-Name Maven Artifact Resolver Utilities Medium Product Manifest Implementation-Title Maven Artifact Resolver Utilities High Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-util/ Low Product Manifest specification-title Maven Artifact Resolver Utilities Medium Product pom parent-artifactid maven-resolver Medium Product pom description
A collection of utility classes to ease usage of the repository system.
Medium Product pom name Maven Artifact Resolver Utilities High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom groupid org.apache.maven.resolver Low Product file name maven-resolver-util High Version pom version 1.3.1 Highest Version Manifest Implementation-Version 1.3.1 High Version file version 1.3.1 Highest
maven: org.apache.maven.resolver:maven-resolver-util:1.3.1 Confidence :Highest maven-shared-utils-3.2.1.jarDescription:
Shared utils without any further dependencies File Path: /var/m2/repository/org/apache/maven/shared/maven-shared-utils/3.2.1/maven-shared-utils-3.2.1.jarMD5: 9c8c48e58b12b4584278c355f6c98bd5SHA1: 08dd4dfb1d2d8b6969f6462790f82670bcd35ce2SHA256: 3ba9c619893c767db0f9c3e826d5118b57c35229301bcd16d865a89cec16a7e5Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.apache.maven.shared Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Apache Maven Shared Utils High Vendor pom description Shared utils without any further dependencies Medium Vendor Manifest Implementation-Vendor-Id org.apache.maven.shared Medium Vendor pom artifactid maven-shared-utils Low Vendor file name maven-shared-utils High Vendor Manifest implementation-url https://maven.apache.org/shared/maven-shared-utils/ Low Vendor pom parent-artifactid maven-shared-components Low Product pom groupid org.apache.maven.shared Low Product Manifest Implementation-Title Apache Maven Shared Utils High Product pom name Apache Maven Shared Utils High Product pom description Shared utils without any further dependencies Medium Product file name maven-shared-utils High Product Manifest specification-title Apache Maven Shared Utils Medium Product pom parent-artifactid maven-shared-components Medium Product Manifest implementation-url https://maven.apache.org/shared/maven-shared-utils/ Low Product pom artifactid maven-shared-utils Highest Version pom version 3.2.1 Highest Version Manifest Implementation-Version 3.2.1 High Version file version 3.2.1 Highest
maven: org.apache.maven.shared:maven-shared-utils:3.2.1 Confidence :Highest org.eclipse.sisu.plexus-0.3.3.jarLicense:
http://www.eclipse.org/legal/epl-v10.html File Path: /var/m2/repository/org/eclipse/sisu/org.eclipse.sisu.plexus/0.3.3/org.eclipse.sisu.plexus-0.3.3.jar
MD5: 02eeaf9f89f7249f9f7bbab2771f5ef5
SHA1: 2c892c1fe0cd2dabcc729e1cbff3524b4847b1fe
SHA256: 98045f5ecd802d6a96ba00394f8cb61259f9ac781ec2cb51ca0cb7b2c94ac720
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Vendor Manifest bundle-symbolicname org.eclipse.sisu.plexus;singleton:=true Medium Vendor pom artifactid org.eclipse.sisu.plexus Low Vendor file name org.eclipse.sisu.plexus High Vendor pom groupid org.eclipse.sisu Highest Vendor Manifest bundle-copyright Copyright (c) 2010, 2015 Sonatype, Inc. and others Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor pom parent-artifactid sisu-plexus Low Product Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Product Manifest bundle-symbolicname org.eclipse.sisu.plexus;singleton:=true Medium Product Manifest Bundle-Name Sisu-Plexus (Incubation) Medium Product pom parent-artifactid sisu-plexus Medium Product file name org.eclipse.sisu.plexus High Product pom artifactid org.eclipse.sisu.plexus Highest Product pom groupid org.eclipse.sisu Low Product Manifest bundle-copyright Copyright (c) 2010, 2015 Sonatype, Inc. and others Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Version pom version 0.3.3 Highest Version file version 0.3.3 Highest
maven: org.eclipse.sisu:org.eclipse.sisu.plexus:0.3.3 Confidence :Highest cdi-api-1.0.jarDescription:
APIs for JSR-299: Contexts and Dependency Injection for Java EE File Path: /var/m2/repository/javax/enterprise/cdi-api/1.0/cdi-api-1.0.jarMD5: 462c0959f0322016495f4598243bc0f2SHA1: 44c453f60909dfc223552ace63e05c694215156bSHA256: 1f10b2204cc77c919301f20ff90461c3df1b6e6cb148be1c2d22107f4851d423Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name cdi-api High Vendor pom name CDI APIs High Vendor pom description APIs for JSR-299: Contexts and Dependency Injection for Java EE Medium Vendor pom groupid javax.enterprise Highest Vendor Manifest implementation-url http://www.seamframework.org/Weld/cdi-api Low Vendor pom parent-artifactid weld-api-parent Low Vendor Manifest specification-vendor Seam Framework Low Vendor Manifest Implementation-Vendor Seam Framework High Vendor pom parent-groupid org.jboss.weld Medium Vendor pom artifactid cdi-api Low Product pom artifactid cdi-api Highest Product Manifest specification-title CDI APIs Medium Product file name cdi-api High Product pom name CDI APIs High Product pom description APIs for JSR-299: Contexts and Dependency Injection for Java EE Medium Product Manifest implementation-url http://www.seamframework.org/Weld/cdi-api Low Product pom parent-groupid org.jboss.weld Low Product Manifest Implementation-Title CDI APIs High Product pom groupid javax.enterprise Low Product pom parent-artifactid weld-api-parent Medium Version pom version 1.0 Highest Version file version 1.0 Highest Version Manifest Implementation-Version 1.0.0 High
maven: javax.enterprise:cdi-api:1.0 Confidence :Highest jsr250-api-1.0.jarDescription:
JSR-250 Reference Implementation by Glassfish License:
COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html File Path: /var/m2/repository/javax/annotation/jsr250-api/1.0/jsr250-api-1.0.jar
MD5: 4cd56b2e4977e541186de69f5126b4a6
SHA1: 5025422767732a1ab45d93abfea846513d742dcf
SHA256: a1a922d0d9b6d183ed3800dfac01d1e1eb159f0e8c6f94736931c1def54a941f
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://jcp.org/aboutJava/communityprocess/final/jsr250/index.html Highest Vendor jar package name annotation Low Vendor pom description JSR-250 Reference Implementation by Glassfish Medium Vendor pom artifactid jsr250-api Low Vendor pom name JSR-250 Common Annotations for the JavaTM Platform High Vendor jar package name javax Low Vendor pom groupid javax.annotation Highest Vendor file name jsr250-api High Product jar package name annotation Low Product pom description JSR-250 Reference Implementation by Glassfish Medium Product pom name JSR-250 Common Annotations for the JavaTM Platform High Product pom artifactid jsr250-api Highest Product file name jsr250-api High Product pom groupid javax.annotation Low Product pom url http://jcp.org/aboutJava/communityprocess/final/jsr250/index.html Medium Version pom version 1.0 Highest Version file version 1.0 Highest
maven: javax.annotation:jsr250-api:1.0 Confidence :Highest org.eclipse.sisu.inject-0.3.3.jarLicense:
http://www.eclipse.org/legal/epl-v10.html File Path: /var/m2/repository/org/eclipse/sisu/org.eclipse.sisu.inject/0.3.3/org.eclipse.sisu.inject-0.3.3.jar
MD5: 47ff59586827a2e705183c678e70404f
SHA1: b163fc1e714db5f9b389ec11f11950b5913e454c
SHA256: c6935e0b7d362ed4ca768c9b71d5d4d98788ff0a79c0d2bb954c221a078b166b
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Vendor file name org.eclipse.sisu.inject High Vendor Manifest bundle-symbolicname org.eclipse.sisu.inject;singleton:=true Medium Vendor pom artifactid org.eclipse.sisu.inject Low Vendor pom groupid org.eclipse.sisu Highest Vendor Manifest bundle-copyright Copyright (c) 2010, 2015 Sonatype, Inc. and others Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor pom parent-artifactid sisu-inject Low Product Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Product file name org.eclipse.sisu.inject High Product pom artifactid org.eclipse.sisu.inject Highest Product Manifest bundle-symbolicname org.eclipse.sisu.inject;singleton:=true Medium Product pom parent-artifactid sisu-inject Medium Product Manifest Bundle-Name Sisu-Inject (Incubation) Medium Product pom groupid org.eclipse.sisu Low Product Manifest bundle-copyright Copyright (c) 2010, 2015 Sonatype, Inc. and others Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Version pom version 0.3.3 Highest Version file version 0.3.3 Highest
maven: org.eclipse.sisu:org.eclipse.sisu.inject:0.3.3 Confidence :Highest guice-4.2.1-no_aop.jarDescription:
Guice is a lightweight dependency injection framework for Java 6 and above License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/com/google/inject/guice/4.2.1/guice-4.2.1-no_aop.jar
MD5: 57c18dbf01a6ef7fa4da3fb594cd243e
SHA1: 41e5ab52ec65e60b6c0ced947becf7ba96402645
SHA256: 158fd8f52d2a4b4ce4293ac2b833bb2427f5ddfe30df4ae0fd4675a1038a3b79
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name guice High Vendor Manifest bundle-copyright Copyright (C) 2006 Google Inc. Low Vendor Manifest bundle-symbolicname com.google.inject Medium Vendor Manifest automatic-module-name com.google.guice Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name internal Low Vendor pom groupid com.google.inject Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name inject Low Vendor Manifest bundle-docurl https://github.com/google/guice Low Vendor manifest Bundle-Description Guice is a lightweight dependency injection framework for Java 6 and above Medium Vendor jar package name google Low Product file name guice High Product Manifest bundle-copyright Copyright (C) 2006 Google Inc. Low Product Manifest bundle-symbolicname com.google.inject Medium Product Manifest automatic-module-name com.google.guice Medium Product pom artifactid guice Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name internal Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name inject Low Product Manifest bundle-docurl https://github.com/google/guice Low Product manifest Bundle-Description Guice is a lightweight dependency injection framework for Java 6 and above Medium Product Manifest Bundle-Name guice Medium Version file version 4.2.1 Highest Version pom version 4.2.1 Highest
maven: com.google.inject:guice:4.2.1 Confidence :Highest aopalliance-1.0.jarDescription:
AOP Alliance License:
Public Domain File Path: /var/m2/repository/aopalliance/aopalliance/1.0/aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
SHA256: 0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name AOP alliance High Vendor jar package name aopalliance Low Vendor pom artifactid aopalliance Low Vendor pom groupid aopalliance Highest Vendor pom url http://aopalliance.sourceforge.net Highest Vendor file name aopalliance High Vendor pom description AOP Alliance Medium Vendor jar package name intercept Low Product pom url http://aopalliance.sourceforge.net Medium Product pom artifactid aopalliance Highest Product pom name AOP alliance High Product file name aopalliance High Product pom description AOP Alliance Medium Product jar package name intercept Low Product pom groupid aopalliance Low Version pom version 1.0 Highest Version file version 1.0 Highest
maven: aopalliance:aopalliance:1.0 Confidence :Highest guava-25.1-android.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, google's collections, io classes, and much
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar
MD5: b506eaec680c6d92d5f063fa1d57956d
SHA1: bdaab946ca5ad20253502d873ba0c3313d141036
SHA256: f7b8f8fed176b9cf6831b98cb07320d7fbe91d99b29999f752c3821dfe45bdc8
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom name Guava: Google Core Libraries for Java High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor file name guava High Vendor pom description Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Low Vendor pom groupid com.google.guava Highest Vendor pom artifactid guava Low Vendor manifest Bundle-Description Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Low Vendor pom parent-artifactid guava-parent Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest automatic-module-name com.google.common Medium Product pom parent-artifactid guava-parent Medium Product file name guava High Product pom description Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Low Product pom artifactid guava Highest Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product pom groupid com.google.guava Low Product Manifest bundle-symbolicname com.google.guava Medium Product pom name Guava: Google Core Libraries for Java High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product manifest Bundle-Description Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Low Version file version 25.1 Highest Version pom version 25.1-android Highest
maven: com.google.guava:guava:25.1-android Confidence :Highestcpe: cpe:/a:google:guava:25.1 Confidence :Low suppress jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor manifest Bundle-Description JSR305 Annotations for Findbugs Medium Vendor pom description JSR305 Annotations for Findbugs Medium Vendor file name jsr305 High Vendor pom name FindBugs-jsr305 High Vendor pom artifactid jsr305 Low Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom groupid com.google.code.findbugs Highest Vendor pom url http://findbugs.sourceforge.net/ Highest Product manifest Bundle-Description JSR305 Annotations for Findbugs Medium Product pom description JSR305 Annotations for Findbugs Medium Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Low Product pom name FindBugs-jsr305 High Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom url http://findbugs.sourceforge.net/ Medium Version pom version 3.0.2 Highest Version file version 3.0.2 Highest
maven: com.google.code.findbugs:jsr305:3.0.2 Confidence :Highest checker-compat-qual-2.0.0.jarDescription:
Checker Qual is the set of annotations (qualifiers) and supporting classes
used by the Checker Framework to type check Java source code. Please
see artifact:
org.checkerframework:checker
License:
GNU General Public License, version 2 (GPL2), with the classpath exception: http://www.gnu.org/software/classpath/license.html
The MIT License: http://opensource.org/licenses/MIT File Path: /var/m2/repository/org/checkerframework/checker-compat-qual/2.0.0/checker-compat-qual-2.0.0.jar
MD5: b6fb2610dacd211a3e2c3d8af1b60d0f
SHA1: fc89b03860d11d6213d0154a62bcd1c2f69b9efa
SHA256: a40b2ce6d8551e5b90b1bf637064303f32944d61b52ab2014e38699df573941b
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom description Checker Qual is the set of annotations (qualifiers) and supporting classes used by the Checker Framework to type check Java source code. Please see artifact: org.checkerframework:checker Low Vendor pom name Checker Qual High Vendor file name checker-compat-qual High Vendor Manifest implementation-url http://checkerframework.org/ Low Vendor pom artifactid checker-compat-qual Low Vendor pom groupid org.checkerframework Highest Vendor pom url http://checkerframework.org Highest Product pom description Checker Qual is the set of annotations (qualifiers) and supporting classes used by the Checker Framework to type check Java source code. Please see artifact: org.checkerframework:checker Low Product pom name Checker Qual High Product file name checker-compat-qual High Product Manifest implementation-url http://checkerframework.org/ Low Product pom artifactid checker-compat-qual Highest Product pom groupid org.checkerframework Low Product pom url http://checkerframework.org Medium Version file version 2.0.0 Highest Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High
maven: org.checkerframework:checker-compat-qual:2.0.0 Confidence :Highest error_prone_annotations-2.1.3.jarLicense:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/com/google/errorprone/error_prone_annotations/2.1.3/error_prone_annotations-2.1.3.jar
MD5: 97504b36cf871722d81a4b9e114f2a16
SHA1: 39b109f2cd352b2d71b52a3b5a1a9850e1dc304b
SHA256: 03d0329547c13da9e17c634d1049ea2ead093925e290567e1a364fd6b1fc7ff8
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid error_prone_parent Low Vendor pom name error-prone annotations High Vendor pom artifactid error_prone_annotations Low Vendor jar package name errorprone Low Vendor pom groupid com.google.errorprone Highest Vendor jar package name annotations Low Vendor jar package name google Low Vendor file name error_prone_annotations High Product pom groupid com.google.errorprone Low Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Product jar package name errorprone Low Product jar package name annotations Low Product pom artifactid error_prone_annotations Highest Product file name error_prone_annotations High Version pom version 2.1.3 Highest Version file version 2.1.3 Highest
maven: com.google.errorprone:error_prone_annotations:2.1.3 Confidence :Highest j2objc-annotations-1.1.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/com/google/j2objc/j2objc-annotations/1.1/j2objc-annotations-1.1.jar
MD5: 49ae3204bb0bb9b2ac77062641f4a6d7
SHA1: ed28ded51a8b1c6b112568def5f4b455e6809019
SHA256: 2994a7eb78f2710bd3d3bfb639b2c94e219cedac0d4d084d516e78c16dddecf6
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name J2ObjC Annotations High Vendor pom artifactid j2objc-annotations Low Vendor jar package name annotations Low Vendor jar package name j2objc Low Vendor pom groupid com.google.j2objc Highest Vendor pom description A set of annotations that provide additional information to the J2ObjC translator to modify the result of translation. Low Vendor pom url google/j2objc/ Highest Vendor jar package name google Low Vendor file name j2objc-annotations High Product pom artifactid j2objc-annotations Highest Product pom name J2ObjC Annotations High Product jar package name annotations Low Product pom groupid com.google.j2objc Low Product jar package name j2objc Low Product pom url google/j2objc/ High Product pom description A set of annotations that provide additional information to the J2ObjC translator to modify the result of translation. Low Product file name j2objc-annotations High Version pom version 1.1 Highest Version file version 1.1 Highest
maven: com.google.j2objc:j2objc-annotations:1.1 Confidence :Highest animal-sniffer-annotations-1.14.jarFile Path: /var/m2/repository/org/codehaus/mojo/animal-sniffer-annotations/1.14/animal-sniffer-annotations-1.14.jarMD5: 9d42e46845c874f1710a9f6a741f6c14SHA1: 775b7e22fb10026eed3f86e8dc556dfafe35f2d5SHA256: 2068320bd6bad744c3673ab048f67e30bef8f518996fa380033556600669905dReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor jar package name animal_sniffer Low Vendor file name animal-sniffer-annotations High Vendor jar package name mojo Low Vendor pom groupid org.codehaus.mojo Highest Vendor pom artifactid animal-sniffer-annotations Low Vendor pom name Animal Sniffer Annotations High Vendor jar package name codehaus Low Vendor pom parent-artifactid animal-sniffer-parent Low Product jar package name animal_sniffer Low Product file name animal-sniffer-annotations High Product jar package name mojo Low Product pom name Animal Sniffer Annotations High Product pom parent-artifactid animal-sniffer-parent Medium Product jar package name ignorejrerequirement Low Product pom artifactid animal-sniffer-annotations Highest Product pom groupid org.codehaus.mojo Low Version file version 1.14 Highest Version pom version 1.14 Highest
maven: org.codehaus.mojo:animal-sniffer-annotations:1.14 Confidence :Highest javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom description The javax.inject API Medium Vendor pom name javax.inject High Vendor pom url http://code.google.com/p/atinject/ Highest Vendor file name javax.inject-1 High Vendor pom artifactid javax.inject Low Vendor jar package name javax Low Vendor jar package name inject Low Vendor pom groupid javax.inject Highest Product pom description The javax.inject API Medium Product pom name javax.inject High Product pom artifactid javax.inject Highest Product file name javax.inject-1 High Product pom url http://code.google.com/p/atinject/ Medium Product jar package name inject Low Product pom groupid javax.inject Low Version pom version 1 Highest Version file version 1 Medium
maven: javax.inject:javax.inject:1 Confidence :Highest plexus-utils-3.1.0.jarDescription:
A collection of various utility classes to ease working with strings, files, command lines, XML and
more.
File Path: /var/m2/repository/org/codehaus/plexus/plexus-utils/3.1.0/plexus-utils-3.1.0.jarMD5: bfec331a62402081dd4143e3a8d193e4SHA1: 60eecb6f15abdb1c653ad80abaac6fe188b3feaaSHA256: 0ffa0ad084ebff5712540a7b7ea0abda487c53d3a18f78c98d1a3675dab9bf61Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor pom description A collection of various utility classes to ease working with strings, files, command lines, XML and more. Low Vendor jar package name util Low Vendor pom name Plexus Common Utilities High Vendor pom parent-artifactid plexus Low Vendor jar package name plexus Low Vendor jar package name codehaus Low Vendor file name plexus-utils High Vendor pom artifactid plexus-utils Low Product pom description A collection of various utility classes to ease working with strings, files, command lines, XML and more. Low Product jar package name util Low Product pom name Plexus Common Utilities High Product pom parent-artifactid plexus Medium Product jar package name plexus Low Product pom artifactid plexus-utils Highest Product file name plexus-utils High Product pom groupid org.codehaus.plexus Low Version pom version 3.1.0 Highest Version file version 3.1.0 Highest
maven: org.codehaus.plexus:plexus-utils:3.1.0 Confidence :Highest plexus-classworlds-2.5.2.jarDescription:
A class loader framework License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/codehaus/plexus/plexus-classworlds/2.5.2/plexus-classworlds-2.5.2.jar
MD5: 53b54feee8cef6b843bd6748bda4bfa7
SHA1: 4abb111bfdace5b8167db4c0ef74644f3f88f142
SHA256: b2931d41740490a8d931cbe0cfe9ac20deb66cca606e679f52522f7f534c9fd7
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor manifest Bundle-Description A class loader framework Medium Vendor pom description A class loader framework Medium Vendor Manifest bundle-symbolicname org.codehaus.plexus.classworlds Medium Vendor file name plexus-classworlds High Vendor Manifest bundle-docurl http://www.codehaus.org/ Low Vendor pom parent-artifactid plexus Low Vendor pom artifactid plexus-classworlds Low Vendor pom name Plexus Classworlds High Product manifest Bundle-Description A class loader framework Medium Product pom description A class loader framework Medium Product Manifest Bundle-Name Plexus Classworlds Medium Product Manifest bundle-symbolicname org.codehaus.plexus.classworlds Medium Product pom parent-artifactid plexus Medium Product file name plexus-classworlds High Product Manifest bundle-docurl http://www.codehaus.org/ Low Product pom artifactid plexus-classworlds Highest Product pom groupid org.codehaus.plexus Low Product pom name Plexus Classworlds High Version file version 2.5.2 Highest Version pom version 2.5.2 Highest
maven: org.codehaus.plexus:plexus-classworlds:2.5.2 Confidence :Highest plexus-component-annotations-1.7.1.jarDescription:
Plexus Component "Java 5" Annotations, to describe plexus components properties in java sources with
standard annotations instead of javadoc annotations.
File Path: /var/m2/repository/org/codehaus/plexus/plexus-component-annotations/1.7.1/plexus-component-annotations-1.7.1.jarMD5: 8674737da39fb173a2f290c6798e7cc9SHA1: 862abca6deff0fff241a835a33d22559e9132069SHA256: a7fee9435db716bff593e9fb5622bcf9f25e527196485929b0cd4065c43e61dfReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor pom artifactid plexus-component-annotations Low Vendor jar package name plexus Low Vendor jar package name codehaus Low Vendor file name plexus-component-annotations High Vendor pom name Plexus :: Component Annotations High Vendor pom description Plexus Component "Java 5" Annotations, to describe plexus components properties in java sources with standard annotations instead of javadoc annotations. Low Vendor pom parent-artifactid plexus-containers Low Vendor jar package name component Low Product pom artifactid plexus-component-annotations Highest Product pom parent-artifactid plexus-containers Medium Product jar package name annotations Low Product jar package name plexus Low Product pom groupid org.codehaus.plexus Low Product file name plexus-component-annotations High Product pom name Plexus :: Component Annotations High Product pom description Plexus Component "Java 5" Annotations, to describe plexus components properties in java sources with standard annotations instead of javadoc annotations. Low Product jar package name component Low Version pom version 1.7.1 Highest Version file version 1.7.1 Highest
maven: org.codehaus.plexus:plexus-component-annotations:1.7.1 Confidence :Highest commons-lang3-3.8.1.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/commons/commons-lang3/3.8.1/commons-lang3-3.8.1.jar
MD5: 540b1256d887a6993ecbef23371a3302
SHA1: 6505a72a097d9270f7a9e7bf42c4238283247755
SHA256: dac807f65b07698ff39b1b07bfef3d87ae3fd46d91bbf8a2bc02b2a831616f68
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor pom name Apache Commons Lang High Vendor pom description Apache Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Vendor pom groupid org.apache.commons Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Vendor pom parent-artifactid commons-parent Low Vendor manifest Bundle-Description Apache Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Vendor pom artifactid commons-lang3 Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor file name commons-lang3 High Vendor pom url http://commons.apache.org/proper/commons-lang/ Highest Product pom name Apache Commons Lang High Product pom description Apache Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Product pom parent-artifactid commons-parent Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Product Manifest Implementation-Title Apache Commons Lang High Product pom groupid org.apache.commons Low Product manifest Bundle-Description Apache Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Product Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Product pom url http://commons.apache.org/proper/commons-lang/ Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product pom artifactid commons-lang3 Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product file name commons-lang3 High Product Manifest specification-title Apache Commons Lang Medium Version Manifest Implementation-Version 3.8.1 High Version pom version 3.8.1 Highest Version file version 3.8.1 Highest
maven: org.apache.commons:commons-lang3:3.8.1 Confidence :Highest maven-plugin-annotations-3.6.0.jarDescription:
Java annotations to use in Mojos File Path: /var/m2/repository/org/apache/maven/plugin-tools/maven-plugin-annotations/3.6.0/maven-plugin-annotations-3.6.0.jarMD5: c26580fde2323b86d67de4ec22baf2aeSHA1: e3ce624bc4af77c9dbe2d609851c4082a4da7bc4SHA256: 9e2434820dd2ba44ad70a66e5b2a9993a2a8b047ceabc3e850e4858cbf3f91c3Referenced In Project/Scope: Sass Compiler Plugin:provided
Evidence Type Source Name Value Confidence Vendor pom groupid org.apache.maven.plugin-tools Highest Vendor pom parent-artifactid maven-plugin-tools Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor-Id org.apache.maven.plugin-tools Medium Vendor file name maven-plugin-annotations High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Maven Plugin Tools Java Annotations High Vendor Manifest implementation-url https://maven.apache.org/plugin-tools/maven-plugin-annotations Low Vendor pom description Java annotations to use in Mojos Medium Vendor pom artifactid maven-plugin-annotations Low Product pom parent-artifactid maven-plugin-tools Medium Product file name maven-plugin-annotations High Product pom name Maven Plugin Tools Java Annotations High Product Manifest implementation-url https://maven.apache.org/plugin-tools/maven-plugin-annotations Low Product pom description Java annotations to use in Mojos Medium Product pom artifactid maven-plugin-annotations Highest Product Manifest Implementation-Title Maven Plugin Tools Java Annotations High Product Manifest specification-title Maven Plugin Tools Java Annotations Medium Product pom groupid org.apache.maven.plugin-tools Low Version pom version 3.6.0 Highest Version Manifest Implementation-Version 3.6.0 High Version file version 3.6.0 Highest
maven: org.apache.maven.plugin-tools:maven-plugin-annotations:3.6.0 Confidence :Highest jruby-complete-9.2.7.0.jarDescription:
JRuby 9.2.7.0 OSGi bundle License:
http://www.gnu.org/licenses/gpl-2.0-standalone.html, http://www.gnu.org/licenses/lgpl-2.1-standalone.html, http://www.eclipse.org/legal/epl-v20.html File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar
MD5: 923069f2e71a044fc62f478d013adce4
SHA1: 308120bca38f617e7b275af8ce0cbd9f0be66218
SHA256: a43125f921e707eef861713028d79f60d2f4b024ea6af71a992395ee9e697c22
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor jar package name jruby Low Vendor file name jruby-complete High Vendor manifest Bundle-Description JRuby 9.2.7.0 OSGi bundle Medium Vendor pom groupid org.jruby Highest Vendor Manifest bundle-docurl http://jruby.org Low Vendor Manifest bundle-symbolicname org.jruby.jruby Medium Product pom artifactid jruby-complete Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product file name jruby-complete High Product manifest Bundle-Description JRuby 9.2.7.0 OSGi bundle Medium Product Manifest bundle-docurl http://jruby.org Low Product Manifest Bundle-Name JRuby 9.2.7.0 Medium Product Manifest bundle-symbolicname org.jruby.jruby Medium Version file version 9.2.7.0 Highest Version pom version 9.2.7.0 Highest
cpe: cpe:/a:jruby:jruby:9.2.7.0 Confidence :Low suppress maven: org.jruby:jruby-complete:9.2.7.0 Confidence :Highest Published Vulnerabilities CVE-2012-5370 suppress
Severity:Medium CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P) CWE: CWE-310 Cryptographic Issues
JRuby computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash2 algorithm, a different vulnerability than CVE-2011-4838. Vulnerable Software & Versions:
commons-io-2.6.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar
MD5: 467c2a1f64319c99b5faf03fc78572af
SHA1: 815893df5f31da2ece4040fe0a12fd44b577afaf
SHA256: f877d304660ac2a142f3865badfc971dec7ed73c747c7f8d5d2f5139ca736513
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-io/ Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name commons-io High Vendor pom parent-artifactid commons-parent Low Vendor pom artifactid commons-io Low Vendor pom groupid commons-io Highest Vendor Manifest bundle-symbolicname org.apache.commons.io Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-io/ Low Vendor pom description
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more. Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom name Apache Commons IO High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor manifest Bundle-Description The Apache Commons IO library contains utility classes, stream implementations, file filters,file comparators, endian transformation classes, and much more. Low Vendor pom url http://commons.apache.org/proper/commons-io/ Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest Implementation-Vendor-Id commons-io Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-io/ Low Product pom groupid commons-io Low Product Manifest Bundle-Name Apache Commons IO Medium Product pom parent-artifactid commons-parent Medium Product file name commons-io High Product pom artifactid commons-io Highest Product Manifest bundle-symbolicname org.apache.commons.io Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-io/ Low Product pom description
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more. Low Product pom name Apache Commons IO High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product manifest Bundle-Description The Apache Commons IO library contains utility classes, stream implementations, file filters,file comparators, endian transformation classes, and much more. Low Product Manifest Implementation-Title Apache Commons IO High Product Manifest specification-title Apache Commons IO Medium Product Manifest automatic-module-name org.apache.commons.io Medium Product pom parent-groupid org.apache.commons Low Product pom url http://commons.apache.org/proper/commons-io/ Medium Version pom version 2.6 Highest Version Manifest Implementation-Version 2.6 High Version file version 2.6 Highest
maven: commons-io:commons-io:2.6 Confidence :Highest plexus-container-default-1.0-alpha-9-stable-1.jarFile Path: /var/m2/repository/org/codehaus/plexus/plexus-container-default/1.0-alpha-9-stable-1/plexus-container-default-1.0-alpha-9-stable-1.jarMD5: 99533a9d3e0fa3280cd0bd3426c5f99bSHA1: 94aea3010e250a334d9dab7f591114cd6c767458SHA256: 7c758612888782ccfe376823aee7cdcc7e0cdafb097f7ef50295a0b0c3a16edfReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Default Plexus Container High Vendor pom artifactid plexus-container-default Low Vendor jar package name plexus Low Vendor jar package name codehaus Low Vendor file name plexus-container-default High Vendor pom parent-artifactid plexus-containers Low Vendor jar package name component Low Product pom name Default Plexus Container High Product pom parent-artifactid plexus-containers Medium Product jar package name plexus Low Product pom groupid org.codehaus.plexus Low Product pom artifactid plexus-container-default Highest Product file name plexus-container-default High Product jar package name component Low Version pom version 1.0-alpha-9-stable-1 Highest Version file name plexus-container-default Medium Version file version 1.0.alpha Highest Version pom parent-version 1.0-alpha-9-stable-1 Low
maven: org.codehaus.plexus:plexus-container-default:1.0-alpha-9-stable-1 Confidence :Highest classworlds-1.1-alpha-2.jarFile Path: /var/m2/repository/classworlds/classworlds/1.1-alpha-2/classworlds-1.1-alpha-2.jarMD5: 82cacb7d9724c4a4e4d20f004884d4daSHA1: 05adf2e681c57d7f48038b602f3ca2254ee82d47SHA256: 2bf4e59f3acd106fea6145a9a88fe8956509f8b9c0fdd11eb96fee757269e3f3Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name classworlds Medium Vendor pom organization url http://codehaus.org/ Medium Vendor pom name classworlds High Vendor pom artifactid classworlds Low Vendor Manifest specification-vendor The Codehaus Low Vendor pom organization name The Codehaus High Vendor Manifest Implementation-Vendor The Codehaus High Vendor pom url http://classworlds.codehaus.org/ Highest Vendor pom groupid classworlds Highest Vendor file name classworlds High Product Manifest extension-name classworlds Medium Product pom organization name The Codehaus Low Product pom artifactid classworlds Highest Product pom name classworlds High Product Manifest specification-title classworlds: Java(tm) ClassLoader Management Framework Medium Product pom organization url http://codehaus.org/ Low Product file name classworlds High Product pom url http://classworlds.codehaus.org/ Medium Product Manifest Implementation-Title org.codehaus.classworlds High Product pom groupid classworlds Low Version pom version 1.1-alpha-2 Highest Version Manifest Implementation-Version 1.1-alpha-2 High
maven: classworlds:classworlds:1.1-alpha-2 Confidence :Highest plexus-interpolation-1.25.jarDescription:
The Plexus project provides a full software stack for creating and executing software projects. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/codehaus/plexus/plexus-interpolation/1.25/plexus-interpolation-1.25.jar
MD5: 86cc99a26f3b3caa0fc2c8c77f4c03b0
SHA1: 3b37b3335e6a97e11e690bbdc22ade1a5deb74d6
SHA256: e003802501574637f7abdc4e83e6d509a31e9ff825d12da6d1e419acf9688705
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor file name plexus-interpolation High Vendor manifest Bundle-Description The Plexus project provides a full software stack for creating and executing software projects. Medium Vendor pom artifactid plexus-interpolation Low Vendor Manifest bundle-docurl http://codehaus-plexus.github.io/ Low Vendor Manifest bundle-symbolicname org.codehaus.plexus.interpolation Medium Vendor pom name Plexus Interpolation API High Vendor pom parent-artifactid plexus Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product file name plexus-interpolation High Product manifest Bundle-Description The Plexus project provides a full software stack for creating and executing software projects. Medium Product Manifest Bundle-Name Plexus Interpolation API Medium Product Manifest bundle-docurl http://codehaus-plexus.github.io/ Low Product pom artifactid plexus-interpolation Highest Product Manifest bundle-symbolicname org.codehaus.plexus.interpolation Medium Product pom parent-artifactid plexus Medium Product pom name Plexus Interpolation API High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom groupid org.codehaus.plexus Low Version file version 1.25 Highest Version pom version 1.25 Highest
maven: org.codehaus.plexus:plexus-interpolation:1.25 Confidence :Highest doxia-sink-api-1.8.jarDescription:
Doxia Sink API. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-sink-api/1.8/doxia-sink-api-1.8.jarMD5: a6f9d0a509e4f0673399b993b19b321aSHA1: bf8a5cca08a4f443a6410b66b45cf128b127198aSHA256: 144d4115fbf9dfdb483d07221b50ff0fd6a271ea91a075dfc09c72d3664fc13fReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name doxia-sink-api High Vendor pom artifactid doxia-sink-api Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url http://maven.apache.org/doxia/doxia/doxia-sink-api/ Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom parent-artifactid doxia Low Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor pom description Doxia Sink API. Medium Vendor pom name Doxia :: Sink API High Product file name doxia-sink-api High Product pom groupid org.apache.maven.doxia Low Product Manifest implementation-url http://maven.apache.org/doxia/doxia/doxia-sink-api/ Low Product Manifest Implementation-Title Doxia :: Sink API High Product pom description Doxia Sink API. Medium Product Manifest specification-title Doxia :: Sink API Medium Product pom parent-artifactid doxia Medium Product pom artifactid doxia-sink-api Highest Product pom name Doxia :: Sink API High Version pom version 1.8 Highest Version Manifest Implementation-Version 1.8 High Version file version 1.8 Highest
maven: org.apache.maven.doxia:doxia-sink-api:1.8 Confidence :Highest doxia-logging-api-1.8.jarDescription:
Doxia Logging API. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-logging-api/1.8/doxia-logging-api-1.8.jarMD5: aa18518877da1e3ba3d87276bb7b2dd0SHA1: 7c6642d71e3d3ec0cb28f59cfa1ce1a8a37f7f48SHA256: 24d3085e7bbbc197a64328c9cca135cb3b746b15ce2a335fd417df84c96c6affReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name doxia-logging-api High Vendor pom artifactid doxia-logging-api Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom description Doxia Logging API. Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid org.apache.maven.doxia Highest Vendor pom parent-artifactid doxia Low Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor pom name Doxia :: Logging API High Vendor Manifest implementation-url http://maven.apache.org/doxia/doxia/doxia-logging-api/ Low Product file name doxia-logging-api High Product pom groupid org.apache.maven.doxia Low Product pom description Doxia Logging API. Medium Product pom artifactid doxia-logging-api Highest Product Manifest Implementation-Title Doxia :: Logging API High Product pom name Doxia :: Logging API High Product pom parent-artifactid doxia Medium Product Manifest implementation-url http://maven.apache.org/doxia/doxia/doxia-logging-api/ Low Product Manifest specification-title Doxia :: Logging API Medium Version pom version 1.8 Highest Version Manifest Implementation-Version 1.8 High Version file version 1.8 Highest
maven: org.apache.maven.doxia:doxia-logging-api:1.8 Confidence :Highest maven-reporting-impl-3.0.0.jarDescription:
Abstract classes to manage report generation. File Path: /var/m2/repository/org/apache/maven/reporting/maven-reporting-impl/3.0.0/maven-reporting-impl-3.0.0.jarMD5: 69cb692fbf30f8d6fc495d47ebefc591SHA1: 988c1a6fc3ffc41a5b91621963f99589f9dde566SHA256: 721ce27b1403dbbeaa6a0171d1183de603bb7ba56c61cccb381b0bc0ff00fe36Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Apache Maven Reporting Implementation High Vendor pom artifactid maven-reporting-impl Low Vendor file name maven-reporting-impl High Vendor Manifest Implementation-Vendor-Id org.apache.maven.reporting Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.maven.shared Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-url https://maven.apache.org/shared/maven-reporting-impl/ Low Vendor pom groupid org.apache.maven.reporting Highest Vendor pom description Abstract classes to manage report generation. Medium Vendor pom parent-artifactid maven-shared-components Low Product pom name Apache Maven Reporting Implementation High Product file name maven-reporting-impl High Product pom artifactid maven-reporting-impl Highest Product pom groupid org.apache.maven.reporting Low Product Manifest Implementation-Title Apache Maven Reporting Implementation High Product Manifest implementation-url https://maven.apache.org/shared/maven-reporting-impl/ Low Product pom parent-artifactid maven-shared-components Medium Product pom description Abstract classes to manage report generation. Medium Product Manifest specification-title Apache Maven Reporting Implementation Medium Product pom parent-groupid org.apache.maven.shared Low Version file version 3.0.0 Highest Version Manifest Implementation-Version 3.0.0 High Version pom version 3.0.0 Highest
maven: org.apache.maven.reporting:maven-reporting-impl:3.0.0 Confidence :Highest maven-reporting-api-3.0.jarDescription:
API to manage report generation. File Path: /var/m2/repository/org/apache/maven/reporting/maven-reporting-api/3.0/maven-reporting-api-3.0.jarMD5: 48cd00abc388c5156879b335e869adabSHA1: b2541dd07d08cd5eff9bd4554a2ad6a4198e2dfeSHA256: 498949e5576b022559d1622e534c18e052f94dec883924b67e0a4e8676c07b17Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.maven.reporting Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.maven.shared Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Maven Reporting API High Vendor pom groupid org.apache.maven.reporting Highest Vendor file name maven-reporting-api High Vendor pom artifactid maven-reporting-api Low Vendor pom parent-artifactid maven-shared-components Low Vendor pom description API to manage report generation. Medium Product Manifest Implementation-Title Maven Reporting API High Product Manifest specification-title Maven Reporting API Medium Product pom groupid org.apache.maven.reporting Low Product pom artifactid maven-reporting-api Highest Product pom parent-artifactid maven-shared-components Medium Product pom name Maven Reporting API High Product file name maven-reporting-api High Product pom description API to manage report generation. Medium Product pom parent-groupid org.apache.maven.shared Low Version pom version 3.0 Highest Version Manifest Implementation-Version 3.0 High Version file version 3.0 Highest
maven: org.apache.maven.reporting:maven-reporting-api:3.0 Confidence :Highest doxia-decoration-model-1.7.4.jarDescription:
The Decoration Model handles the decoration descriptor for sites, also known as site.xml. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-decoration-model/1.7.4/doxia-decoration-model-1.7.4.jarMD5: 8193ee7277e958355f754adf0ffdcd09SHA1: e0b3ed5b1fdd4df92e0981a57796eedd055654c2SHA256: 2da5e88be0074a96ba3407313de0a483a6a666da78e8c1f388594a485d4e58b0Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid doxia-sitetools Low Vendor pom name Doxia :: Decoration Model High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid org.apache.maven.doxia Highest Vendor file name doxia-decoration-model High Vendor Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-decoration-model/ Low Vendor pom description The Decoration Model handles the decoration descriptor for sites, also known as site.xml. Medium Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor pom artifactid doxia-decoration-model Low Product pom name Doxia :: Decoration Model High Product Manifest specification-title Doxia :: Decoration Model Medium Product pom groupid org.apache.maven.doxia Low Product pom artifactid doxia-decoration-model Highest Product file name doxia-decoration-model High Product Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-decoration-model/ Low Product pom parent-artifactid doxia-sitetools Medium Product pom description The Decoration Model handles the decoration descriptor for sites, also known as site.xml. Medium Product Manifest Implementation-Title Doxia :: Decoration Model High Version Manifest Implementation-Version 1.7.4 High Version pom version 1.7.4 Highest Version file version 1.7.4 Highest
maven: org.apache.maven.doxia:doxia-decoration-model:1.7.4 Confidence :Highest doxia-core-1.7.jarDescription:
Doxia core classes and interfaces. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-core/1.7/doxia-core-1.7.jarMD5: a977f1657b3da1f37f2e7ea5737f878eSHA1: 2b60ca4ed2fa959361e7107083925973de509126SHA256: 33e4a3e5c5599c9eb06477fd2af7b642fd5b5937cb788bfe74eaf7c227259340Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-core Low Vendor pom name Doxia :: Core High Vendor pom description Doxia core classes and interfaces. Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid org.apache.maven.doxia Highest Vendor pom parent-artifactid doxia Low Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor file name doxia-core High Product pom groupid org.apache.maven.doxia Low Product Manifest specification-title Doxia :: Core Medium Product pom name Doxia :: Core High Product pom description Doxia core classes and interfaces. Medium Product pom artifactid doxia-core Highest Product Manifest Implementation-Title Doxia :: Core High Product pom parent-artifactid doxia Medium Product file name doxia-core High Version pom version 1.7 Highest Version Manifest Implementation-Version 1.7 High Version file version 1.7 Highest
maven: org.apache.maven.doxia:doxia-core:1.7 Confidence :Highest commons-lang-2.4.jarDescription:
Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/commons-lang/commons-lang/2.4/commons-lang-2.4.jar
MD5: 237a8e845441bad2e535c57d985c8204
SHA1: 16313e02a793435009f1e458fa4af5d879f6fb11
SHA256: 2c73b940c91250bc98346926270f13a6a10bb6e29d2c9316a70d134e382c873e
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom description Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Vendor pom parent-artifactid commons-parent Low Vendor pom groupid commons-lang Highest Vendor pom artifactid commons-lang Low Vendor pom url http://commons.apache.org/lang/ Highest Vendor file name commons-lang High Vendor Manifest bundle-symbolicname org.apache.commons.lang Medium Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest bundle-docurl http://commons.apache.org/lang/ Low Vendor pom name Commons Lang High Vendor manifest Bundle-Description Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Product Manifest Bundle-Name Commons Lang Medium Product Manifest Implementation-Title Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom description Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Product Manifest specification-title Commons Lang Medium Product file name commons-lang High Product pom artifactid commons-lang Highest Product Manifest bundle-symbolicname org.apache.commons.lang Medium Product pom url http://commons.apache.org/lang/ Medium Product pom groupid commons-lang Low Product Manifest bundle-docurl http://commons.apache.org/lang/ Low Product pom name Commons Lang High Product manifest Bundle-Description Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang. Low Product pom parent-groupid org.apache.commons Low Version pom version 2.4 Highest Version Manifest Implementation-Version 2.4 High Version file version 2.4 Highest
maven: commons-lang:commons-lang:2.4 Confidence :Highest httpclient-4.0.2.jarDescription:
HttpComponents Client (base module)
License:
Apache License: ../LICENSE.txt File Path: /var/m2/repository/org/apache/httpcomponents/httpclient/4.0.2/httpclient-4.0.2.jar
MD5: d685d72de1a8305bd84c5d6b002214b7
SHA1: 781b68c2fd5335de914166241b8d4bfe8c2f91b7
SHA256: 377e963549427abe67e7c21b2c374cfa87c9218a9a947d71d7675a4cbdff20d0
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name httpclient High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid httpclient Low Vendor pom description
HttpComponents Client (base module)
Medium Vendor Manifest url http://hc.apache.org/httpcomponents-client Low Vendor pom name HttpClient High Vendor pom url http://hc.apache.org/httpcomponents-client Highest Vendor pom parent-artifactid httpcomponents-client Low Vendor pom groupid org.apache.httpcomponents Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Product file name httpclient High Product pom url http://hc.apache.org/httpcomponents-client Medium Product pom parent-artifactid httpcomponents-client Medium Product pom artifactid httpclient Highest Product Manifest Implementation-Title HttpComponents HttpClient High Product pom groupid org.apache.httpcomponents Low Product pom description
HttpComponents Client (base module)
Medium Product Manifest url http://hc.apache.org/httpcomponents-client Low Product pom name HttpClient High Product Manifest specification-title HttpComponents HttpClient Medium Version pom version 4.0.2 Highest Version Manifest Implementation-Version 4.0.2 High Version file version 4.0.2 Highest
maven: org.apache.httpcomponents:httpclient:4.0.2 Confidence :Highestcpe: cpe:/a:apache:httpclient:4.0.2 Confidence :Low suppress commons-logging-1.1.1.jarDescription:
Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. File Path: /var/m2/repository/commons-logging/commons-logging/1.1.1/commons-logging-1.1.1.jarMD5: ed448347fc0104034aa14c8189bf37deSHA1: 5043bfebc3db072ed80fbd362e7caf00e885d8aeSHA256: ce6f913cad1f0db3aad70186d65c5bc7ffcc9a99e3fe8e0b137312819f7c362fReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid commons-logging Highest Vendor pom description Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems. Low Vendor pom artifactid commons-logging Low Vendor pom parent-artifactid commons-parent Low Vendor file name commons-logging High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom url http://commons.apache.org/logging Highest Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest extension-name org.apache.commons.logging Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom name Commons Logging High Vendor Manifest Implementation-Vendor-Id org.apache Medium Product pom parent-artifactid commons-parent Medium Product pom description Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems. Low Product Manifest specification-title Jakarta Commons Logging Medium Product pom artifactid commons-logging Highest Product Manifest Implementation-Title Jakarta Commons Logging High Product pom url http://commons.apache.org/logging Medium Product Manifest extension-name org.apache.commons.logging Medium Product pom name Commons Logging High Product file name commons-logging High Product pom groupid commons-logging Low Product pom parent-groupid org.apache.commons Low Version file version 1.1.1 Highest Version pom version 1.1.1 Highest Version Manifest Implementation-Version 1.1.1 High
maven: commons-logging:commons-logging:1.1.1 Confidence :Highest commons-codec-1.3.jarDescription:
The codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities. License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /var/m2/repository/commons-codec/commons-codec/1.3/commons-codec-1.3.jar
MD5: 8e149c1053741c03736a52df83974dcc
SHA1: fd32786786e2adb664d5ecc965da47629dca14ba
SHA256: 1bafd2ece2e88db4cdf835a7f8f0de65fab5b1147977a5dcc59b7c1b8c6f5080
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Codec High Vendor pom description The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities. Low Vendor pom groupid commons-codec Highest Vendor pom artifactid commons-codec Low Vendor Manifest extension-name org.apache.commons.codec Medium Vendor file name commons-codec High Vendor pom organization url http://jakarta.apache.org Medium Vendor pom url http://jakarta.apache.org/commons/codec/ Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom organization name The Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Product pom name Codec High Product pom description The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities. Low Product Manifest specification-title Jakarta Commons Codec Medium Product pom artifactid commons-codec Highest Product Manifest extension-name org.apache.commons.codec Medium Product pom groupid commons-codec Low Product file name commons-codec High Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product Manifest Implementation-Title org.apache.commons.codec High Product pom url http://jakarta.apache.org/commons/codec/ Medium Version file version 1.3 Highest Version pom version 1.3 Highest Version Manifest Implementation-Version 1.3 High
maven: commons-codec:commons-codec:1.3 Confidence :Highest httpcore-4.0.1.jarDescription:
HttpComponents Core (Java 1.3 compatible)
License:
Apache License: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/m2/repository/org/apache/httpcomponents/httpcore/4.0.1/httpcore-4.0.1.jar
MD5: 6c1963fd8ac0c40c004c9e892e0d7703
SHA1: e813b8722c387b22e1adccf7914729db09bcb4a9
SHA256: 3b6bf92affa85d4169a91547ce3c7093ed993b41ad2df80469fc768ad01e6b6b
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid httpcore Low Vendor pom parent-artifactid httpcomponents-core Low Vendor pom name HttpCore High Vendor pom url http://hc.apache.org/httpcomponents-core/ Highest Vendor pom description
HttpComponents Core (Java 1.3 compatible)
Medium Vendor file name httpcore High Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom groupid org.apache.httpcomponents Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor Apache Software Foundation Low Product pom url http://hc.apache.org/httpcomponents-core/ Medium Product Manifest specification-title Apache HttpCore Medium Product pom groupid org.apache.httpcomponents Low Product pom name HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom description
HttpComponents Core (Java 1.3 compatible)
Medium Product file name httpcore High Product pom artifactid httpcore Highest Version pom version 4.0.1 Highest Version Manifest Implementation-Version 4.0.1 High Version file version 4.0.1 Highest
maven: org.apache.httpcomponents:httpcore:4.0.1 Confidence :Highest xmlunit-1.5.jarDescription:
XMLUnit compares a control XML document to a test document or the result of a transformation, validates documents, and compares the results of XPath expressions. License:
BSD License: http://xmlunit.svn.sourceforge.net/viewvc/*checkout*/xmlunit/trunk/xmlunit/LICENSE.txt File Path: /var/m2/repository/xmlunit/xmlunit/1.5/xmlunit-1.5.jar
MD5: 99f2eb164a7609da9a77975843b09405
SHA1: 7789cef5caffdecab50fd6099535ad2bc2e98044
SHA256: b041399902889bef7fa489370d0e8f4d862812938beb14c88d93d250d464fb0d
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid xmlunit Low Vendor pom groupid xmlunit Highest Vendor file name xmlunit High Vendor jar package name xmlunit Low Vendor jar package name custommonkey Low Vendor pom description XMLUnit compares a control XML document to a test document or the result of a transformation, validates documents, and compares the results of XPath expressions. Low Vendor pom name XMLUnit for Java High Vendor pom url http://xmlunit.sourceforge.net/ Highest Product file name xmlunit High Product jar package name xmlunit Low Product pom artifactid xmlunit Highest Product pom url http://xmlunit.sourceforge.net/ Medium Product pom description XMLUnit compares a control XML document to a test document or the result of a transformation, validates documents, and compares the results of XPath expressions. Low Product pom name XMLUnit for Java High Product pom groupid xmlunit Low Version pom version 1.5 Highest Version file version 1.5 Highest
maven: xmlunit:xmlunit:1.5 Confidence :Highest doxia-site-renderer-1.7.4.jarDescription:
The Site Renderer handles the rendering of sites, merging site decoration with document content. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-site-renderer/1.7.4/doxia-site-renderer-1.7.4.jarMD5: 4de16c0d46df6025c86975b2a158b192SHA1: 2085f1e7f4f1a0e0e33def90b3184724a68f122fSHA256: 500d6e6bbd59f71ff20e4766f6141bd4fbb67da36eced618288d39ba8e9283bcReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid doxia-sitetools Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom description The Site Renderer handles the rendering of sites, merging site decoration with document content. Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid org.apache.maven.doxia Highest Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor pom name Doxia :: Site Renderer High Vendor file name doxia-site-renderer High Vendor Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-site-renderer/ Low Vendor pom artifactid doxia-site-renderer Low Product pom groupid org.apache.maven.doxia Low Product Manifest Implementation-Title Doxia :: Site Renderer High Product pom description The Site Renderer handles the rendering of sites, merging site decoration with document content. Medium Product pom parent-artifactid doxia-sitetools Medium Product pom artifactid doxia-site-renderer Highest Product pom name Doxia :: Site Renderer High Product file name doxia-site-renderer High Product Manifest specification-title Doxia :: Site Renderer Medium Product Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-site-renderer/ Low Version Manifest Implementation-Version 1.7.4 High Version pom version 1.7.4 Highest Version file version 1.7.4 Highest
maven: org.apache.maven.doxia:doxia-site-renderer:1.7.4 Confidence :Highest doxia-skin-model-1.7.4.jarDescription:
The Skin Model defines metadata for Doxia Sitetools skins. File Path: /var/m2/repository/org/apache/maven/doxia/doxia-skin-model/1.7.4/doxia-skin-model-1.7.4.jarMD5: f0f9195e5ce56253df1dbcc6e2b81159SHA1: 60bfd521b3771d26f0d05e33e560475652777caaSHA256: 829c5b4a768ff5f23ace9b3e6531249db768c1bca427ac51579a594240073cd4Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid doxia-sitetools Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name doxia-skin-model High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid org.apache.maven.doxia Highest Vendor Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-skin-model/ Low Vendor pom name Doxia :: Skin Model High Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor pom description The Skin Model defines metadata for Doxia Sitetools skins. Medium Vendor pom artifactid doxia-skin-model Low Product pom groupid org.apache.maven.doxia Low Product file name doxia-skin-model High Product Manifest implementation-url https://maven.apache.org/doxia/doxia-sitetools/doxia-skin-model/ Low Product pom parent-artifactid doxia-sitetools Medium Product pom name Doxia :: Skin Model High Product pom artifactid doxia-skin-model Highest Product Manifest specification-title Doxia :: Skin Model Medium Product pom description The Skin Model defines metadata for Doxia Sitetools skins. Medium Product Manifest Implementation-Title Doxia :: Skin Model High Version Manifest Implementation-Version 1.7.4 High Version pom version 1.7.4 Highest Version file version 1.7.4 Highest
maven: org.apache.maven.doxia:doxia-skin-model:1.7.4 Confidence :Highest doxia-module-xhtml-1.7.jarDescription:
A Doxia module for Xhtml source documents.
Xhtml format is supported both as source and target formats.
File Path: /var/m2/repository/org/apache/maven/doxia/doxia-module-xhtml/1.7/doxia-module-xhtml-1.7.jarMD5: 0a0c16b74815ef59cd592eebaefc0ee0SHA1: feb193a7bf81cca98270657c8757273016abac8aSHA256: de41a9b940560ce070f07f9b894633e748eb2f74a3576dd799a37db79c9f3f41Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom description A Doxia module for Xhtml source documents. Xhtml format is supported both as source and target formats. Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom parent-artifactid doxia-modules Low Vendor pom artifactid doxia-module-xhtml Low Vendor Manifest Implementation-Vendor-Id org.apache.maven.doxia Medium Vendor file name doxia-module-xhtml High Vendor pom name Doxia :: XHTML Module High Product pom parent-artifactid doxia-modules Medium Product pom groupid org.apache.maven.doxia Low Product pom artifactid doxia-module-xhtml Highest Product pom description A Doxia module for Xhtml source documents. Xhtml format is supported both as source and target formats. Low Product Manifest Implementation-Title Doxia :: XHTML Module High Product file name doxia-module-xhtml High Product Manifest specification-title Doxia :: XHTML Module Medium Product pom name Doxia :: XHTML Module High Version pom version 1.7 Highest Version Manifest Implementation-Version 1.7 High Version file version 1.7 Highest
maven: org.apache.maven.doxia:doxia-module-xhtml:1.7 Confidence :Highest plexus-i18n-1.0-beta-7.jarFile Path: /var/m2/repository/org/codehaus/plexus/plexus-i18n/1.0-beta-7/plexus-i18n-1.0-beta-7.jarMD5: 65d4f673bd0c49dbc67e020e96b00753SHA1: 3690f10a668b3c7ac2ef563f14cfb6b2ba30ee57SHA256: fff07392dc6b29ef90c435ab004671a715f0aa36653e53b44c358eb842ce67d9Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor pom artifactid plexus-i18n Low Vendor file name plexus-i18n High Vendor jar package name plexus Low Vendor jar package name i18n Low Vendor pom name Plexus I18N Component High Vendor jar package name codehaus Low Vendor pom parent-artifactid plexus-components Low Product file name plexus-i18n High Product pom artifactid plexus-i18n Highest Product pom parent-artifactid plexus-components Medium Product jar package name plexus Low Product jar package name i18n Low Product pom name Plexus I18N Component High Product pom groupid org.codehaus.plexus Low Version pom version 1.0-beta-7 Highest Version file name plexus-i18n Medium Version pom parent-version 1.0-beta-7 Low Version file version 1.0.beta Highest
maven: org.codehaus.plexus:plexus-i18n:1.0-beta-7 Confidence :Highest plexus-velocity-1.2.jarFile Path: /var/m2/repository/org/codehaus/plexus/plexus-velocity/1.2/plexus-velocity-1.2.jarMD5: 7d7805136e8165f53c944612a809f1a6SHA1: 1331b9d6bbf99ead362c68c2f318ebe5fedda598SHA256: b4c4a0dbeacad54306a1ae230eff5ab45d58e3ab88c86ab7245d3a0772be57abReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.codehaus.plexus Highest Vendor jar package name velocity Low Vendor file name plexus-velocity High Vendor jar package name plexus Low Vendor pom name Plexus Velocity Component High Vendor jar package name codehaus Low Vendor pom parent-artifactid plexus-components Low Vendor pom artifactid plexus-velocity Low Product jar package name velocity Low Product pom artifactid plexus-velocity Highest Product file name plexus-velocity High Product pom parent-artifactid plexus-components Medium Product jar package name plexus Low Product pom name Plexus Velocity Component High Product pom groupid org.codehaus.plexus Low Version pom version 1.2 Highest Version file version 1.2 Highest
maven: org.codehaus.plexus:plexus-velocity:1.2 Confidence :Highest velocity-1.7.jarDescription:
Apache Velocity is a general purpose template engine. File Path: /var/m2/repository/org/apache/velocity/velocity/1.7/velocity-1.7.jarMD5: 3692dd72f8367cb35fb6280dc2916725SHA1: 2ceb567b8f3f21118ecdec129fe1271dbc09aa7aSHA256: ec92dae810034f4b46dbb16ef4364a4013b0efb24a8c5dd67435cae46a290d8eReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid apache Low Vendor file name velocity High Vendor pom description Apache Velocity is a general purpose template engine. Medium Vendor pom groupid org.apache.velocity Highest Vendor pom artifactid velocity Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom parent-groupid org.apache Medium Vendor pom name Apache Velocity High Vendor Manifest bundle-symbolicname org.apache.velocity Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest extension-name velocity Medium Vendor pom url http://velocity.apache.org/engine/devel/ Highest Product pom artifactid velocity Highest Product file name velocity High Product pom description Apache Velocity is a general purpose template engine. Medium Product Manifest Implementation-Title org.apache.velocity High Product Manifest Bundle-Name Apache Velocity Medium Product pom parent-groupid org.apache Low Product pom parent-artifactid apache Medium Product Manifest specification-title Velocity is a Java-based template engine Medium Product pom groupid org.apache.velocity Low Product pom name Apache Velocity High Product Manifest bundle-symbolicname org.apache.velocity Medium Product pom url http://velocity.apache.org/engine/devel/ Medium Product Manifest extension-name velocity Medium Version pom version 1.7 Highest Version Manifest Implementation-Version 1.7 High Version file version 1.7 Highest
maven: org.apache.velocity:velocity:1.7 Confidence :Highest velocity-tools-2.0.jarDescription:
VelocityTools is an integrated collection of Velocity subprojects
with the common goal of creating tools and infrastructure to speed and ease
development of both web and non-web applications using the Velocity template
engine.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/apache/velocity/velocity-tools/2.0/velocity-tools-2.0.jar
MD5: 51ed2c6c0103cf3fdbeb9aa5170f5288
SHA1: 69936384de86857018b023a8c56ae0635c56b6a0
SHA256: b174eb36bc48c25dce10571c7d3d5dca4e4c1b3e2e31a92b9ed68fe9dea688d9
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name velocity-tools High Vendor pom organization url http://velocity.apache.org/ Medium Vendor pom organization name Apache Software Foundation High Vendor pom name VelocityTools High Vendor pom groupid org.apache.velocity Highest Vendor pom description VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine. Low Vendor pom url http://velocity.apache.org/tools/devel/ Highest Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid velocity-tools Low Vendor Manifest extension-name velocity-tools Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Product pom organization url http://velocity.apache.org/ Low Product file name velocity-tools High Product pom organization name Apache Software Foundation Low Product Manifest Implementation-Title org.apache.velocity High Product pom name VelocityTools High Product pom artifactid velocity-tools Highest Product pom groupid org.apache.velocity Low Product Manifest extension-name velocity-tools Medium Product pom description VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine. Low Product pom url http://velocity.apache.org/tools/devel/ Medium Product Manifest specification-title VelocityTools is a set of utilities for use with the Velocity template engine and Struts web framework Medium Version pom version 2.0 Highest Version Manifest Implementation-Version 2.0 High Version file version 2.0 Highest
maven: org.apache.velocity:velocity-tools:2.0 Confidence :Highest commons-beanutils-1.7.0.jarFile Path: /var/m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jarMD5: 0f18acf5fa857f9959675e14d901a7ceSHA1: 5675fd96b29656504b86029551973d60fb41339bSHA256: 24bcaa20ccbdc7c856ce0c0aea144566943403e2e9f27bd9779cda1d76823ef4Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid commons-beanutils Highest Vendor file name commons-beanutils High Vendor Manifest extension-name org.apache.commons.beanutils Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom artifactid commons-beanutils Low Vendor Manifest specification-vendor Apache Software Foundation Low Product file name commons-beanutils High Product pom groupid commons-beanutils Low Product Manifest extension-name org.apache.commons.beanutils Medium Product pom artifactid commons-beanutils Highest Product Manifest specification-title Jakarta Commons Beanutils Medium Product Manifest Implementation-Title org.apache.commons.beanutils High Version pom version 1.7.0 Highest Version file version 1.7.0 Highest
maven: commons-beanutils:commons-beanutils:1.7.0 Confidence :Highestcpe: cpe:/a:apache:commons_beanutils:1.7.0 Confidence :Low suppress Published Vulnerabilities CVE-2014-0114 suppress
Severity:High CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) CWE: CWE-20 Improper Input Validation
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. Vulnerable Software & Versions: (show all )
commons-digester-1.8.jarDescription:
The Digester package lets you configure an XML->Java object mapping module
which triggers certain actions called rules whenever a particular
pattern of nested XML elements is recognized. License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /var/m2/repository/commons-digester/commons-digester/1.8/commons-digester-1.8.jar
MD5: cf89c593f0378e9509a06fce7030aeba
SHA1: dc6a73fdbd1fa3f0944e8497c6c872fa21dca37e
SHA256: 05662373044f3dff112567b7bb5dfa1174e91e074c0c727b4412788013f49d56
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name commons-digester Medium Vendor pom url http://jakarta.apache.org/commons/digester/ Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-digester Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom organization name The Apache Software Foundation High Vendor pom description The Digester package lets you configure an XML->Java object mapping module which triggers certain actions called rules whenever a particular pattern of nested XML elements is recognized. Low Vendor file name commons-digester High Vendor pom name Digester High Vendor pom organization url http://jakarta.apache.org Medium Vendor pom groupid commons-digester Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Product pom artifactid commons-digester Highest Product Manifest Implementation-Title org.apache.commons.digester High Product Manifest extension-name commons-digester Medium Product pom name Digester High Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product pom url http://jakarta.apache.org/commons/digester/ Medium Product Manifest specification-title Rule based XML->Java object mapping module Medium Product pom description The Digester package lets you configure an XML->Java object mapping module which triggers certain actions called rules whenever a particular pattern of nested XML elements is recognized. Low Product pom groupid commons-digester Low Product file name commons-digester High Version pom version 1.8 Highest Version Manifest Implementation-Version 1.8 High Version file version 1.8 Highest
maven: commons-digester:commons-digester:1.8 Confidence :Highest commons-chain-1.1.jarDescription:
An implmentation of the GoF Chain of Responsibility pattern License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /var/m2/repository/commons-chain/commons-chain/1.1/commons-chain-1.1.jar
MD5: d4ce482153073855e7c6453dc3c725cb
SHA1: 3038bd41dcdb2b63b8c6dcc8c15f0fdf3f389012
SHA256: e408f72da5ed4c5db6ae19e8c3b7ee36259c36c05f7a77f15509a014bfe7bcaa
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name commons-chain Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Commons Chain High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid commons-chain Low Vendor pom organization name The Apache Software Foundation High Vendor file name commons-chain High Vendor pom description An implmentation of the GoF Chain of Responsibility pattern Medium Vendor pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Highest Vendor pom organization url http://jakarta.apache.org Medium Vendor pom groupid commons-chain Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Product Manifest extension-name commons-chain Medium Product pom description An implmentation of the GoF Chain of Responsibility pattern Medium Product Manifest Implementation-Title org.apache.commons.chain High Product pom name Commons Chain High Product pom artifactid commons-chain Highest Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product file name commons-chain High Product Manifest specification-title Commons Chain Medium Product pom groupid commons-chain Low Product pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Medium Version pom version 1.1 Highest Version Manifest Implementation-Version 1.1 High Version file version 1.1 Highest
maven: commons-chain:commons-chain:1.1 Confidence :Highest commons-validator-1.3.1.jarDescription:
Commons Validator provides the building blocks for both client side validation
and server side data validation. It may be used standalone or with a framework like
Struts. License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /var/m2/repository/commons-validator/commons-validator/1.3.1/commons-validator-1.3.1.jar
MD5: 4fe711769d6d61f51c21d6c89d70e904
SHA1: d1fd6b1510f25e827adffcf17de3c85fa00e9391
SHA256: d3680636c84e5cea6bfe43f338f8bab03d6a3e18cc663fc8b671684ef66c0c8d
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name commons-validator High Vendor pom artifactid commons-validator Low Vendor pom organization name The Apache Software Foundation High Vendor pom name Validator High Vendor pom groupid commons-validator Highest Vendor Manifest extension-name commons-validator Medium Vendor pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Highest Vendor pom organization url http://jakarta.apache.org Medium Vendor pom description Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework ... Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Product Manifest extension-name commons-validator Medium Product pom groupid commons-validator Low Product pom artifactid commons-validator Highest Product Manifest specification-title Commons Validator Medium Product file name commons-validator High Product Manifest Implementation-Title org.apache.commons.validator High Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product pom name Validator High Product pom description Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework ... Low Product pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Medium Version pom version 1.3.1 Highest Version Manifest Implementation-Version 1.3.1 High Version file version 1.3.1 Highest
maven: commons-validator:commons-validator:1.3.1 Confidence :Highest dom4j-1.1.jarFile Path: /var/m2/repository/dom4j/dom4j/1.1/dom4j-1.1.jarMD5: f1c39d0d2b2c6f5ffb0046841a34b5c9SHA1: 0690b3108a502c8f033ea87e7278aec309ffa668SHA256: 50bd5c21b5fbd27b8bbb5f8050544b53f49a4480fd347ce9c46d55c706015156Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name org.dom4j Medium Vendor file name dom4j High Vendor Manifest specification-vendor MetaStuff Ltd. Low Vendor pom groupid dom4j Highest Vendor Manifest Implementation-Vendor MetaStuff Ltd. High Vendor pom artifactid dom4j Low Product Manifest extension-name org.dom4j Medium Product pom artifactid dom4j Highest Product file name dom4j High Product pom groupid dom4j Low Product Manifest specification-title dom4j Medium Product Manifest Implementation-Title dom4j High Version pom version 1.1 Highest Version file version 1.1 Highest
cpe: cpe:/a:dom4j_project:dom4j:1.1 Confidence :Low suppress maven: dom4j:dom4j:1.1 Confidence :Highest oro-2.0.8.jarFile Path: /var/m2/repository/oro/oro/2.0.8/oro-2.0.8.jarMD5: 42e940d5d2d822f4dc04c65053e630abSHA1: 5592374f834645c4ae250f4c9fbb314c9369d698SHA256: e00ccdad5df7eb43fdee44232ef64602bf63807c2d133a7be83ba09fd49af26eReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name oro High Vendor pom artifactid oro Low Vendor manifest: org/apache/oro Implementation-Vendor Apache Software Foundation Medium Vendor pom groupid oro Highest Product file name oro High Product manifest: org/apache/oro Specification-Title Jakarta ORO Medium Product manifest: org/apache/oro Implementation-Title org.apache.oro Medium Product pom artifactid oro Highest Product pom groupid oro Low Version pom version 2.0.8 Highest Version file version 2.0.8 Highest
maven: oro:oro:2.0.8 Confidence :Highest sslext-1.2-0.jarLicense:
Apache Software License, Version 1.1: http://www.apache.org/licenses/LICENSE-1.1 File Path: /var/m2/repository/sslext/sslext/1.2-0/sslext-1.2-0.jar
MD5: fda7f2a2f7ac9b017a5de1a4742753fd
SHA1: c86a7db4ac0bc450e675f3d44b3d64cdc934361b
SHA256: 4ec193f85bf3c5e84be4ef79fe1e8e71493b317858735cfe062c4c54f818c312
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid sslext Low Vendor jar package name apache Low Vendor pom organization url http://sslext.sourceforge.net/ Medium Vendor pom groupid sslext Highest Vendor pom name sslext High Vendor pom organization name Steve Ditlinger High Vendor file name sslext High Vendor jar package name struts Low Product pom organization name Steve Ditlinger Low Product pom organization url http://sslext.sourceforge.net/ Low Product pom name sslext High Product pom groupid sslext Low Product pom artifactid sslext Highest Product file name sslext High Product jar package name struts Low Version pom version 1.2-0 Highest Version file version 1.2.0 Highest
maven: sslext:sslext:1.2-0 Confidence :Highest struts-core-1.3.8.jarFile Path: /var/m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jarMD5: 868de456b4d4331d6dcc4e8d3bee884eSHA1: 66178d4a9279ebb1cd1eb79c10dc204b4199f061SHA256: a7881710517dd6a50fa81c04d494e1493ad326bcc1adf2eb9493e5eb9ca9e077Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Struts Core High Vendor pom url http://struts.apache.org Highest Vendor pom groupid org.apache.struts Highest Vendor file name struts-core High Vendor pom parent-artifactid struts-parent Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom artifactid struts-core Low Vendor Manifest Implementation-Vendor-Id org.apache.struts Medium Vendor Manifest specification-vendor Apache Software Foundation Low Product pom name Struts Core High Product file name struts-core High Product Manifest specification-title Struts Core Medium Product pom groupid org.apache.struts Low Product Manifest Implementation-Title Struts Core High Product pom url http://struts.apache.org Medium Product pom parent-artifactid struts-parent Medium Product pom artifactid struts-core Highest Version file version 1.3.8 Highest Version Manifest Implementation-Version 1.3.8 High Version pom version 1.3.8 Highest
Published Vulnerabilities CVE-2014-0114 suppress
Severity:High CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) CWE: CWE-20 Improper Input Validation
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. Vulnerable Software & Versions: (show all )
CVE-2015-0899 suppress
Severity:Medium CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N) CWE: CWE-20 Improper Input Validation
The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter. Vulnerable Software & Versions: (show all )
CVE-2016-1181 suppress
Severity:Medium CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899. Vulnerable Software & Versions: (show all )
CVE-2016-1182 suppress
Severity:Medium CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:N/I:P/A:P) CWE: CWE-20 Improper Input Validation
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899. Vulnerable Software & Versions: (show all )
antlr-2.7.2.jarFile Path: /var/m2/repository/antlr/antlr/2.7.2/antlr-2.7.2.jarMD5: a73459120df5cadf75eaa98453433a01SHA1: 546b5220622c4d9b2da45ad1899224b6ce1c8830SHA256: 2a53206963dfa78e33746b6f8367f7d9970fa36865a825d7bfbce1784dc0f4d4Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid antlr Low Vendor jar package name antlr Low Vendor file name antlr High Vendor pom groupid antlr Highest Product pom groupid antlr Low Product pom artifactid antlr Highest Product file name antlr High Version file version 2.7.2 Highest Version pom version 2.7.2 Highest
maven: antlr:antlr:2.7.2 Confidence :Highest struts-tiles-1.3.8.jarFile Path: /var/m2/repository/org/apache/struts/struts-tiles/1.3.8/struts-tiles-1.3.8.jarMD5: f41992ab2729b1cb9c6b4721465aa4e4SHA1: 6d212f8ea5d908bc9906e669428b7694dff60785SHA256: 3d66e61734b2ddad6e4b34aaa2382480ad6061e59e5e178e346cc275c0429e57Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://struts.apache.org Highest Vendor pom artifactid struts-tiles Low Vendor pom groupid org.apache.struts Highest Vendor file name struts-tiles High Vendor pom name Struts Tiles High Vendor pom parent-artifactid struts-parent Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.struts Medium Vendor Manifest specification-vendor Apache Software Foundation Low Product file name struts-tiles High Product pom artifactid struts-tiles Highest Product pom groupid org.apache.struts Low Product pom name Struts Tiles High Product Manifest specification-title Struts Tiles Medium Product pom url http://struts.apache.org Medium Product pom parent-artifactid struts-parent Medium Product Manifest Implementation-Title Struts Tiles High Version file version 1.3.8 Highest Version Manifest Implementation-Version 1.3.8 High Version pom version 1.3.8 Highest
Related Dependencies struts-taglib-1.3.8.jarFile Path: /var/m2/repository/org/apache/struts/struts-taglib/1.3.8/struts-taglib-1.3.8.jar MD5: 0effb2e71f676c25d76c3ae5dd6674f9 SHA1: e87e9817bdf03c2367fb5f6d5ead953db2df4c21 SHA256: 0b54adf308e50d8fdb82066b058bfa57ee244d1cdcf4bf7b6c12fb11d91f44a5 cpe: cpe:/a:apache:struts:1.3.8 cpe: cpe:/a:apache:struts:1.3.8 Confidence :Highest suppress maven: org.apache.struts:struts-tiles:1.3.8 Confidence :Highestcpe: cpe:/a:apache:tiles:1.3.8 Confidence :Low suppress Published Vulnerabilities CVE-2014-0114 suppress
Severity:High CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) CWE: CWE-20 Improper Input Validation
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. Vulnerable Software & Versions: (show all )
CVE-2015-0899 suppress
Severity:Medium CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N) CWE: CWE-20 Improper Input Validation
The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter. Vulnerable Software & Versions: (show all )
CVE-2016-1181 suppress
Severity:Medium CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899. Vulnerable Software & Versions: (show all )
CVE-2016-1182 suppress
Severity:Medium CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:N/I:P/A:P) CWE: CWE-20 Improper Input Validation
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899. Vulnerable Software & Versions: (show all )
commons-collections-3.2.1.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/commons-collections/commons-collections/3.2.1/commons-collections-3.2.1.jar
MD5: 13bc641afd7fd95e09b260f69c1e4c91
SHA1: 761ea405b9b37ced573d2df0d1e3a4e0f9edc668
SHA256: 87363a4c94eaabeefd8b930cb059f66b64c9f7d632862f23de3012da7660047b
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Commons Collections High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor manifest Bundle-Description Types that extend and augment the Java Collections Framework. Medium Vendor pom groupid commons-collections Highest Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/collections/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor pom artifactid commons-collections Low Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor file name commons-collections High Vendor pom description Types that extend and augment the Java Collections Framework. Medium Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest Implementation-Vendor-Id org.apache Medium Product pom name Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom groupid commons-collections Low Product manifest Bundle-Description Types that extend and augment the Java Collections Framework. Medium Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product pom url http://commons.apache.org/collections/ Medium Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product pom artifactid commons-collections Highest Product file name commons-collections High Product pom description Types that extend and augment the Java Collections Framework. Medium Product Manifest Bundle-Name Commons Collections Medium Product Manifest Implementation-Title Commons Collections High Product Manifest specification-title Commons Collections Medium Product pom parent-groupid org.apache.commons Low Version pom version 3.2.1 Highest Version Manifest Implementation-Version 3.2.1 High Version file version 3.2.1 Highest
Published Vulnerabilities CVE-2015-6420 suppress
Severity:High CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) CWE: CWE-502 Deserialization of Untrusted Data
Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and Switching - Enterprise and Service Provider; Unified Computing; Voice and Unified Communications Devices; Video, Streaming, TelePresence, and Transcoding Devices; Wireless; and Cisco Hosted Services products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library. Vulnerable Software & Versions: (show all )
CVE-2017-15708 suppress
Severity:High CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) CWE: CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version. Vulnerable Software & Versions: (show all )
jruby-complete-9.2.7.0.jar: jruby.dllFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/bin/jruby.dllMD5: 92ea01d27afe7f69a17e32bba8ed27cfSHA1: 53e94465693dd9984f84bcb7d0e58c450d76d12eSHA256: 1ff883b2e2c4cf05b2613e2b2bc9cca1594fb4a77e3eb1487bd90e76e535d431Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jruby High Product file name jruby High
jruby-complete-9.2.7.0.jar: jruby.exeFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/bin/jruby.exeMD5: cbc0c0d001761853cd4a609f3ad2c49cSHA1: 2ef43c2c58d0e34681edff2f6aa3761638cbde1cSHA256: 7f88e44beda6fbbf3f3d8dcebba0f3f0c5cc4c154f631c8003133bb994743c32Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jruby High Product file name jruby High
jruby-complete-9.2.7.0.jar: jrubyw.exeFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/bin/jrubyw.exeMD5: ec57f911978d52538a2fbd1570d1401bSHA1: 2fa44467856f9e6daaab94de212b90ae2eba821dSHA256: c18b6ac704962a999694d9c1924bf0e0e922ec45098904210869cc2e0c8c3e68Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jrubyw High Product file name jrubyw High
jruby-complete-9.2.7.0.jar: jline-2.14.6.jarLicense:
The BSD License: http://www.opensource.org/licenses/bsd-license.php File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/jline/jline/2.14.6/jline-2.14.6.jar
MD5: 480423551649bc6980b43f09e4717272
SHA1: c3aeac59c022bdc497c8c48ed86fa50450e4896a
SHA256: 97d1acaac82409be42e622d7a54d3ae9d08517e8aefdea3d2ba9791150c2f02d
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jline Low Vendor Manifest bundle-symbolicname jline Medium Vendor pom name JLine High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom groupid jline Highest Vendor file name jline High Product pom artifactid jline Highest Product Manifest bundle-symbolicname jline Medium Product pom name JLine High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom groupid jline Low Product file name jline High Product Manifest Bundle-Name JLine Medium Version pom version 2.14.6 Highest Version file version 2.14.6 Highest
maven: jline:jline:2.14.6 Confidence :High jruby-complete-9.2.7.0.jar: jopenssl.jarDescription:
JRuby-OpenSSL is an add-on gem for JRuby that emulates the Ruby OpenSSL native library. License:
EPL-1.0: http://opensource.org/licenses/EPL-1.0
GPL-2.0: http://opensource.org/licenses/GPL-2.0
LGPL-2.1: http://opensource.org/licenses/LGPL-2.1 File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/jopenssl.jar
MD5: fd021c75ba66fd3405ce2d6048376464
SHA1: 2c0223fd1ec085eaf5e0e41a0d92ed456ac03e3e
SHA256: d320dba8efcca3a8d6c04e2f055092ec0108c9ec0859633d72cbd91e34abd601
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom description JRuby-OpenSSL is an add-on gem for JRuby that emulates the Ruby OpenSSL native library. Medium Vendor pom url jruby/jruby-openssl Highest Vendor jar package name openssl Low Vendor jar package name jruby Low Vendor pom artifactid jruby-openssl Low Vendor jar package name ext Low Vendor file name jopenssl High Vendor pom groupid rubygems Highest Vendor pom name JRuby OpenSSL High Product pom description JRuby-OpenSSL is an add-on gem for JRuby that emulates the Ruby OpenSSL native library. Medium Product jar package name openssl Low Product pom groupid rubygems Low Product jar package name ext Low Product file name jopenssl High Product pom artifactid jruby-openssl Highest Product pom name JRuby OpenSSL High Product pom url jruby/jruby-openssl High Version pom version 0.10.2 Highest
cpe: cpe:/a:jruby:jruby:0.10.2 Confidence :Low suppress maven: rubygems:jruby-openssl:0.10.2 Confidence :High Published Vulnerabilities CVE-2010-1330 suppress
Severity:Medium CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The regular expression engine in JRuby before 1.4.1, when $KCODE is set to 'u', does not properly handle characters immediately after a UTF-8 character, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted string. Vulnerable Software & Versions: (show all )
CVE-2011-4838 suppress
Severity:High CVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C) CWE: CWE-20 Improper Input Validation
JRuby before 1.6.5.1 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. Vulnerable Software & Versions: (show all )
CVE-2012-5370 suppress
Severity:Medium CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P) CWE: CWE-310 Cryptographic Issues
JRuby computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash2 algorithm, a different vulnerability than CVE-2011-4838. Vulnerable Software & Versions:
jruby-complete-9.2.7.0.jar: generator.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/json/ext/generator.jarMD5: 98b585d488e4b079b39624ce04da9893SHA1: 16e53e1996a14c583a37aec04c1c1c67918091b2SHA256: 8e821952a433b778c7a8199a10a6bf704a1b04ce1302cb74bcfdc514401abf27Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name generator High Vendor jar package name ext Low Vendor jar package name json Low Product file name generator High Product jar package name ext Low
jruby-complete-9.2.7.0.jar: parser.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/json/ext/parser.jarMD5: f67aff6c1909fb9c997c38dee4d3af8fSHA1: 2c237e2fe8c6e6b9153485f6467ed9dd0711e53dSHA256: 693fa906d78a85f0a24d424ccc5d7461032e61b17b90929a5f0f6663eaa36609Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor jar package name ext Low Vendor jar package name json Low Vendor file name parser High Product jar package name ext Low Product file name parser High
jruby-complete-9.2.7.0.jar: bcpkix-jdk15on-1.61.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/org/bouncycastle/bcpkix-jdk15on/1.61/bcpkix-jdk15on-1.61.jarMD5: 0ee0052e010ef9de6242e57899db88efSHA1: 89bb3aa5b98b48e584eee2a7401b7682a46779b4SHA256: 326eb81c2a0cb0d665733a9cc7c03988081101ad17d1453b334368453658591fReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest caller-allowable-codebase * Low Vendor Manifest bundle-symbolicname bcpkix Medium Vendor jar package name bouncycastle Low Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest codebase * Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest permissions all-permissions Low Vendor file name bcpkix-jdk15on High Vendor Manifest automatic-module-name org.bouncycastle.pkix Medium Vendor Manifest extension-name org.bouncycastle.bcpkix Medium Vendor Manifest application-name Bouncy Castle PKIX API Medium Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Product Manifest Bundle-Name bcpkix Medium Product Manifest caller-allowable-codebase * Low Product Manifest bundle-symbolicname bcpkix Medium Product Manifest codebase * Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest permissions all-permissions Low Product file name bcpkix-jdk15on High Product Manifest automatic-module-name org.bouncycastle.pkix Medium Product Manifest extension-name org.bouncycastle.bcpkix Medium Product Manifest application-name Bouncy Castle PKIX API Medium Product Manifest application-library-allowable-codebase * Low Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Version file version 1.61 Highest Version Manifest Implementation-Version 1.61.0.0 High
jruby-complete-9.2.7.0.jar: bcprov-jdk15on-1.61.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/org/bouncycastle/bcprov-jdk15on/1.61/bcprov-jdk15on-1.61.jarMD5: 5aeb35a904766692ad96ee6590c86e65SHA1: 00df4b474e71be02c1349c3292d98886f888d1f7SHA256: dba6e408f205215ad1a89b70b37353d3cdae4ec61037e1feee885704e2413458Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest caller-allowable-codebase * Low Vendor Manifest automatic-module-name org.bouncycastle.provider Medium Vendor jar package name bouncycastle Low Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest codebase * Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest permissions all-permissions Low Vendor file name bcprov-jdk15on High Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest application-name Bouncy Castle Provider Medium Product Manifest caller-allowable-codebase * Low Product Manifest automatic-module-name org.bouncycastle.provider Medium Product Manifest codebase * Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest permissions all-permissions Low Product file name bcprov-jdk15on High Product Manifest extension-name org.bouncycastle.bcprovider Medium Product Manifest Bundle-Name bcprov Medium Product Manifest application-library-allowable-codebase * Low Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Product Manifest application-name Bouncy Castle Provider Medium Version file version 1.61 Highest Version Manifest Implementation-Version 1.61.0 High
cpe: cpe:/a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.61 Confidence :Low suppress jruby-complete-9.2.7.0.jar: bctls-jdk15on-1.61.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/org/bouncycastle/bctls-jdk15on/1.61/bctls-jdk15on-1.61.jarMD5: a78fb36fad05b8dae75563de51d1b0e1SHA1: a8ccdf03d2addc3dad09d8749d8345438c66f6d5SHA256: 606acb2ee81176c52f2a79e7ec63e854ec5e9ab9f9a9edd1fec7d3db926dde2cReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest caller-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest extension-name org.bouncycastle.bctls Medium Vendor Manifest application-name Bouncy Castle TLS API and Provider Medium Vendor jar package name tls Low Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest codebase * Low Vendor Manifest bundle-symbolicname bctls Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest permissions all-permissions Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest automatic-module-name org.bouncycastle.tls Medium Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Vendor file name bctls-jdk15on High Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Product Manifest caller-allowable-codebase * Low Product Manifest extension-name org.bouncycastle.bctls Medium Product Manifest application-name Bouncy Castle TLS API and Provider Medium Product jar package name tls Low Product Manifest codebase * Low Product Manifest bundle-symbolicname bctls Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest permissions all-permissions Low Product Manifest Bundle-Name bctls Medium Product Manifest application-library-allowable-codebase * Low Product Manifest automatic-module-name org.bouncycastle.tls Medium Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Product file name bctls-jdk15on High Version file version 1.61 Highest Version Manifest Implementation-Version 1.61.0.0 High
jruby-complete-9.2.7.0.jar: snakeyaml-1.23.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/org/yaml/snakeyaml/1.23/snakeyaml-1.23.jar
MD5: 64ec8bd26b6d5034a87ecb1c8ce0efdc
SHA1: ec62d74fe50689c28c0ff5b35d3aebcaa8b5be68
SHA256: 13009fb5ede3cf2be5a8d0f1602155aeaa0ce5ef5f9366892bd258d8d3d4d2b1
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor pom groupid org.yaml Highest Vendor pom artifactid snakeyaml Low Vendor pom url http://www.snakeyaml.org Highest Vendor pom name SnakeYAML High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor file name snakeyaml High Vendor manifest Bundle-Description YAML 1.1 parser and emitter for Java Medium Vendor pom description YAML 1.1 parser and emitter for Java Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product pom groupid org.yaml Low Product pom name SnakeYAML High Product pom url http://www.snakeyaml.org Medium Product Manifest Bundle-Name SnakeYAML Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product file name snakeyaml High Product manifest Bundle-Description YAML 1.1 parser and emitter for Java Medium Product pom artifactid snakeyaml Highest Product pom description YAML 1.1 parser and emitter for Java Medium Version pom version 1.23 Highest Version file version 1.23 Highest
maven: org.yaml:snakeyaml:1.23 Confidence :High jruby-complete-9.2.7.0.jar: psych.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/psych.jarMD5: 770880c7b0c659acae26a0d5e4f4c89cSHA1: ff464c9c6632fbb13f92df04c711c5cdc3efc045SHA256: efdc644fec5081d0cb1c19192ce47c9582a37df6ebf54354b3a49bafd5aa6e41Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor jar package name jruby Low Vendor jar package name ext Low Vendor file name psych High Vendor jar package name psych Low Product jar package name ext Low Product file name psych High Product jar package name psych Low
jruby-complete-9.2.7.0.jar: cparse-jruby.jarFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/racc/cparse-jruby.jarMD5: ea7a765ea611d271d21465f9c2a68b79SHA1: 37572f403a1bd512e76e40e4dc4d6f36528fd2bfSHA256: ca24a45726fcf245987d033ed7135bb04ded9b3b27dd0d83c24f4206cad11890Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name cparse-jruby High Vendor jar package name racc Low Vendor jar package name headius Low Product file name cparse-jruby High Product jar package name racc Low
jruby-complete-9.2.7.0.jar: readline.jarDescription:
readline extension for JRuby License:
EPL-1.0: http://opensource.org/licenses/EPL-1.0
GPL-2.0: http://opensource.org/licenses/GPL-2.0
LGPL-2.1: http://opensource.org/licenses/LGPL-2.1 File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/readline.jar
MD5: ee095d6e2062601784e821c0761b7a8d
SHA1: f94495275a3d40af13986495b60d7a2029d8eba5
SHA256: 25f6e191a7cddf15c926d9c5fb598237517b201d041f35f5cd01ae446b17d9d4
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jruby-readline Low Vendor pom description readline extension for JRuby Medium Vendor jar package name jruby Low Vendor pom url jruby/jruby Highest Vendor jar package name demo Low Vendor jar package name readline Low Vendor file name readline High Vendor pom groupid rubygems Highest Vendor pom name JRuby Readline High Product pom description readline extension for JRuby Medium Product pom artifactid jruby-readline Highest Product pom groupid rubygems Low Product jar package name demo Low Product jar package name readline Low Product file name readline High Product pom url jruby/jruby High Product pom name JRuby Readline High Version pom version 1.3.7 Highest
cpe: cpe:/a:jruby:jruby:1.3.7 Confidence :Low suppress maven: rubygems:jruby-readline:1.3.7 Confidence :High Published Vulnerabilities CVE-2010-1330 suppress
Severity:Medium CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The regular expression engine in JRuby before 1.4.1, when $KCODE is set to 'u', does not properly handle characters immediately after a UTF-8 character, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted string. Vulnerable Software & Versions: (show all )
CVE-2011-4838 suppress
Severity:High CVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C) CWE: CWE-20 Improper Input Validation
JRuby before 1.6.5.1 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. Vulnerable Software & Versions: (show all )
CVE-2012-5370 suppress
Severity:Medium CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P) CWE: CWE-310 Cryptographic Issues
JRuby computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash2 algorithm, a different vulnerability than CVE-2011-4838. Vulnerable Software & Versions:
jruby-complete-9.2.7.0.jar: jffi-1.2.dllFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/jni/i386-Windows/jffi-1.2.dllMD5: 841e60814ed6b2971a47b267aef1c58aSHA1: 07d30c6407fefad8df4b6afc4d85f83e547975caSHA256: d63b0ec9a7cc75c26fa951928bf550c0e9a5e6c195a3de94a9c24995206bbfd2Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file name jffi Medium Version file version 1.2 Highest
jruby-complete-9.2.7.0.jar: jffi-1.2.dllFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/jni/x86_64-Windows/jffi-1.2.dllMD5: 5d80b61c1f9e31860c17b3a410948e7eSHA1: 5ca292116336ee4ceed00d10e756afea580e62cfSHA256: 58398ba5cda1b7cb89ad4e03dd4a658006956f81acfef4efb4e7dd934e2733efReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file name jffi Medium Version file version 1.2 Highest
jruby-complete-9.2.7.0.jar: jline-2.14.6.jar: jansi.dllFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/jline/jline/2.14.6/jline-2.14.6.jar/META-INF/native/windows32/jansi.dllMD5: 83fdcbb296f9732176748e443c7637a5SHA1: f91fda2c7f9f485db21a50c05ff3a65c1fa20090SHA256: 7db0fdba01b93f8d45c8fa9ba949f424efb0361d6f8af5561d769378d8b3a1acReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jruby-complete-9.2.7.0.jar: jline-2.14.6.jar: jansi.dllFile Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/jruby.home/lib/ruby/stdlib/jline/jline/2.14.6/jline-2.14.6.jar/META-INF/native/windows64/jansi.dllMD5: b009262ec2c7e84839af9729b752f14eSHA1: 8d96f40da8970ddd48af4517512a0fdd077c33daSHA256: daed7ea5b66bce3821742564af812b6f4e25939b3d273ed5a156ba7c92c452dcReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jffi:1.2.18)Description:
Java Foreign Function Interface License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jffi/pom.xml
MD5: 8f7f903f659a9f0d06decd22e20d0be9
SHA1: 2b5072ff3f379a5da78af5d31086f55f9572a0d1
SHA256: e9127a7a45196444b46ca64304a139b7da148739ff0cbcd0f60292163563a354
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name jffi High Vendor pom artifactid jffi Low Vendor pom groupid com.github.jnr Highest Vendor pom description Java Foreign Function Interface Medium Vendor pom url http://github.com/jnr/jffi Highest Product pom name jffi High Product pom artifactid jffi Highest Product pom groupid com.github.jnr Low Product pom description Java Foreign Function Interface Medium Product pom url http://github.com/jnr/jffi Medium Version pom version 1.2.18 Highest
maven: com.github.jnr:jffi:1.2.18 Confidence :Highcpe: cpe:/a:github:github:1.2.18 Confidence :Low suppress jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-constants:0.9.12)Description:
A set of platform constants (e.g. errno values) License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-constants/pom.xml
MD5: c5fa9075f2d9069503fe533bf7269347
SHA1: dfb1b71d18b137d95ee2bcb3bbfe0bb0b720b4c1
SHA256: 4c390808024e92b769115d75fb424af96d2fd1404b359580f9a3b985cc0e0d93
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-constants Highest Vendor pom description A set of platform constants (e.g. errno values) Medium Vendor pom groupid com.github.jnr Highest Vendor pom artifactid jnr-constants Low Vendor pom name jnr-constants High Product pom url http://github.com/jnr/jnr-constants Medium Product pom groupid com.github.jnr Low Product pom description A set of platform constants (e.g. errno values) Medium Product pom artifactid jnr-constants Highest Product pom name jnr-constants High Version pom version 0.9.12 Highest
maven: com.github.jnr:jnr-constants:0.9.12 Confidence :Highcpe: cpe:/a:github:github:0.9.12 Confidence :Low suppress jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-enxio:0.19)Description:
Native I/O access for java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-enxio/pom.xml
MD5: 0cf0e0d386acc7f833c9200acfe734c7
SHA1: 034b44e637cc34a3b47ef6d718148b598a3eb3fe
SHA256: 1cb7867e2bb790a6e62de24fe0dc5c4a68f8904092743a8a32ecb4796397453a
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-enxio Highest Vendor pom groupid com.github.jnr Highest Vendor pom description Native I/O access for java Medium Vendor pom artifactid jnr-enxio Low Vendor pom name jnr-enxio High Product pom url http://github.com/jnr/jnr-enxio Medium Product pom groupid com.github.jnr Low Product pom artifactid jnr-enxio Highest Product pom description Native I/O access for java Medium Product pom name jnr-enxio High Version pom version 0.19 Highest
cpe: cpe:/a:github:github:0.19 Confidence :Low suppress maven: com.github.jnr:jnr-enxio:0.19 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-ffi:2.1.9)Description:
A library for invoking native functions from java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-ffi/pom.xml
MD5: cb493756935e3b13cfc2ec30137b7df0
SHA1: 786db5464edfce10f4b17f0ebec09282915116c7
SHA256: 6d10081f730242fb36a0a61d9b6dec015e56c866cf90e5c33e655743539e16a5
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-ffi Highest Vendor pom groupid com.github.jnr Highest Vendor pom artifactid jnr-ffi Low Vendor pom name jnr-ffi High Vendor pom description A library for invoking native functions from java Medium Product pom artifactid jnr-ffi Highest Product pom groupid com.github.jnr Low Product pom url http://github.com/jnr/jnr-ffi Medium Product pom name jnr-ffi High Product pom description A library for invoking native functions from java Medium Version pom version 2.1.9 Highest
cpe: cpe:/a:github:github:2.1.9 Confidence :Low suppress maven: com.github.jnr:jnr-ffi:2.1.9 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-netdb:1.1.6)Description:
Lookup TCP and UDP services from java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-netdb/pom.xml
MD5: 97b63f6ae3cf52e1a951bf30caf65566
SHA1: 7fe2442e26538f534e429de408ac88d3077da7fd
SHA256: 8e7a582ee6ae28e1bf20a9ebd65bf1031d64a2fe8e45a10dc334adbcad3a281b
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom description Lookup TCP and UDP services from java Medium Vendor pom artifactid jnr-netdb Low Vendor pom url http://github.com/jnr/jnr-netdb Highest Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-netdb High Product pom artifactid jnr-netdb Highest Product pom description Lookup TCP and UDP services from java Medium Product pom url http://github.com/jnr/jnr-netdb Medium Product pom groupid com.github.jnr Low Product pom name jnr-netdb High Version pom version 1.1.6 Highest
cpe: cpe:/a:github:github:1.1.6 Confidence :Low suppress maven: com.github.jnr:jnr-netdb:1.1.6 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-posix:3.0.49)Description:
Common cross-project/cross-platform POSIX APIs
License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
GNU General Public License Version 2: http://www.gnu.org/copyleft/gpl.html
GNU Lesser General Public License Version 2.1: http://www.gnu.org/licenses/lgpl.html File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-posix/pom.xml
MD5: 88dd39e5c7991855a5f1f53c1b3fac83
SHA1: f4aa81a847ef3cb433c0c55d01c5dc0f101aab13
SHA256: 09da885accc67629d80a05ec106bd12a1180a770724b01ef8da810c817d66ccb
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name jnr-posix High Vendor pom groupid com.github.jnr Highest Vendor pom description
Common cross-project/cross-platform POSIX APIs
Medium Vendor pom artifactid jnr-posix Low Product pom name jnr-posix High Product pom groupid com.github.jnr Low Product pom artifactid jnr-posix Highest Product pom description
Common cross-project/cross-platform POSIX APIs
Medium Version pom version 3.0.49 Highest
maven: com.github.jnr:jnr-posix:3.0.49 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-unixsocket:0.20)Description:
Native I/O access for java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.github.jnr/jnr-unixsocket/pom.xml
MD5: 0cf92880b05eb7695aa3fbfc62dbe85c
SHA1: 623b60ea7201143887f8068ce76e72a42afa2837
SHA256: 54a5efd983fbde3051df1c99e19ff24c81808f7d70968d3ed31995f0bfb726b8
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-unixsocket Low Vendor pom name jnr-unixsocket High Vendor pom groupid com.github.jnr Highest Vendor pom description Native I/O access for java Medium Vendor pom url http://github.com/jnr/jnr-unixsocket Highest Product pom groupid com.github.jnr Low Product pom name jnr-unixsocket High Product pom description Native I/O access for java Medium Product pom url http://github.com/jnr/jnr-unixsocket Medium Product pom artifactid jnr-unixsocket Highest Version pom version 0.20 Highest
cpe: cpe:/a:github:github:0.20 Confidence :Low suppress maven: com.github.jnr:jnr-unixsocket:0.20 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.headius:backport9:1.2)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.headius/backport9/pom.xml
MD5: cb348fc8f6302d9a7872c5b3dc9052c6
SHA1: 62abae56b80b6d2024e34afff9c2fb86d8a1977d
SHA256: b4622e32febe5703a055792c076b47e239062b85111737c8840a9e4a40ae992f
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid backport9 Low Vendor pom groupid com.headius Highest Product pom artifactid backport9 Highest Product pom groupid com.headius Low Version pom version 1.2 Highest
maven: com.headius:backport9:1.2 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.headius:invokebinder:1.11)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.headius/invokebinder/pom.xml
MD5: 337e96c4ce329636688e976f24ce5218
SHA1: 76f7da575b64e531d45cf36a3b48bb990df015f5
SHA256: f383be8b504eb2b4d4d76a961eb39900b46e11732e422464b354569c640e128f
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name invokebinder High Vendor pom groupid com.headius Highest Vendor pom artifactid invokebinder Low Vendor pom url http://maven.apache.org Highest Product pom name invokebinder High Product pom artifactid invokebinder Highest Product pom groupid com.headius Low Product pom url http://maven.apache.org Medium Version pom version 1.11 Highest
maven: com.headius:invokebinder:1.11 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.headius:options:1.4)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.headius/options/pom.xml
MD5: 71910d212b33ca5f3f5a8a2aff7c8785
SHA1: 51766d35193ffa3f9c131d574cf2570447607b95
SHA256: 4286dda1f35013b2566c649e4b1a326fe5032f2f9f719bf36e2ba0ce63246a2c
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name options High Vendor pom groupid com.headius Highest Vendor pom artifactid options Low Vendor pom url headius/options Highest Product pom artifactid options Highest Product pom name options High Product pom url headius/options High Product pom groupid com.headius Low Version pom version 1.4 Highest
maven: com.headius:options:1.4 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.jcraft:jzlib:1.1.3)Description:
JZlib is a re-implementation of zlib in pure Java License:
BSD: http://www.jcraft.com/jzlib/LICENSE.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.jcraft/jzlib/pom.xml
MD5: 856f139610c4e36c1b0bdb5ad007c2a5
SHA1: 6e6789004c70477a6e2ea92c066b757534e63a10
SHA256: edb67251608556ad9584d00e46b5ef38ecf1246d571c0f80f24f50b285a9f682
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom organization name jcraft High Vendor pom artifactid jzlib Low Vendor pom url http://www.jcraft.com/jzlib/ Highest Vendor pom description JZlib is a re-implementation of zlib in pure Java Medium Vendor pom groupid com.jcraft Highest Vendor pom name JZlib High Vendor pom organization url http://www.jcraft.com/ Medium Product pom organization url http://www.jcraft.com/ Low Product pom groupid com.jcraft Low Product pom description JZlib is a re-implementation of zlib in pure Java Medium Product pom url http://www.jcraft.com/jzlib/ Medium Product pom artifactid jzlib Highest Product pom organization name jcraft Low Product pom name JZlib High Version pom version 1.1.3 Highest
cpe: cpe:/a:jcraft:jzlib:1.1.3 Confidence :Low suppress maven: com.jcraft:jzlib:1.1.3 Confidence :High jruby-complete-9.2.7.0.jar (shaded: com.martiansoftware:nailgun-server:0.9.1)Description:
Nailgun is a client, protocol, and server for running Java programs from
the command line without incurring the JVM startup overhead. Programs run
in the server (which is implemented in Java), and are triggered by the
client (written in C), which handles all I/O.
This project contains the SERVER ONLY.
File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/com.martiansoftware/nailgun-server/pom.xmlMD5: 365276754761735cc069e439a401fa8dSHA1: 55ac54d56cbaa9468e964f4dc20b201cde1c611fSHA256: e1e164a7e12f35d2d940cd4a52ab0cba37da07179eb3dfa70b8989dbeb305d5dReferenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom url http://martiansoftware.com/nailgun Highest Vendor pom parent-artifactid nailgun-all Low Vendor pom name nailgun-server High Vendor pom artifactid nailgun-server Low Vendor pom description Nailgun is a client, protocol, and server for running Java programs from the command line without incurring the JVM startup overhead. Programs run in the server (which is implemented in Java), and are triggered by the client (written in C), which handles all I/O. This project contains the SERVER ONLY. Low Vendor pom groupid com.martiansoftware Highest Product pom groupid com.martiansoftware Low Product pom name nailgun-server High Product pom url http://martiansoftware.com/nailgun Medium Product pom description Nailgun is a client, protocol, and server for running Java programs from the command line without incurring the JVM startup overhead. Programs run in the server (which is implemented in Java), and are triggered by the client (written in C), which handles all I/O. This project contains the SERVER ONLY. Low Product pom artifactid nailgun-server Highest Product pom parent-artifactid nailgun-all Medium Version pom version 0.9.1 Highest
maven: com.martiansoftware:nailgun-server:0.9.1 Confidence :High jruby-complete-9.2.7.0.jar (shaded: joda-time:joda-time:2.9.9)Description:
Date and time library to replace JDK date handling License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/joda-time/joda-time/pom.xml
MD5: b0251e9d2324103acef74f95b6b8fb7d
SHA1: d03e4fefb36959941b3e7cf6e157bbb0624f8554
SHA256: fc3db49d13f6061edb15774ad5a2a7b279ea51aa90097087988b05a806decfff
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom name Joda-Time High Vendor pom url http://www.joda.org/joda-time/ Highest Vendor pom description Date and time library to replace JDK date handling Medium Vendor pom organization name Joda.org High Vendor pom groupid joda-time Highest Vendor pom organization url http://www.joda.org Medium Vendor pom artifactid joda-time Low Product pom organization url http://www.joda.org Low Product pom artifactid joda-time Highest Product pom name Joda-Time High Product pom groupid joda-time Low Product pom description Date and time library to replace JDK date handling Medium Product pom organization name Joda.org Low Product pom url http://www.joda.org/joda-time/ Medium Version pom version 2.9.9 Highest
maven: joda-time:joda-time:2.9.9 Confidence :High jruby-complete-9.2.7.0.jar (shaded: me.qmx.jitescript:jitescript:0.4.1)Description:
Java API for Bytecode License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/me.qmx.jitescript/jitescript/pom.xml
MD5: a8244f2c8843244d8934742315b47154
SHA1: 63a1b1c6c7ac7c29e8d7a065a9c2649058455749
SHA256: 4001176ebaedccf43616c92dad87d0d305b54000cfae4e999675e8acb35735f6
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom groupid me.qmx.jitescript Highest Vendor pom description Java API for Bytecode Medium Vendor pom url qmx/jitescript Highest Vendor pom artifactid jitescript Low Vendor pom name jitescript High Product pom url qmx/jitescript High Product pom description Java API for Bytecode Medium Product pom artifactid jitescript Highest Product pom groupid me.qmx.jitescript Low Product pom name jitescript High Version pom version 0.4.1 Highest
maven: me.qmx.jitescript:jitescript:0.4.1 Confidence :High jruby-complete-9.2.7.0.jar (shaded: org.jruby.jcodings:jcodings:1.0.43)Description:
Byte based encoding support library for java License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/org.jruby.jcodings/jcodings/pom.xml
MD5: 3dc24bbc119cd43daf3ff306ac7e32a7
SHA1: 1f955832d96398486db23cddc309ab06df7e9075
SHA256: ff028075fbf4ba6c5777dc2fb609b2b55530834b0e4fc60c71209455c0466d39
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom description Byte based encoding support library for java Medium Vendor pom artifactid jcodings Low Vendor pom groupid org.jruby.jcodings Highest Vendor pom name JCodings High Product pom groupid org.jruby.jcodings Low Product pom description Byte based encoding support library for java Medium Product pom artifactid jcodings Highest Product pom name JCodings High Version pom version 1.0.43 Highest
maven: org.jruby.jcodings:jcodings:1.0.43 Confidence :High jruby-complete-9.2.7.0.jar (shaded: org.jruby.joni:joni:2.1.26)Description:
Java port of Oniguruma: http://www.geocities.jp/kosako3/oniguruma
that uses byte arrays directly instead of java Strings and chars
License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /var/m2/repository/org/jruby/jruby-complete/9.2.7.0/jruby-complete-9.2.7.0.jar/META-INF/maven/org.jruby.joni/joni/pom.xml
MD5: 3a15e2448c2a06f601472c57c08b8c78
SHA1: 8bd84b5bf472e89d0fdf4da22347a080a60f0da9
SHA256: e9b7fc21af20a9a1b106119dd2d9b275dc1f5cc8bd0b0a5c7715bb16b01349da
Referenced In Project/Scope: Sass Compiler Plugin:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid joni Low Vendor pom groupid org.jruby.joni Highest Vendor pom name Joni High Vendor pom description Java port of Oniguruma: http://www.geocities.jp/kosako3/oniguruma that uses byte arrays directly instead of java Strings and chars Low Product pom name Joni High Product pom description Java port of Oniguruma: http://www.geocities.jp/kosako3/oniguruma that uses byte arrays directly instead of java Strings and chars Low Product pom artifactid joni Highest Product pom groupid org.jruby.joni Low Version pom version 2.1.26 Highest
maven: org.jruby.joni:joni:2.1.26 Confidence :Highcpe: cpe:/a:oniguruma_project:oniguruma:2.1.26 Confidence :Low suppress