Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 10.0.4Report Generated On : Mon, 30 Sep 2024 07:13:57 GMTDependencies Scanned : 188 (178 unique)Vulnerable Dependencies : 31 Vulnerabilities Found : 99Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2024-09-30T07:13:40ZNVD API Last Modified : 2024-09-30T06:15:14ZSummary Display:
Showing Vulnerable Dependencies (click to show all) * indicates the dependency has a known exploited vulnerability
aopalliance-1.0.jarDescription:
AOP Alliance License:
Public Domain File Path: /home/runner/.m2/repository/aopalliance/aopalliance/1.0/aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
SHA256: 0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
aopalliance-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name aopalliance High Vendor jar package name aop Highest Vendor jar package name aopalliance Highest Vendor jar package name aopalliance Low Vendor jar package name intercept Low Vendor pom artifactid aopalliance Highest Vendor pom artifactid aopalliance Low Vendor pom groupid aopalliance Highest Vendor pom name AOP alliance High Vendor pom url http://aopalliance.sourceforge.net Highest Product file name aopalliance High Product jar package name aop Highest Product jar package name aopalliance Highest Product jar package name intercept Low Product pom artifactid aopalliance Highest Product pom groupid aopalliance Highest Product pom name AOP alliance High Product pom url http://aopalliance.sourceforge.net Medium Version file version 1.0 High Version pom version 1.0 Highest
asm-7.3.1.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm/7.3.1/asm-7.3.1.jar
MD5: 542c066ed00a4fa9857e9343e2c595b9
SHA1: 7ec32f922315924e82bf58b36ee1b673b2a9b820
SHA256: 2f67e11ceec819ebd88ddee5300aba699b1cbab2e20c22e97cf027d3be93959b
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
asm-7.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 7.3.1 High Version Manifest Bundle-Version 7.3.1 High Version Manifest Implementation-Version 7.3.1 High Version pom parent-version 7.3.1 Low Version pom version 7.3.1 Highest
asm-analysis-7.3.1.jarDescription:
Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-analysis/7.3.1/asm-analysis-7.3.1.jar
MD5: b5b082ef17f6d6bb3d8ed9c129161bdb
SHA1: 045dfd299ea0c17d534499c4f06417ceccfa2d02
SHA256: 46b8a8efd4b94facb5ab4b35afe30ee0546ae7a43d2c64e6def56c2f168fefa5
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
asm-analysis-7.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name asm-analysis High Vendor jar package name analysis Highest Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name tree Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree.analysis Medium Vendor Manifest module-requires org.objectweb.asm.tree;transitive=true Low Vendor pom artifactid asm-analysis Highest Vendor pom artifactid asm-analysis Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-analysis High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-analysis High Product jar package name analysis Highest Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name tree Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree.analysis Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree.analysis Medium Product Manifest Implementation-Title Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm.tree;transitive=true Low Product pom artifactid asm-analysis Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-analysis High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 7.3.1 High Version Manifest Bundle-Version 7.3.1 High Version Manifest Implementation-Version 7.3.1 High Version pom parent-version 7.3.1 Low Version pom version 7.3.1 Highest
asm-commons-7.3.1.jarDescription:
Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/7.3.1/asm-commons-7.3.1.jar
MD5: be985ed0af52424f8f5d27ec71c249ab
SHA1: daaa79ef260eb67404b9a52bc319a024c7f49cfe
SHA256: 87cd8bb3c6bf6bcbb33fca48060c5065f66ebf6a3d7de9bf18bff51bcf156ebc
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
asm-commons-7.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name asm-commons High Vendor jar package name asm Highest Vendor jar package name commons Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Vendor pom artifactid asm-commons Highest Vendor pom artifactid asm-commons Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-commons High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-commons High Product jar package name asm Highest Product jar package name commons Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.commons Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product Manifest Implementation-Title Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Product pom artifactid asm-commons Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-commons High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 7.3.1 High Version Manifest Bundle-Version 7.3.1 High Version Manifest Implementation-Version 7.3.1 High Version pom parent-version 7.3.1 Low Version pom version 7.3.1 Highest
asm-tree-7.3.1.jarDescription:
Tree API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/7.3.1/asm-tree-7.3.1.jar
MD5: 3ef0bd9837a905e0b2d443de9199a409
SHA1: 587ce54d243145b2e89598bfcea7823ded73be5d
SHA256: f91a4a8aa868c5c4665bb4fd134019a91f9f8b9216527fba295e3c8b5422b78b
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
asm-tree-7.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name asm-tree High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name tree Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true Low Vendor pom artifactid asm-tree Highest Vendor pom artifactid asm-tree Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-tree High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-tree High Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name tree Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree Medium Product Manifest Implementation-Title Tree API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true Low Product pom artifactid asm-tree Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-tree High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 7.3.1 High Version Manifest Bundle-Version 7.3.1 High Version Manifest Implementation-Version 7.3.1 High Version pom parent-version 7.3.1 Low Version pom version 7.3.1 Highest
asm-util-7.3.1.jarDescription:
Utilities for ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /home/runner/.m2/repository/org/ow2/asm/asm-util/7.3.1/asm-util-7.3.1.jar
MD5: 181141e54fdd56474937d7ebfb325ba3
SHA1: cac1bf54c2fb86671c357d281d1060fe5d50a0de
SHA256: 182128592742ed4883ac82bf205f137b6bfbe1234c68e6feb13759e75a85b729
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
asm-util-7.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name asm-util High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name util Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.util Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Vendor pom artifactid asm-util Highest Vendor pom artifactid asm-util Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-util High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-util High Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name util Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.util Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.util Medium Product Manifest Implementation-Title Utilities for ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Product pom artifactid asm-util Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-util High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 7.3.1 High Version Manifest Bundle-Version 7.3.1 High Version Manifest Implementation-Version 7.3.1 High Version pom parent-version 7.3.1 Low Version pom version 7.3.1 Highest
autolink-0.6.0.jarDescription:
Java library to extract links (URLs, email addresses) from plain text;
fast, small and smart about recognizing where links end
License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/org/nibor/autolink/autolink/0.6.0/autolink-0.6.0.jar
MD5: f2633571471a5957ee12e61b184e6219
SHA1: 3986d016a14e8c81afeec752f19af29b20e8367b
SHA256: a80be030f6386f18111cad9161c0b6983157352a1b59a59e6002172f0d321c04
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
autolink-0.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name autolink High Vendor jar package name autolink Highest Vendor jar package name autolink Low Vendor jar package name nibor Highest Vendor jar package name nibor Low Vendor pom artifactid autolink Highest Vendor pom artifactid autolink Low Vendor pom developer email robin@nibor.org Low Vendor pom developer name Robin Stocker Medium Vendor pom groupid org.nibor.autolink Highest Vendor pom name autolink-java High Vendor pom url robinst/autolink-java Highest Product file name autolink High Product jar package name autolink Highest Product jar package name autolink Low Product jar package name nibor Highest Product pom artifactid autolink Highest Product pom developer email robin@nibor.org Low Product pom developer name Robin Stocker Low Product pom groupid org.nibor.autolink Highest Product pom name autolink-java High Product pom url robinst/autolink-java High Version file version 0.6.0 High Version pom version 0.6.0 Highest
checker-qual-3.42.0.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.
License:
The MIT License: http://opensource.org/licenses/MIT File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.42.0/checker-qual-3.42.0.jar
MD5: 4c55448dcbfe9c3702f7758fc8fe0086
SHA1: 638ec33f363a94d41a4f03c3e7d3dcfba64e402d
SHA256: ccaedd33af0b7894d9f2f3b644f4d19e43928e32902e61ac4d10777830f5aac7
Referenced In Project/Scope: SchemaSpy Maven Plugin:runtime
checker-qual-3.42.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.postgresql/postgresql@42.7.4
Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.42.0 High Version Manifest Bundle-Version 3.42.0 High Version Manifest Implementation-Version 3.42.0 High Version pom version 3.42.0 Highest
commons-beanutils-1.9.4.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256: 7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Version file version 1.9.4 High Version Manifest Bundle-Version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High Version pom parent-version 1.9.4 Low Version pom version 1.9.4 Highest
commons-chain-1.1.jarDescription:
An implmentation of the GoF Chain of Responsibility pattern License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /home/runner/.m2/repository/commons-chain/commons-chain/1.1/commons-chain-1.1.jar
MD5: d4ce482153073855e7c6453dc3c725cb
SHA1: 3038bd41dcdb2b63b8c6dcc8c15f0fdf3f389012
SHA256: e408f72da5ed4c5db6ae19e8c3b7ee36259c36c05f7a77f15509a014bfe7bcaa
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-chain-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-chain High Vendor jar package name apache Highest Vendor jar package name chain Highest Vendor jar package name commons Highest Vendor Manifest extension-name commons-chain Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-chain Highest Vendor pom artifactid commons-chain Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email germuska at apache.org Low Vendor pom developer email husted@apache.org Low Vendor pom developer email jmitchell at apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email mrdon@apache.org Low Vendor pom developer email niallp at apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id germuska Medium Vendor pom developer id husted Medium Vendor pom developer id jmitchell Medium Vendor pom developer id martinc Medium Vendor pom developer id mrdon Medium Vendor pom developer id niallp Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Don Brown Medium Vendor pom developer name James Mitchell Medium Vendor pom developer name Joe Germuska Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Ted Husted Medium Vendor pom developer org Informatica Medium Vendor pom groupid commons-chain Highest Vendor pom name Commons Chain High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url http://jakarta.apache.org Medium Vendor pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Highest Product file name commons-chain High Product jar package name apache Highest Product jar package name chain Highest Product jar package name commons Highest Product Manifest extension-name commons-chain Medium Product Manifest Implementation-Title org.apache.commons.chain High Product Manifest specification-title Commons Chain Medium Product pom artifactid commons-chain Highest Product pom developer email craigmcc@apache.org Low Product pom developer email germuska at apache.org Low Product pom developer email husted@apache.org Low Product pom developer email jmitchell at apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email mrdon@apache.org Low Product pom developer email niallp at apache.org Low Product pom developer id craigmcc Low Product pom developer id germuska Low Product pom developer id husted Low Product pom developer id jmitchell Low Product pom developer id martinc Low Product pom developer id mrdon Low Product pom developer id niallp Low Product pom developer name Craig McClanahan Low Product pom developer name Don Brown Low Product pom developer name James Mitchell Low Product pom developer name Joe Germuska Low Product pom developer name Martin Cooper Low Product pom developer name Niall Pemberton Low Product pom developer name Ted Husted Low Product pom developer org Informatica Low Product pom groupid commons-chain Highest Product pom name Commons Chain High Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product pom url http://jakarta.apache.org/commons/${pom.artifactId.substring(8)}/ Medium Version file version 1.1 High Version Manifest Implementation-Version 1.1 High Version pom version 1.1 Highest
commons-codec-1.11.jarDescription:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-codec/commons-codec/1.11/commons-codec-1.11.jar
MD5: 567159b1ae257a43e1391a8f59d24cfe
SHA1: 3acb4705652e16236558f0f4f2192cc33c3bd189
SHA256: e599d5318e97aa48f42136a2927e6dfa4e8881dff0e6c8e3109ddbbff51d7b7d
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-codec-1.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.codec Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id commons-codec Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Highest Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-codec/ Medium Version file version 1.11 High Version Manifest Implementation-Version 1.11 High Version pom parent-version 1.11 Low Version pom version 1.11 Highest
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/commons-beanutils/commons-beanutils@1.9.4
Evidence Type Source Name Value Confidence Vendor file name commons-collections High Vendor jar package name apache Highest Vendor jar package name collections Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections Highest Vendor pom artifactid commons-collections Low Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id craigmcc Medium Vendor pom developer id geirm Medium Vendor pom developer id jcarman Medium Vendor pom developer id matth Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-collections Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/collections/ Highest Product file name commons-collections High Product jar package name apache Highest Product jar package name collections Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url http://commons.apache.org/collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections Highest Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id craigmcc Low Product pom developer id geirm Low Product pom developer id jcarman Low Product pom developer id matth Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-collections Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/collections/ Medium Version file version 3.2.2 High Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom parent-version 3.2.2 Low Version pom version 3.2.2 Highest
commons-digester-1.8.jarDescription:
The Digester package lets you configure an XML->Java object mapping module
which triggers certain actions called rules whenever a particular
pattern of nested XML elements is recognized. License:
The Apache Software License, Version 2.0: /LICENSE.txt File Path: /home/runner/.m2/repository/commons-digester/commons-digester/1.8/commons-digester-1.8.jar
MD5: cf89c593f0378e9509a06fce7030aeba
SHA1: dc6a73fdbd1fa3f0944e8497c6c872fa21dca37e
SHA256: 05662373044f3dff112567b7bb5dfa1174e91e074c0c727b4412788013f49d56
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-digester-1.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-digester High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name digester Highest Vendor jar package name rules Highest Vendor Manifest extension-name commons-digester Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-digester Highest Vendor pom artifactid commons-digester Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email jfarcand@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email jvanzyl@apache.org Low Vendor pom developer email rahul AT apache DOT org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id jfarcand Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jvanzyl Medium Vendor pom developer id rahul Medium Vendor pom developer id rdonkin Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tobrien Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name James Strachan Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Jean-Francois Arcand Medium Vendor pom developer name Rahul Akolkar Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org Sun Microsystems Medium Vendor pom groupid commons-digester Highest Vendor pom name Digester High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url http://jakarta.apache.org Medium Vendor pom url http://jakarta.apache.org/commons/digester/ Highest Product file name commons-digester High Product jar package name apache Highest Product jar package name commons Highest Product jar package name digester Highest Product jar package name rule Highest Product jar package name rules Highest Product Manifest extension-name commons-digester Medium Product Manifest Implementation-Title org.apache.commons.digester High Product Manifest specification-title Rule based XML->Java object mapping module Medium Product pom artifactid commons-digester Highest Product pom developer email craigmcc@apache.org Low Product pom developer email jfarcand@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email jvanzyl@apache.org Low Product pom developer email rahul AT apache DOT org Low Product pom developer email rdonkin@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email skitching@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id craigmcc Low Product pom developer id jfarcand Low Product pom developer id jstrachan Low Product pom developer id jvanzyl Low Product pom developer id rahul Low Product pom developer id rdonkin Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tobrien Low Product pom developer name Craig McClanahan Low Product pom developer name James Strachan Low Product pom developer name Jason van Zyl Low Product pom developer name Jean-Francois Arcand Low Product pom developer name Rahul Akolkar Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Tim OBrien Low Product pom developer org Sun Microsystems Low Product pom groupid commons-digester Highest Product pom name Digester High Product pom organization name The Apache Software Foundation Low Product pom organization url http://jakarta.apache.org Low Product pom url http://jakarta.apache.org/commons/digester/ Medium Version file version 1.8 High Version Manifest Implementation-Version 1.8 High Version pom version 1.8 Highest
commons-lang-2.4.jarDescription:
Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-lang/commons-lang/2.4/commons-lang-2.4.jar
MD5: 237a8e845441bad2e535c57d985c8204
SHA1: 16313e02a793435009f1e458fa4af5d879f6fb11
SHA256: 2c73b940c91250bc98346926270f13a6a10bb6e29d2c9316a70d134e382c873e
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-lang-2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-lang High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang Highest Vendor Manifest bundle-docurl http://commons.apache.org/lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang Highest Vendor pom artifactid commons-lang Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@seagullsw.com Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email phil@steitz.com Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary D. Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org Seagull Software Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom groupid commons-lang Highest Vendor pom name Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/lang/ Highest Product file name commons-lang High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang Highest Product Manifest bundle-docurl http://commons.apache.org/lang/ Low Product Manifest Bundle-Name Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang Medium Product Manifest Implementation-Title Commons Lang High Product Manifest specification-title Commons Lang Medium Product pom artifactid commons-lang Highest Product pom developer email bayard@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@seagullsw.com Low Product pom developer email jcarman@apache.org Low Product pom developer email phil@steitz.com Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Daniel Rall Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary D. Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org Seagull Software Low Product pom developer org SITA ATS Ltd Low Product pom groupid commons-lang Highest Product pom name Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/lang/ Medium Version file version 2.4 High Version Manifest Bundle-Version 2.4 High Version Manifest Implementation-Version 2.4 High Version pom parent-version 2.4 Low Version pom version 2.4 Highest
commons-lang3-3.8.1.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.8.1/commons-lang3-3.8.1.jar
MD5: 540b1256d887a6993ecbef23371a3302
SHA1: 6505a72a097d9270f7a9e7bf42c4238283247755
SHA256: dac807f65b07698ff39b1b07bfef3d87ae3fd46d91bbf8a2bc02b2a831616f68
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-lang3-3.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary D. Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary D. Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-lang/ Medium Version file version 3.8.1 High Version Manifest Bundle-Version 3.8.1 High Version Manifest Implementation-Version 3.8.1 High Version pom parent-version 3.8.1 Low Version pom version 3.8.1 Highest
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.2/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-logging-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/commons-beanutils/commons-beanutils@1.9.4
Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version file version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
commons-text-1.3.jarDescription:
Apache Commons Text is a library focused on algorithms working on strings. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/commons/commons-text/1.3/commons-text-1.3.jar
MD5: e12b93c4a7fa6326e8afe557243c8651
SHA1: 9abf61708a66ab5e55f6169a200dbfc584b546d9
SHA256: 8185b3a5311092d83ed1f184c2d093b3105d726bbd76867c32b3511542bb99a8
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
commons-text-1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name commons-text High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name text Highest Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-text/ Low Vendor Manifest bundle-symbolicname org.apache.commons.text Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-text/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-text Highest Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-text/ Highest Product file name commons-text High Product jar package name apache Highest Product jar package name commons Highest Product jar package name text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-text/ Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest bundle-symbolicname org.apache.commons.text Medium Product Manifest Implementation-Title Apache Commons Text High Product Manifest implementation-url http://commons.apache.org/proper/commons-text/ Low Product Manifest specification-title Apache Commons Text Medium Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-text/ Medium Version file version 1.3 High Version Manifest Implementation-Version 1.3 High Version pom parent-version 1.3 Low Version pom version 1.3 Highest
compiler-0.9.10.jarDescription:
Implementation of mustache.js for Java License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/com/github/spullara/mustache/java/compiler/0.9.10/compiler-0.9.10.jar
MD5: 5638fc78a17d5063cc4b0d00f6e87491
SHA1: 6111ae24e3be9ecbd75f5fe908583fc14b4f0174
SHA256: 2b5a9217811cb99846a473fa8e0d233eb33629347b7f44941f6c0fbd4cdf1038
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
compiler-0.9.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name compiler High Vendor jar package name github Highest Vendor jar package name mustache Highest Vendor jar package name mustachejava Highest Vendor Manifest automatic-module-name com.github.mustachejava Medium Vendor pom artifactid compiler Highest Vendor pom artifactid compiler Low Vendor pom developer email sam@sampullara.com Low Vendor pom developer name Sam Pullara Medium Vendor pom groupid com.github.spullara.mustache.java Highest Vendor pom name compiler High Vendor pom parent-artifactid mustache.java Low Vendor pom url http://github.com/spullara/mustache.java Highest Product file name compiler High Product jar package name github Highest Product jar package name mustache Highest Product jar package name mustachejava Highest Product Manifest automatic-module-name com.github.mustachejava Medium Product pom artifactid compiler Highest Product pom developer email sam@sampullara.com Low Product pom developer name Sam Pullara Low Product pom groupid com.github.spullara.mustache.java Highest Product pom name compiler High Product pom parent-artifactid mustache.java Medium Product pom url http://github.com/spullara/mustache.java Medium Version file version 0.9.10 High Version pom version 0.9.10 Highest
derby-10.15.2.0.jarDescription:
Contains the core Apache Derby database engine, which also includes the embedded JDBC driver. File Path: /home/runner/.m2/repository/org/apache/derby/derby/10.15.2.0/derby-10.15.2.0.jarMD5: abff01351b19bc62a188bac08a8bb58bSHA1: b64da6681994f33ba5783ffae55cdb44885b9e70SHA256: 3afe424625f4caea05ff2f9022be2d98634be4d69dee3529697dab6d9fe1142fReferenced In Project/Scope: SchemaSpy Maven Plugin:compilederby-10.15.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name derby High Vendor jar package name apache Highest Vendor jar package name database Highest Vendor jar package name derby Highest Vendor jar package name engine Highest Vendor jar package name jdbc Highest Vendor Manifest bundle-symbolicname derby Medium Vendor pom artifactid derby Highest Vendor pom artifactid derby Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Database Engine and Embedded JDBC Driver High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derby High Product jar package name apache Highest Product jar package name database Highest Product jar package name derby Highest Product jar package name engine Highest Product jar package name jdbc Highest Product Manifest Bundle-Name Apache Derby 10.15 Medium Product Manifest bundle-symbolicname derby Medium Product pom artifactid derby Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Database Engine and Embedded JDBC Driver High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.15.2.0 High Version pom version 10.15.2.0 Highest
CVE-2022-46337 suppress
A cleverly devised username might bypass LDAP authentication checks. In
LDAP-authenticated Derby installations, this could let an attacker fill
up the disk by creating junk Derby databases. In LDAP-authenticated
Derby installations, this could also allow the attacker to execute
malware which was visible to and executable by the account which booted
the Derby server. In LDAP-protected databases which weren't also
protected by SQL GRANT/REVOKE authorization, this vulnerability could
also let an attacker view and corrupt sensitive data and run sensitive
database functions and procedures.
Mitigation:
Users should upgrade to Java 21 and Derby 10.17.1.0.
Alternatively, users who wish to remain on older Java versions should
build their own Derby distribution from one of the release families to
which the fix was backported: 10.16, 10.15, and 10.14. Those are the
releases which correspond, respectively, with Java LTS versions 17, 11,
and 8.
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
derbyshared-10.15.2.0.jarDescription:
The code which is shared across all Derby configurations. File Path: /home/runner/.m2/repository/org/apache/derby/derbyshared/10.15.2.0/derbyshared-10.15.2.0.jarMD5: 2cb9ab8b9cfb06c2da5a1d3825d04344SHA1: ff2dfb3e2a92d593cf111baad242d156947abbc1SHA256: 55365ab97e698080c6ccec65dbf7b8c63e4b4b77ad08f794d11458b1f2ea272cReferenced In Project/Scope: SchemaSpy Maven Plugin:compilederbyshared-10.15.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.derby/derby@10.15.2.0
Evidence Type Source Name Value Confidence Vendor file name derbyshared High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name derby Highest Vendor jar package name derby Low Vendor jar package name shared Highest Vendor jar package name shared Low Vendor pom artifactid derbyshared Highest Vendor pom artifactid derbyshared Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Shared Code High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derbyshared High Product jar package name apache Highest Product jar package name common Low Product jar package name derby Highest Product jar package name derby Low Product jar package name shared Highest Product jar package name shared Low Product pom artifactid derbyshared Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Shared Code High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.15.2.0 High Version pom version 10.15.2.0 Highest
CVE-2022-46337 suppress
A cleverly devised username might bypass LDAP authentication checks. In
LDAP-authenticated Derby installations, this could let an attacker fill
up the disk by creating junk Derby databases. In LDAP-authenticated
Derby installations, this could also allow the attacker to execute
malware which was visible to and executable by the account which booted
the Derby server. In LDAP-protected databases which weren't also
protected by SQL GRANT/REVOKE authorization, this vulnerability could
also let an attacker view and corrupt sensitive data and run sensitive
database functions and procedures.
Mitigation:
Users should upgrade to Java 21 and Derby 10.17.1.0.
Alternatively, users who wish to remain on older Java versions should
build their own Derby distribution from one of the release families to
which the fix was backported: 10.16, 10.15, and 10.14. Those are the
releases which correspond, respectively, with Java LTS versions 17, 11,
and 8.
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
derbytools-10.15.2.0.jarDescription:
Contains Apache Derby tools like ij, sysinfo, and dblook. File Path: /home/runner/.m2/repository/org/apache/derby/derbytools/10.15.2.0/derbytools-10.15.2.0.jarMD5: d41578eeb336b0e479be8f30bfd9ab9bSHA1: d63722381e0e893d797e4d531e219e2917898364SHA256: 45d6dc34af9790f7f8fafb9b15d8525f3b429950fca4b4051e7e4f81f9170cd9Referenced In Project/Scope: SchemaSpy Maven Plugin:compilederbytools-10.15.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name derbytools High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name dblook Highest Vendor jar package name derby Highest Vendor jar package name derby Low Vendor jar package name ij Highest Vendor jar package name impl Low Vendor jar package name sysinfo Highest Vendor jar package name tools Highest Vendor pom artifactid derbytools Highest Vendor pom artifactid derbytools Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Tools High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derbytools High Product jar package name apache Highest Product jar package name dblook Highest Product jar package name derby Highest Product jar package name derby Low Product jar package name ij Highest Product jar package name impl Low Product jar package name sysinfo Highest Product jar package name tools Highest Product jar package name tools Low Product pom artifactid derbytools Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Tools High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.15.2.0 High Version pom version 10.15.2.0 Highest
CVE-2022-46337 suppress
A cleverly devised username might bypass LDAP authentication checks. In
LDAP-authenticated Derby installations, this could let an attacker fill
up the disk by creating junk Derby databases. In LDAP-authenticated
Derby installations, this could also allow the attacker to execute
malware which was visible to and executable by the account which booted
the Derby server. In LDAP-protected databases which weren't also
protected by SQL GRANT/REVOKE authorization, this vulnerability could
also let an attacker view and corrupt sensitive data and run sensitive
database functions and procedures.
Mitigation:
Users should upgrade to Java 21 and Derby 10.17.1.0.
Alternatively, users who wish to remain on older Java versions should
build their own Derby distribution from one of the release families to
which the fix was backported: 10.16, 10.15, and 10.14. Those are the
releases which correspond, respectively, with Java LTS versions 17, 11,
and 8.
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
dom4j-1.1.jarFile Path: /home/runner/.m2/repository/dom4j/dom4j/1.1/dom4j-1.1.jarMD5: f1c39d0d2b2c6f5ffb0046841a34b5c9SHA1: 0690b3108a502c8f033ea87e7278aec309ffa668SHA256: 50bd5c21b5fbd27b8bbb5f8050544b53f49a4480fd347ce9c46d55c706015156Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledom4j-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name dom4j High Vendor jar package name dom4j Highest Vendor Manifest extension-name org.dom4j Medium Vendor Manifest Implementation-Vendor MetaStuff Ltd. High Vendor Manifest specification-vendor MetaStuff Ltd. Low Vendor pom artifactid dom4j Highest Vendor pom artifactid dom4j Low Vendor pom groupid dom4j Highest Product file name dom4j High Product jar package name dom4j Highest Product Manifest extension-name org.dom4j Medium Product Manifest Implementation-Title dom4j High Product Manifest specification-title dom4j Medium Product pom artifactid dom4j Highest Product pom groupid dom4j Highest Version file version 1.1 High Version pom version 1.1 Highest
CVE-2020-10683 suppress
dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j. CWE-611 Improper Restriction of XML External Entity Reference
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
OSSINDEX - [CVE-2020-10683] CWE-611: Improper Restriction of XML External Entity Reference ('XXE') OSSIndex - http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10683 OSSIndex - https://bugzilla.redhat.com/show_bug.cgi?id=1694235 cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY Vulnerable Software & Versions: (show all )
CVE-2018-1000632 (OSSINDEX) suppress
dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later. CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:dom4j:dom4j:1.1:*:*:*:*:*:*:* doxia-core-1.11.1.jarDescription:
Doxia core classes and interfaces. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-core/1.11.1/doxia-core-1.11.1.jarMD5: a5f49cc5f7dadd2fa104974dfa3a6766SHA1: 0b0438a61c2c1208b4d2e2b38241478383dd758bSHA256: d79801594566bdd7168b1adf927c3cc40cf17a95dd4480b4151e45eb30128cd7Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-core-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-core High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-core Highest Vendor pom artifactid doxia-core Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia :: Core High Vendor pom parent-artifactid doxia Low Product file name doxia-core High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia :: Core High Product Manifest specification-title Doxia :: Core Medium Product pom artifactid doxia-core Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia :: Core High Product pom parent-artifactid doxia Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-decoration-model-1.11.1.jarDescription:
The Decoration Model handles the decoration descriptor for sites, also known as site.xml. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-decoration-model/1.11.1/doxia-decoration-model-1.11.1.jarMD5: 927ed3e7c39b6fed77875ed385b63447SHA1: 1e10f4e9268b49edf40bca721eef07271bc91de5SHA256: 411fc167774f2e3573f280c57a278fbe7bae677ee596a8ad24bd6c6bb2c5bbceReferenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-decoration-model-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-decoration-model High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-decoration-model Highest Vendor pom artifactid doxia-decoration-model Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia Sitetools :: Decoration Model High Vendor pom parent-artifactid doxia-sitetools Low Product file name doxia-decoration-model High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia Sitetools :: Decoration Model High Product Manifest specification-title Doxia Sitetools :: Decoration Model Medium Product pom artifactid doxia-decoration-model Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia Sitetools :: Decoration Model High Product pom parent-artifactid doxia-sitetools Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-integration-tools-1.11.1.jarDescription:
A collection of tools to help the integration of Doxia Sitetools in Maven plugins. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-integration-tools/1.11.1/doxia-integration-tools-1.11.1.jarMD5: 1f3abb6a2c7c65b6f68f3ad45a76b3f5SHA1: fdc4c4f29d10b0e2b5b9d7f9eea16812d496e478SHA256: eee789dcb86f37f290c6c22198ea56bf529edf21590294e549a77a490ed21dbeReferenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-integration-tools-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-integration-tools High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor jar package name tools Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-integration-tools Highest Vendor pom artifactid doxia-integration-tools Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia Sitetools :: Integration Tools High Vendor pom parent-artifactid doxia-sitetools Low Product file name doxia-integration-tools High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product jar package name tools Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia Sitetools :: Integration Tools High Product Manifest specification-title Doxia Sitetools :: Integration Tools Medium Product pom artifactid doxia-integration-tools Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia Sitetools :: Integration Tools High Product pom parent-artifactid doxia-sitetools Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-logging-api-1.11.1.jarDescription:
Doxia Logging API. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-logging-api/1.11.1/doxia-logging-api-1.11.1.jarMD5: 6452e33a36b87939630e0b18f8ffcff0SHA1: ee28757cce6ee0215bac550dead25074c97c532dSHA256: 243c66f842cd2b3ded7c6d2c36b177a65c3f5d94800cef988ba3e29ec8cf60c9Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-logging-api-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-logging-api High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name logging Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-logging-api Highest Vendor pom artifactid doxia-logging-api Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia :: Logging API High Vendor pom parent-artifactid doxia Low Product file name doxia-logging-api High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name logging Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia :: Logging API High Product Manifest specification-title Doxia :: Logging API Medium Product pom artifactid doxia-logging-api Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia :: Logging API High Product pom parent-artifactid doxia Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-module-xhtml-1.11.1.jarDescription:
A Doxia module for Xhtml source documents.
Xhtml format is supported both as source and target formats.
File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-module-xhtml/1.11.1/doxia-module-xhtml-1.11.1.jarMD5: 82c4cfb79b666b922e1a8cf7b919df22SHA1: f1b755a09934cd9c51d87b606c8e8ddf07719ebfSHA256: 3d298e2da1e11dba952cf4e5d750fafc41713470767b57c4f6969123c0892a23Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-module-xhtml-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-module-xhtml High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-module-xhtml Highest Vendor pom artifactid doxia-module-xhtml Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia :: XHTML Module High Vendor pom parent-artifactid doxia-modules Low Product file name doxia-module-xhtml High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia :: XHTML Module High Product Manifest specification-title Doxia :: XHTML Module Medium Product pom artifactid doxia-module-xhtml Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia :: XHTML Module High Product pom parent-artifactid doxia-modules Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-module-xhtml5-1.11.1.jarDescription:
A Doxia module for Xhtml5 source documents.
Xhtml5 format is supported both as source and target formats.
File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-module-xhtml5/1.11.1/doxia-module-xhtml5-1.11.1.jarMD5: 37208526e7ed1051bc8c7f8dc076e5c9SHA1: e4ee721555ff063d7ef9042d6b9237386c6b33e0SHA256: 3583ae17f9ae97db41da038dc67552a386e7a9f850f45fa6fdb0d2b9ef36a31cReferenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-module-xhtml5-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-module-xhtml5 High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-module-xhtml5 Highest Vendor pom artifactid doxia-module-xhtml5 Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia :: XHTML5 Module High Vendor pom parent-artifactid doxia-modules Low Product file name doxia-module-xhtml5 High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia :: XHTML5 Module High Product Manifest specification-title Doxia :: XHTML5 Module Medium Product pom artifactid doxia-module-xhtml5 Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia :: XHTML5 Module High Product pom parent-artifactid doxia-modules Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-sink-api-1.11.1.jarDescription:
Doxia Sink API. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-sink-api/1.11.1/doxia-sink-api-1.11.1.jarMD5: b1bd5c9efde9f14969fa881b87fe709bSHA1: 59c2255f58c78fbbcb7e638e82bd2914e78aec8bSHA256: 39ac38bb7d752ea003be17a0065522e4e1b076a4f7e374bea55259f3e133f28fReferenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-sink-api-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-sink-api High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor jar package name sink Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-sink-api Highest Vendor pom artifactid doxia-sink-api Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia :: Sink API High Vendor pom parent-artifactid doxia Low Product file name doxia-sink-api High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product jar package name sink Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia :: Sink API High Product Manifest specification-title Doxia :: Sink API Medium Product pom artifactid doxia-sink-api Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia :: Sink API High Product pom parent-artifactid doxia Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-site-renderer-1.11.1.jarDescription:
The Site Renderer handles the rendering of sites, merging site decoration with document content. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-site-renderer/1.11.1/doxia-site-renderer-1.11.1.jarMD5: 871abead02f713fb9c02d5ba36f65bf7SHA1: 414e3b2049aa6f6710ecca4fa905d9d2ce318773SHA256: f279a087910d3e0728daad9114da8f3211cfb49b5e8457d05ee9ee5f04284527Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-site-renderer-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-site-renderer High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-site-renderer Highest Vendor pom artifactid doxia-site-renderer Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia Sitetools :: Site Renderer High Vendor pom parent-artifactid doxia-sitetools Low Product file name doxia-site-renderer High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia Sitetools :: Site Renderer High Product Manifest specification-title Doxia Sitetools :: Site Renderer Medium Product pom artifactid doxia-site-renderer Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia Sitetools :: Site Renderer High Product pom parent-artifactid doxia-sitetools Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
doxia-skin-model-1.11.1.jarDescription:
The Skin Model defines metadata for Doxia Sitetools skins. File Path: /home/runner/.m2/repository/org/apache/maven/doxia/doxia-skin-model/1.11.1/doxia-skin-model-1.11.1.jarMD5: 6fa7b3005dad9f4b285a889b3b68d8aaSHA1: b6994a60da09eb429c01362e9a6a510e0f83d24eSHA256: 5337efbe45413d24b71422d145062f84bde96271dab9f3a5caa3fab461974bf4Referenced In Project/Scope: SchemaSpy Maven Plugin:compiledoxia-skin-model-1.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name doxia-skin-model High Vendor jar package name apache Highest Vendor jar package name doxia Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid doxia-skin-model Highest Vendor pom artifactid doxia-skin-model Low Vendor pom groupid org.apache.maven.doxia Highest Vendor pom name Doxia Sitetools :: Skin Model High Vendor pom parent-artifactid doxia-sitetools Low Product file name doxia-skin-model High Product jar package name apache Highest Product jar package name doxia Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Doxia Sitetools :: Skin Model High Product Manifest specification-title Doxia Sitetools :: Skin Model Medium Product pom artifactid doxia-skin-model Highest Product pom groupid org.apache.maven.doxia Highest Product pom name Doxia Sitetools :: Skin Model High Product pom parent-artifactid doxia-sitetools Medium Version file version 1.11.1 High Version Manifest Implementation-Version 1.11.1 High Version pom version 1.11.1 Highest
failureaccess-1.0.2.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes are conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/guava/failureaccess/1.0.2/failureaccess-1.0.2.jar
MD5: 3f75955b49b6758fd6d1e1bd9bf777b3
SHA1: c4a06a64e650562f30b7bf9aaec1bfed43aca12b
SHA256: 8a8f81cf9b359e3f6dfa691a1e776985c061ef2f223c9b2c80753e1b458e8064
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
failureaccess-1.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name failureaccess High Vendor jar package name common Highest Vendor jar package name concurrent Highest Vendor jar package name google Highest Vendor jar package name util Highest Vendor Manifest automatic-module-name com.google.common.util.concurrent.internal Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor pom artifactid failureaccess Highest Vendor pom artifactid failureaccess Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor pom parent-artifactid guava-parent Low Product file name failureaccess High Product jar package name common Highest Product jar package name concurrent Highest Product jar package name google Highest Product jar package name util Highest Product Manifest automatic-module-name com.google.common.util.concurrent.internal Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product pom artifactid failureaccess Highest Product pom groupid com.google.guava Highest Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product pom parent-artifactid guava-parent Medium Version file version 1.0.2 High Version Manifest Bundle-Version 1.0.2 High Version pom parent-version 1.0.2 Low Version pom version 1.0.2 Highest
flexmark-0.34.32.jarDescription:
Core of flexmark-java (implementation of CommonMark for parsing markdown and rendering to HTML) File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark/0.34.32/flexmark-0.34.32.jarMD5: 382b5c90335fad2eb5d28fde5a55a0d4SHA1: c2c2bf0e9c67757eb5996afe0ade71195227253bSHA256: 60fff3390d6836ddcf45be0a0f0e6b4602ce2f26508762851286b3a082648b53Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark High Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name html Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark Highest Vendor pom artifactid flexmark Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java core High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark High Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name html Highest Product jar package name vladsch Highest Product pom artifactid flexmark Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java core High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-abbreviation-0.34.32.jarDescription:
flexmark-java extension for defining abbreviations and turning appearance of these abbreviations in text into links with titles consisting of the expansion of the abbreviation File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-abbreviation/0.34.32/flexmark-ext-abbreviation-0.34.32.jarMD5: f663f0f2d098231cfd98a853a822e464SHA1: 785fe944a8f5b5b54b30a4c40735f0f82d53aa25SHA256: 714ed71edd9e5c56ccd6f210b0eb79cf7240923ddf37bfd9ad8d03635f758f5eReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-abbreviation-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-abbreviation High Vendor jar package name abbreviation Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-abbreviation Highest Vendor pom artifactid flexmark-ext-abbreviation Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for abbreviations in text High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-abbreviation High Product jar package name abbreviation Highest Product jar package name abbreviation Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-abbreviation Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for abbreviations in text High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-aside-0.34.32.jarDescription:
flexmark-java extension for converting | to aside tags File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-aside/0.34.32/flexmark-ext-aside-0.34.32.jarMD5: 2a54188164a2b5c0b22c280845a3160fSHA1: 017d27b92514cd5b5c2494e1d2fe2cb3b695058cSHA256: 9bd05330490936009172b2b7bd9395c388839e36ca8bbaefd470b875d46c7e28Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-aside-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-aside High Vendor jar package name aside Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-aside Highest Vendor pom artifactid flexmark-ext-aside Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for converting | to aside tags High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-aside High Product jar package name aside Highest Product jar package name aside Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-aside Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for converting | to aside tags High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-autolink-0.34.32.jarDescription:
flexmark-java extension for turning plain URLs and email addresses into links File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-autolink/0.34.32/flexmark-ext-autolink-0.34.32.jarMD5: 2be49f92ce3fc05f3a80b767a39bb72fSHA1: 6a499f9ebf555ce8545382818103aaaf991af123SHA256: 072e2d8ea66caea1b214becb697271a3337f22fd0a3e6cfff4c7812c98d0a37eReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-autolink-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-autolink High Vendor jar package name autolink Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-autolink Highest Vendor pom artifactid flexmark-ext-autolink Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for autolinking High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-autolink High Product jar package name autolink Highest Product jar package name autolink Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-autolink Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for autolinking High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-definition-0.34.32.jarDescription:
flexmark-java extension for definition File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-definition/0.34.32/flexmark-ext-definition-0.34.32.jarMD5: 06175b13310b36c4a42e9f41fb0a725fSHA1: 1af7506590f76e6a81f78395a7b3ffa41cec8ff5SHA256: 27c05f0736294540a6922cd2369eb5178bab8c427977ebb49c5593754a5e3a72Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-definition-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-definition High Vendor jar package name definition Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-definition Highest Vendor pom artifactid flexmark-ext-definition Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for definition High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-definition High Product jar package name definition Highest Product jar package name definition Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-definition Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for definition High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-emoji-0.34.32.jarDescription:
flexmark-java extension for emoji shortcuts using Emoji-Cheat-Sheet.com http://www.emoji-cheat-sheet.com/ File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-emoji/0.34.32/flexmark-ext-emoji-0.34.32.jarMD5: b76e06cc514d0d3fde84ef695c6fe29fSHA1: acbf86eabcaffeb0a5a90a9ab1933367f57ce2bbSHA256: a9dc9e21e1b96718cfb45efe00e816b06d52a02c9451097f9ba3c17072c21661Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-emoji-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-emoji High Vendor jar package name emoji Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-emoji Highest Vendor pom artifactid flexmark-ext-emoji Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for emoji shortcuts High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-emoji High Product jar package name emoji Highest Product jar package name emoji Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-emoji Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for emoji shortcuts High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-escaped-character-0.34.32.jarDescription:
flexmark-java extension for escaped_character File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-escaped-character/0.34.32/flexmark-ext-escaped-character-0.34.32.jarMD5: e3f75f4076188a21d4b0ccd43ba8425dSHA1: e6d8328b599e9af5c2ddff3a9559dfe3545f9008SHA256: 654fbb2f164aa6ba3ce35cd43ac6bc65801c9a7f36ddb160963a5fb2730d0064Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-escaped-character-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-escaped-character High Vendor jar package name escaped Highest Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-escaped-character Highest Vendor pom artifactid flexmark-ext-escaped-character Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for escaped_character High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-escaped-character High Product jar package name escaped Highest Product jar package name escaped Low Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-escaped-character Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for escaped_character High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-footnotes-0.34.32.jarDescription:
flexmark-java extension for footnote inline elments and footnote definitions File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-footnotes/0.34.32/flexmark-ext-footnotes-0.34.32.jarMD5: 79bb8079973223f14f06231fd9623bf6SHA1: b4e1426e8658312dc2f61df1d64f8abc40fe385fSHA256: f4d92a042d3f64cb94deb7fe8dc52b5dab9a6efea01cf54b844cb0ea77a91992Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-footnotes-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-footnotes High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name footnotes Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-footnotes Highest Vendor pom artifactid flexmark-ext-footnotes Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for footnotes High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-footnotes High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name footnotes Highest Product jar package name footnotes Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-footnotes Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for footnotes High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-gfm-strikethrough-0.34.32.jarDescription:
flexmark-java extension for GFM strikethrough using ~~ (GitHub Flavored Markdown) File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-gfm-strikethrough/0.34.32/flexmark-ext-gfm-strikethrough-0.34.32.jarMD5: a5a9e5ebfb9a1f58873d9ecd27dd348dSHA1: acc88a9aabb0ac71d6d63c7bcccb2b082ba38b73SHA256: 2678273cae59d949007172fd439157f8c5f2b777f856587ad305c2bf3a55113dReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-gfm-strikethrough-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-gfm-strikethrough High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name gfm Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-gfm-strikethrough Highest Vendor pom artifactid flexmark-ext-gfm-strikethrough Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for strikethrough High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-gfm-strikethrough High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name gfm Highest Product jar package name gfm Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-gfm-strikethrough Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for strikethrough High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-gfm-tasklist-0.34.32.jarDescription:
flexmark-java extension to convert bullet list items that start with [ ] to a TaskListItem node File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-gfm-tasklist/0.34.32/flexmark-ext-gfm-tasklist-0.34.32.jarMD5: 6b0c5a675ca4154683a20da590e68188SHA1: ea598ab99f7c961370f7119897a0b8efc2275566SHA256: 0fb4e680ab4ed40d67ac3399dc0ad2d95cbe902036abee994995eda53ce08fdcReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-gfm-tasklist-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-gfm-tasklist High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name gfm Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-gfm-tasklist Highest Vendor pom artifactid flexmark-ext-gfm-tasklist Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for generating GitHub style task list items High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-gfm-tasklist High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name gfm Highest Product jar package name gfm Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-gfm-tasklist Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for generating GitHub style task list items High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-ins-0.34.32.jarDescription:
flexmark-java extension for ins File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-ins/0.34.32/flexmark-ext-ins-0.34.32.jarMD5: 6de13c82fedd06bde84a659a7f97d318SHA1: 198876100bb1561e2bebb67bdfb05053aac92252SHA256: 8db30a0569f722fd33671df895bd465d36aad56782f8fb132fe41bef138fc8acReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-ins-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-ins High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name ins Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-ins Highest Vendor pom artifactid flexmark-ext-ins Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for ins High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-ins High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name ins Highest Product jar package name ins Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-ins Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for ins High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-jekyll-front-matter-0.34.32.jarDescription:
flexmark-java extension for jekyll_front_matter File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-jekyll-front-matter/0.34.32/flexmark-ext-jekyll-front-matter-0.34.32.jarMD5: d75e222b62c266ebf19b1481cf0c6f08SHA1: 3ba2481406202ffb2a3dd1ef888a0be7e6050b8cSHA256: 4fc8404e83cf4d23ea3850dd607553db56141f4dc787dd5ecbcf7c8151e63e14Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-jekyll-front-matter-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-jekyll-front-matter High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name jekyll Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-jekyll-front-matter Highest Vendor pom artifactid flexmark-ext-jekyll-front-matter Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for jekyll_front_matter High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-jekyll-front-matter High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name jekyll Highest Product jar package name jekyll Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-jekyll-front-matter Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for jekyll_front_matter High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-superscript-0.34.32.jarDescription:
flexmark-java extension for superscript File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-superscript/0.34.32/flexmark-ext-superscript-0.34.32.jarMD5: 32e7f7e13440b5a9d087845fba2b9fcbSHA1: 2f9413cedcc339dd20328249cce6fcee63161a57SHA256: 538175c28416be2b150ce63986d5594df42d7f069592733fb94c81f08fe2f127Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-superscript-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-superscript High Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name superscript Highest Vendor jar package name superscript Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-superscript Highest Vendor pom artifactid flexmark-ext-superscript Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for superscript High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-superscript High Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name internal Low Product jar package name superscript Highest Product jar package name superscript Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-superscript Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for superscript High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-tables-0.34.32.jarDescription:
flexmark-java extension for tables using "|" pipes with optional column spans and table caption File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-tables/0.34.32/flexmark-ext-tables-0.34.32.jarMD5: 0475a524aaca5cf09e242aa968034041SHA1: 550d1891263034068014daa137c38b6b5854aafbSHA256: 662e9e726abe00c7e68b1d7e9f65a5a2e7fa77f7a32ef7e109783a7cbb2304cdReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-tables-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-tables High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name tables Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-tables Highest Vendor pom artifactid flexmark-ext-tables Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for tables High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-tables High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name tables Highest Product jar package name tables Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-tables Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for tables High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-toc-0.34.32.jarDescription:
flexmark-java extension for toc File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-toc/0.34.32/flexmark-ext-toc-0.34.32.jarMD5: 5d5bed0edcf1c3c7d80520a47b1cf8acSHA1: f01a984c6c8c37015079c012e700417d182b0d5fSHA256: 6a3b44c952b76165196babc54a3ad85bc454d051b3331498348cf32810382772Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-toc-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-toc High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name toc Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-toc Highest Vendor pom artifactid flexmark-ext-toc Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for toc High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-toc High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name toc Highest Product jar package name toc Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-toc Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for toc High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-typographic-0.34.32.jarDescription:
flexmark-java extension for typographic File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-typographic/0.34.32/flexmark-ext-typographic-0.34.32.jarMD5: 493f416bb0399faa70c9ef4565425fbcSHA1: 0c8c5babe652bc1e87999ea07ef54818ae12c0d3SHA256: 6d5d09963cf211b9013ddf7cced1658edea3d6484e99af4dfd903ca239e2f2aaReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-typographic-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-typographic High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name typographic Highest Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-ext-typographic Highest Vendor pom artifactid flexmark-ext-typographic Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for typographic High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-typographic High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name typographic Highest Product jar package name typographic Low Product jar package name vladsch Highest Product pom artifactid flexmark-ext-typographic Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for typographic High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-ext-wikilink-0.34.32.jarDescription:
flexmark-java extension parsing and rendering wiki links File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-wikilink/0.34.32/flexmark-ext-wikilink-0.34.32.jarMD5: 6ff6ff0e5c7dd48d4d35328428878538SHA1: 7e40b4e8bf1d409e593b8b69604a504835303df2SHA256: 865745f068c7ff1a5e363b893651330b1336282c6664a7b635634263a4ed7898Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-wikilink-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-wikilink High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor jar package name wikilink Highest Vendor pom artifactid flexmark-ext-wikilink Highest Vendor pom artifactid flexmark-ext-wikilink Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for wiki links High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-wikilink High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product jar package name wikilink Highest Product jar package name wikilink Low Product pom artifactid flexmark-ext-wikilink Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for wiki links High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
Related Dependencies flexmark-ext-anchorlink-0.34.32.jarFile Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-anchorlink/0.34.32/flexmark-ext-anchorlink-0.34.32.jar MD5: 8800d19e6aa03baa71a0819929eac083 SHA1: 5669524515300de0318b3b29eaff488a6f629515 SHA256: 72eb1a3992e452d25abf9b8b19998432c3f59c490ebc99042c6b084a821f1d24 pkg:maven/com.vladsch.flexmark/flexmark-ext-anchorlink@0.34.32 flexmark-ext-yaml-front-matter-0.34.32.jarDescription:
flexmark-java extension for YAML front matter File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-yaml-front-matter/0.34.32/flexmark-ext-yaml-front-matter-0.34.32.jarMD5: 3de9fc9e100d6f4e6b2644b79a8db5e4SHA1: 0509b24c760f37699d155e63443138977f519373SHA256: 7cdb249e1906b89d84399d6de54c7afe7f4715d6ad2c30ec60f5f756d7b9e475Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-ext-yaml-front-matter-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-ext-yaml-front-matter High Vendor jar package name ext Highest Vendor jar package name ext Low Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor jar package name yaml Highest Vendor pom artifactid flexmark-ext-yaml-front-matter Highest Vendor pom artifactid flexmark-ext-yaml-front-matter Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for YAML front matter High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-ext-yaml-front-matter High Product jar package name ext Highest Product jar package name ext Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name vladsch Highest Product jar package name yaml Highest Product jar package name yaml Low Product pom artifactid flexmark-ext-yaml-front-matter Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for YAML front matter High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-formatter-0.34.32.jarDescription:
flexmark-java extension for formatter File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-formatter/0.34.32/flexmark-formatter-0.34.32.jarMD5: bae1cc2191f3bd80d09d5cfcb432a68dSHA1: 5d35d76873bce4f5707c2df5c6be47ca42f59901SHA256: 6d8e8b4bf0e34c993a4727873e5eab86015a3121dc7bf169d97d71d45c9dd78eReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-formatter-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-formatter High Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name formatter Highest Vendor jar package name formatter Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-formatter Highest Vendor pom artifactid flexmark-formatter Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for formatter High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-formatter High Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name formatter Highest Product jar package name formatter Low Product jar package name internal Low Product jar package name vladsch Highest Product pom artifactid flexmark-formatter Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for formatter High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-jira-converter-0.34.32.jarDescription:
flexmark-java extension for jira_converter File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-jira-converter/0.34.32/flexmark-jira-converter-0.34.32.jarMD5: 676e66b37015c3a02a249dbdb3d6666aSHA1: 75ca8726c7a24efa1bfa74e5fe879cd929ec0cfeSHA256: a6a33938ff6dfe5be0f2c5ba630a84b47e9f36334c5e415bb9069366ad96e2e3Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-jira-converter-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-jira-converter High Vendor jar package name converter Highest Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name jira Highest Vendor jar package name jira Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-jira-converter Highest Vendor pom artifactid flexmark-jira-converter Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java extension for jira_converter High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-jira-converter High Product jar package name converter Highest Product jar package name converter Low Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name jira Highest Product jar package name jira Low Product jar package name vladsch Highest Product pom artifactid flexmark-jira-converter Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java extension for jira_converter High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-profile-pegdown-0.34.32.jarDescription:
flexmark-java extension for setting flexmark options by using pegdown extension flags File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-profile-pegdown/0.34.32/flexmark-profile-pegdown-0.34.32.jarMD5: a7808bb410e1ae87e66b42c3825888abSHA1: 30226a940419942e37a88b0a4c79a676ca78f788SHA256: e62eaf00d9249aeb921eea709c492f5ffd085e75a15f2ca2a3944165351dd834Referenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-profile-pegdown-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-profile-pegdown High Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name pegdown Highest Vendor jar package name profiles Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-profile-pegdown Highest Vendor pom artifactid flexmark-profile-pegdown Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java pegdown profile High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-profile-pegdown High Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name pegdown Highest Product jar package name pegdown Low Product jar package name profiles Low Product jar package name vladsch Highest Product pom artifactid flexmark-profile-pegdown Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java pegdown profile High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
flexmark-util-0.34.32.jarDescription:
flexmark-java utility classes File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util/0.34.32/flexmark-util-0.34.32.jarMD5: 240493638f5833ff8563a0b8b0ecd37fSHA1: a06050bd9933ac68bc1f266d47c16e772675fea9SHA256: 2ee09f5826e303f37b2b88e3ae5bb7dcc70935ed1736c3a986e8bb8786f8f89cReferenced In Project/Scope: SchemaSpy Maven Plugin:compileflexmark-util-0.34.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name flexmark-util High Vendor jar package name flexmark Highest Vendor jar package name flexmark Low Vendor jar package name util Highest Vendor jar package name util Low Vendor jar package name vladsch Highest Vendor jar package name vladsch Low Vendor pom artifactid flexmark-util Highest Vendor pom artifactid flexmark-util Low Vendor pom groupid com.vladsch.flexmark Highest Vendor pom name flexmark-java utilities High Vendor pom parent-artifactid flexmark-java Low Product file name flexmark-util High Product jar package name flexmark Highest Product jar package name flexmark Low Product jar package name util Highest Product jar package name util Low Product jar package name vladsch Highest Product pom artifactid flexmark-util Highest Product pom groupid com.vladsch.flexmark Highest Product pom name flexmark-java utilities High Product pom parent-artifactid flexmark-java Medium Version file version 0.34.32 High Version pom version 0.34.32 Highest
google-collections-1.0.jarDescription:
Google Collections Library is a suite of new collections and collection-related goodness for Java 5.0 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/collections/google-collections/1.0/google-collections-1.0.jar
MD5: 7c882c8d734e50112000e4a88e06c535
SHA1: 9ffe71ac6dcab6bc03ea13f5c2e7b2804e69b357
SHA256: 81b8d638af0083c4b877099d56aa0fee714485cd2ace1b6a09cab867cadb375d
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
google-collections-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name google-collections High Vendor jar package name collect Low Vendor jar package name common Low Vendor jar package name google Highest Vendor jar package name google Low Vendor pom artifactid google-collections Highest Vendor pom artifactid google-collections Low Vendor pom groupid com.google.collections Highest Vendor pom name Google Collections Library High Vendor pom organization name Google High Vendor pom organization url http://www.google.com Medium Vendor pom parent-artifactid google Low Vendor pom parent-groupid com.google Medium Vendor pom url http://code.google.com/p/google-collections/ Highest Product file name google-collections High Product jar package name collect Low Product jar package name common Low Product jar package name google Highest Product pom artifactid google-collections Highest Product pom groupid com.google.collections Highest Product pom name Google Collections Library High Product pom organization name Google Low Product pom organization url http://www.google.com Low Product pom parent-artifactid google Medium Product pom parent-groupid com.google Medium Product pom url http://code.google.com/p/google-collections/ Medium Version file version 1.0 High Version pom parent-version 1.0 Low Version pom version 1.0 Highest
guava-33.2.1-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, Google's collections, I/O classes, and
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/guava/guava/33.2.1-jre/guava-33.2.1-jre.jar
MD5: 872309e5982530bdc7e68096c0d53cd2
SHA1: 818e780da2c66c63bbb6480fef1f3855eeafa3e4
SHA256: 452b2d9787b7d366fa8cf5ed9a1c40404542d05effa7a598da03bbbbb76d9f31
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
guava-33.2.1-jre.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name common Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom artifactid guava Highest Vendor pom artifactid guava Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor pom parent-artifactid guava-parent Low Vendor pom url google/guava Highest Product file name guava High Product jar package name common Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.common Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product pom artifactid guava Highest Product pom groupid com.google.guava Highest Product pom name Guava: Google Core Libraries for Java High Product pom parent-artifactid guava-parent Medium Product pom url google/guava High Version pom version 33.2.1-jre Highest
guice-5.1.0.jarDescription:
Guice is a lightweight dependency injection framework for Java 6 and above License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/com/google/inject/guice/5.1.0/guice-5.1.0.jar
MD5: 2560169296aa94492af34af2115e9511
SHA1: da25056c694c54ba16e78e4fc35f17fc60f0d1b4
SHA256: 4130e50bfac48099c860f0d903b91860c81a249c90f38245f8fed58fc817bc26
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
guice-5.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name guice High Vendor jar package name google Highest Vendor jar package name guice Highest Vendor jar package name inject Highest Vendor Manifest automatic-module-name com.google.guice Medium Vendor Manifest bundle-copyright Copyright (C) 2006 Google Inc. Low Vendor Manifest bundle-docurl https://github.com/google/guice Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.google.inject Medium Vendor Manifest eclipse-extensibleapi true Low Vendor pom artifactid guice Highest Vendor pom artifactid guice Low Vendor pom groupid com.google.inject Highest Vendor pom name Google Guice - Core Library High Vendor pom parent-artifactid guice-parent Low Product file name guice High Product jar package name dependency Highest Product jar package name google Highest Product jar package name guice Highest Product jar package name inject Highest Product Manifest automatic-module-name com.google.guice Medium Product Manifest bundle-copyright Copyright (C) 2006 Google Inc. Low Product Manifest bundle-docurl https://github.com/google/guice Low Product Manifest Bundle-Name guice Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.google.inject Medium Product Manifest eclipse-extensibleapi true Low Product pom artifactid guice Highest Product pom groupid com.google.inject Highest Product pom name Google Guice - Core Library High Product pom parent-artifactid guice-parent Medium Version file version 5.1.0 High Version Manifest Bundle-Version 5.1.0 High Version pom version 5.1.0 Highest
hamcrest-core-1.3.jarDescription:
This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.
File Path: /home/runner/.m2/repository/org/hamcrest/hamcrest-core/1.3/hamcrest-core-1.3.jarMD5: 6393363b47ddcbba82321110c3e07519SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0SHA256: 66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9Referenced In Project/Scope: SchemaSpy Maven Plugin:compilehamcrest-core-1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/junit/junit@4.13.2
Evidence Type Source Name Value Confidence Vendor file name hamcrest-core High Vendor jar package name core Highest Vendor jar package name hamcrest Highest Vendor jar package name matcher Highest Vendor Manifest built-date 2012-07-09 19:49:34 Low Vendor Manifest Implementation-Vendor hamcrest.org High Vendor pom artifactid hamcrest-core Highest Vendor pom artifactid hamcrest-core Low Vendor pom groupid org.hamcrest Highest Vendor pom name Hamcrest Core High Vendor pom parent-artifactid hamcrest-parent Low Product file name hamcrest-core High Product jar package name core Highest Product jar package name hamcrest Highest Product jar package name matcher Highest Product Manifest built-date 2012-07-09 19:49:34 Low Product Manifest Implementation-Title hamcrest-core High Product pom artifactid hamcrest-core Highest Product pom groupid org.hamcrest Highest Product pom name Hamcrest Core High Product pom parent-artifactid hamcrest-parent Medium Version file version 1.3 High Version Manifest Implementation-Version 1.3 High Version pom version 1.3 Highest
hsqldb-2.7.3.jarDescription:
HSQLDB - Lightweight 100% Java SQL Database Engine License:
HSQLDB License, a BSD open source license: http://hsqldb.org/web/hsqlLicense.html File Path: /home/runner/.m2/repository/org/hsqldb/hsqldb/2.7.3/hsqldb-2.7.3.jar
MD5: 724301ab61ff54755deec86c7a724505
SHA1: 85b49338b36f3051d217295596cf92beb92e4bfb
SHA256: 6f2f77eedbe75cfbe26bf30d73b13de0cc57fb7cdb27a92ed8c1a012f0e2363a
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
hsqldb-2.7.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name hsqldb High Vendor jar package name database Highest Vendor jar package name hsqldb Highest Vendor jar package name java Highest Vendor Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Vendor Manifest originally-created-by 11.0.21+9 (Eclipse Adoptium) Low Vendor Manifest specification-vendor The HSQL Development Group Low Vendor pom artifactid hsqldb Highest Vendor pom artifactid hsqldb Low Vendor pom developer email blaine.simpson@admc.com Low Vendor pom developer email ft@cluedup.com Low Vendor pom developer id fredt Medium Vendor pom developer id unsaved Medium Vendor pom developer name Blaine Simpson Medium Vendor pom developer name Fred Toussi Medium Vendor pom groupid org.hsqldb Highest Vendor pom name HyperSQL Database High Vendor pom organization name The HSQL Development Group High Vendor pom organization url http://hsqldb.org Medium Vendor pom url http://hsqldb.org Highest Product file name hsqldb High Product jar package name database Highest Product jar package name hsqldb Highest Product jar package name java Highest Product Manifest Bundle-Name HSQLDB Medium Product Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Product Manifest Implementation-Title Standard runtime High Product Manifest originally-created-by 11.0.21+9 (Eclipse Adoptium) Low Product Manifest specification-title HSQLDB Medium Product pom artifactid hsqldb Highest Product pom developer email blaine.simpson@admc.com Low Product pom developer email ft@cluedup.com Low Product pom developer id fredt Low Product pom developer id unsaved Low Product pom developer name Blaine Simpson Low Product pom developer name Fred Toussi Low Product pom groupid org.hsqldb Highest Product pom name HyperSQL Database High Product pom organization name The HSQL Development Group Low Product pom organization url http://hsqldb.org Low Product pom url http://hsqldb.org Medium Version file version 2.7.3 High Version Manifest Bundle-Version 2.7.3 High Version Manifest Implementation-Version 2.7.3 High Version pom version 2.7.3 Highest
httpclient-4.5.13.jarDescription:
Apache HttpComponents Client
File Path: /home/runner/.m2/repository/org/apache/httpcomponents/httpclient/4.5.13/httpclient-4.5.13.jarMD5: 40d6b9075fbd28fa10292a45a0db9457SHA1: e5f6cae5ca7ecaac1ec2827a9e2d65ae2869cadaSHA256: 6fe9026a566c6a5001608cf3fc32196641f6c1e5e1986d1037ccdbd5f31ef743Referenced In Project/Scope: SchemaSpy Maven Plugin:compilehttpclient-4.5.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name httpclient High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name httpclient Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpclient Highest Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product file name httpclient High Product jar package name apache Highest Product jar package name client Highest Product jar package name http Highest Product jar package name httpclient Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Product Manifest Implementation-Title Apache HttpClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest specification-title Apache HttpClient Medium Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.13 High Version Manifest Implementation-Version 4.5.13 High Version pom version 4.5.13 Highest
httpcore-4.4.14.jarDescription:
Apache HttpComponents Core (blocking I/O)
File Path: /home/runner/.m2/repository/org/apache/httpcomponents/httpcore/4.4.14/httpcore-4.4.14.jarMD5: 2b3991eda121042765a5ee299556c200SHA1: 9dd1a631c082d92ecd4bd8fd4cf55026c720a8c1SHA256: f956209e450cb1d0c51776dfbd23e53e9dd8db9a1298ed62b70bf0944ba63b28Referenced In Project/Scope: SchemaSpy Maven Plugin:compilehttpcore-4.4.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name httpcore High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Vendor Manifest implementation-build ${scmBranch}@r${buildNumber}; 2020-11-26 19:07:01+0000 Low Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low Vendor pom artifactid httpcore Highest Vendor pom artifactid httpcore Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Product Manifest implementation-build ${scmBranch}@r${buildNumber}; 2020-11-26 19:07:01+0000 Low Product Manifest Implementation-Title HttpComponents Apache HttpCore High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title HttpComponents Apache HttpCore Medium Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low Product pom artifactid httpcore Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.14 High Version Manifest Implementation-Version 4.4.14 High Version pom version 4.4.14 Highest
jakarta.annotation-api-1.3.5.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/runner/.m2/repository/jakarta/annotation/jakarta.annotation-api/1.3.5/jakarta.annotation-api-1.3.5.jar
MD5: 8b165cf58df5f8c2a222f637c0a07c97
SHA1: 59eb84ee0d616332ff44aba065f3888cf002cd2d
SHA256: 85fb03fc054cdf4efca8efd9b6712bbb418e1ab98241c4539c8585bbc23e1b8a
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
jakarta.annotation-api-1.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid ca-parent Low Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid ca-parent Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 1.3.5 High Version Manifest Bundle-Version 1.3.5 High Version Manifest Implementation-Version 1.3.5 High Version pom version 1.3.5 Highest
javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
javax.inject-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name javax.inject-1 High Vendor jar package name inject Highest Vendor jar package name inject Low Vendor jar package name javax Highest Vendor jar package name javax Low Vendor pom artifactid javax.inject Highest Vendor pom artifactid javax.inject Low Vendor pom groupid javax.inject Highest Vendor pom name javax.inject High Vendor pom url http://code.google.com/p/atinject/ Highest Product file name javax.inject-1 High Product jar package name inject Highest Product jar package name inject Low Product jar package name javax Highest Product pom artifactid javax.inject Highest Product pom groupid javax.inject Highest Product pom name javax.inject High Product pom url http://code.google.com/p/atinject/ Medium Version file version 1 Medium Version pom version 1 Highest
jcommander-1.69.jarDescription:
Command line parsing License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/runner/.m2/repository/com/beust/jcommander/1.69/jcommander-1.69.jar
MD5: 45bed2649f8429973c486579631c69c7
SHA1: bdf17915d565a7c88a2a0fe05afb5b99ecf24555
SHA256: c2534833996d60581127ddc5139bb94f27f46badc77e1356746d58d9a3dcd99e
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
jcommander-1.69.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name jcommander High Vendor jar package name beust Highest Vendor jar package name beust Low Vendor jar package name jcommander Highest Vendor jar package name jcommander Low Vendor pom artifactid jcommander Highest Vendor pom artifactid jcommander Low Vendor pom developer email cedric@beust.com Low Vendor pom developer name Cedric Beust Medium Vendor pom groupid com.beust Highest Vendor pom name jcommander High Vendor pom url http://jcommander.org Highest Product file name jcommander High Product jar package name beust Highest Product jar package name jcommander Highest Product jar package name jcommander Low Product pom artifactid jcommander Highest Product pom developer email cedric@beust.com Low Product pom developer name Cedric Beust Low Product pom groupid com.beust Highest Product pom name jcommander High Product pom url http://jcommander.org Medium Version file version 1.69 High Version pom version 1.69 Highest
json-20230227.jarDescription:
JSON is a light-weight, language independent, data interchange format.
See http://www.JSON.org/
The files in this package implement JSON encoders/decoders in Java.
It also includes the capability to convert between JSON and XML, HTTP
headers, Cookies, and CDL.
This is a reference implementation. There is a large number of JSON packages
in Java. Perhaps someday the Java community will standardize on one. Until
then, choose carefully.
License:
Public Domain: https://github.com/stleary/JSON-java/blob/master/LICENSE File Path: /home/runner/.m2/repository/org/json/json/20230227/json-20230227.jar
MD5: 6b9a69b21979b0c3cb5733db19ea51b1
SHA1: 7a0d4aca76513d8ce81f9b044ce8126b84809ad8
SHA256: 9ed26791dc2d8629fdf8a207f1aebadcb50d641be637664310ef51c0f73e269b
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
json-20230227.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name json-20230227 High Vendor jar package name cdl Highest Vendor jar package name http Highest Vendor jar package name json Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name org.json Medium Vendor Manifest bundle-symbolicname json Medium Vendor pom artifactid json Highest Vendor pom artifactid json Low Vendor pom developer email douglas@crockford.com Low Vendor pom developer name Douglas Crockford Medium Vendor pom groupid org.json Highest Vendor pom name JSON in Java High Vendor pom url douglascrockford/JSON-java Highest Product file name json-20230227 High Product jar package name cdl Highest Product jar package name http Highest Product jar package name json Highest Product jar package name xml Highest Product Manifest automatic-module-name org.json Medium Product Manifest Bundle-Name JSON in Java Medium Product Manifest bundle-symbolicname json Medium Product pom artifactid json Highest Product pom developer email douglas@crockford.com Low Product pom developer name Douglas Crockford Low Product pom groupid org.json Highest Product pom name JSON in Java High Product pom url douglascrockford/JSON-java High Version file version 20230227 Medium Version pom version 20230227 Highest
CVE-2023-5072 suppress
Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
jul-to-slf4j-1.7.30.jarDescription:
JUL to SLF4J bridge File Path: /home/runner/.m2/repository/org/slf4j/jul-to-slf4j/1.7.30/jul-to-slf4j-1.7.30.jarMD5: f2c78cb93d70dc5dea0c50f36ace09c1SHA1: d58bebff8cbf70ff52b59208586095f467656c30SHA256: bbcbfdaa72572255c4f85207a9bfdb24358dc993e41252331bd4d0913e4988b9Referenced In Project/Scope: SchemaSpy Maven Plugin:compilejul-to-slf4j-1.7.30.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest Bundle-Name jul-to-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.30 High Version Manifest Bundle-Version 1.7.30 High Version Manifest Implementation-Version 1.7.30 High Version pom version 1.7.30 Highest
log4j-api-2.12.1.jarDescription:
The Apache Log4j API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-api/2.12.1/log4j-api-2.12.1.jar
MD5: 4a6f276d4fb426c8d489343c0325bb75
SHA1: a55e6d987f50a515c9260b0451b4fa217dc539cb
SHA256: 429534d03bdb728879ab551d469e26f6f7ff4c8a8627f59ac68ab6ef26063515
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
log4j-api-2.12.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor Manifest log4jreleasekey B3D8E1BA Low Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Highest Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Product Manifest log4jreleasekey B3D8E1BA Low Product Manifest log4jreleasemanager Ralph Goers Low Product Manifest multi-release true Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Version file version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version Manifest Implementation-Version 2.12.1 High Version Manifest log4jreleaseversion 2.12.1 Medium Version pom version 2.12.1 Highest
CVE-2020-9488 suppress
Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1 CWE-295 Improper Certificate Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: LOW (3.7) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:2.2/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
log4j-to-slf4j-2.12.1.jarDescription:
The Apache Log4j binding between Log4j 2 API and SLF4J. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-to-slf4j/2.12.1/log4j-to-slf4j-2.12.1.jar
MD5: a6fdf03c03b6f5fac5a978031a06777e
SHA1: dfb42ea8ce1a399bcf7218efe8115a0b7ab3788a
SHA256: 69d4aa504294033ea0d1236aabe81ed3f6393b6eb42e61899b197a51a3df73e9
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
log4j-to-slf4j-2.12.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name log4j-to-slf4j High Vendor jar package name apache Highest Vendor jar package name logging Highest Vendor jar package name slf4j Highest Vendor Manifest automatic-module-name org.apache.logging.slf4j Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.to-slf4j Medium Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-to-slf4j/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor Manifest log4jreleasekey B3D8E1BA Low Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-to-slf4j Highest Vendor pom artifactid log4j-to-slf4j Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j to SLF4J Adapter High Vendor pom parent-artifactid log4j Low Product file name log4j-to-slf4j High Product jar package name apache Highest Product jar package name logging Highest Product jar package name slf4j Highest Product Manifest automatic-module-name org.apache.logging.slf4j Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Log4j to SLF4J Adapter Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.to-slf4j Medium Product Manifest Implementation-Title Apache Log4j to SLF4J Adapter High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-to-slf4j/ Low Product Manifest log4jreleasekey B3D8E1BA Low Product Manifest log4jreleasemanager Ralph Goers Low Product Manifest specification-title Apache Log4j to SLF4J Adapter Medium Product pom artifactid log4j-to-slf4j Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j to SLF4J Adapter High Product pom parent-artifactid log4j Medium Version file version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version Manifest Implementation-Version 2.12.1 High Version Manifest log4jreleaseversion 2.12.1 Medium Version pom version 2.12.1 Highest
logback-core-1.2.3.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar
MD5: 841fc80c6edff60d947a3872a2db4d45
SHA1: 864344400c3d4d92dfeb0a305dc87d953677c03c
SHA256: 5946d837fe6f960c02a53eda7a6926ecc3c758bbdd69aa453ee429f858217f22
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
logback-core-1.2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.2.3 High Version Manifest Bundle-Version 1.2.3 High Version pom version 1.2.3 Highest
Related Dependencies logback-classic-1.2.3.jarFile Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar MD5: 64f7a68f931aed8e5ad8243470440f0b SHA1: 7c4f3c474fb2c041d8028740440937705ebb473a SHA256: fb53f8539e7fcb8f093a56e138112056ec1dc809ebb020b59d8a36a5ebac37e0 pkg:maven/ch.qos.logback/logback-classic@1.2.3 CVE-2023-6378 suppress
A serialization vulnerability in logback receiver component part of
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.
CWE-502 Deserialization of Untrusted Data
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2021-42550 suppress
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (8.5) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: MEDIUM (6.6) Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:0.7/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
maven-artifact-3.9.9.jarFile Path: /home/runner/.m2/repository/org/apache/maven/maven-artifact/3.9.9/maven-artifact-3.9.9.jarMD5: fcb27c2b8225edec3f2356973fa39e98SHA1: a130ec431ef32e12a4424f9b074735bb58e15d2dSHA256: 30f015d1c1a393e19c18cd4f43532089c36d4ca328608ce3dda78b74d3d31515Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-artifact-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-artifact High Vendor jar package name apache Highest Vendor jar package name artifact Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-artifact Highest Vendor pom artifactid maven-artifact Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Artifact High Vendor pom parent-artifactid maven Low Product file name maven-artifact High Product jar package name apache Highest Product jar package name artifact Highest Product jar package name maven Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Artifact High Product Manifest specification-title Maven Artifact Medium Product pom artifactid maven-artifact Highest Product pom groupid org.apache.maven Highest Product pom name Maven Artifact High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-builder-support-3.9.9.jarDescription:
Support for descriptor builders (model, setting, toolchains) File Path: /home/runner/.m2/repository/org/apache/maven/maven-builder-support/3.9.9/maven-builder-support-3.9.9.jarMD5: 0266bb9314b63d9fde8aff0d190f48d6SHA1: 812c13c808e42c54d3f4abdaab603e5262bf8ab8SHA256: 2ca4a967bdd12a9e85d40e012374f86e63d4a1030c199da4832e3d0a1c6770d8Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-builder-support-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-builder-support High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-builder-support Highest Vendor pom artifactid maven-builder-support Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Builder Support High Vendor pom parent-artifactid maven Low Product file name maven-builder-support High Product jar package name apache Highest Product jar package name maven Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Builder Support High Product Manifest specification-title Maven Builder Support Medium Product pom artifactid maven-builder-support Highest Product pom groupid org.apache.maven Highest Product pom name Maven Builder Support High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-core-3.9.9.jarDescription:
Maven Core classes. File Path: /home/runner/.m2/repository/org/apache/maven/maven-core/3.9.9/maven-core-3.9.9.jarMD5: eed2eb37f03ccdea7ef9dab069c0b5d8SHA1: b58645e3f14348024b05735c171425e19d30c02eSHA256: 7fab37fc6044f20ae004376ab8414373636cf51e26ad0b1efa6b3f1cd2bec503Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-core-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-core High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-core Highest Vendor pom artifactid maven-core Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Core High Vendor pom parent-artifactid maven Low Product file name maven-core High Product jar package name apache Highest Product jar package name maven Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Core High Product Manifest specification-title Maven Core Medium Product pom artifactid maven-core Highest Product pom groupid org.apache.maven Highest Product pom name Maven Core High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-model-3.9.9.jarDescription:
Model for Maven POM (Project Object Model) File Path: /home/runner/.m2/repository/org/apache/maven/maven-model/3.9.9/maven-model-3.9.9.jarMD5: 813d4aceaaa8e16f8a83c95a96afa22cSHA1: 585bff8f220ddc1c08c5263b7dee26c49fc7df94SHA256: 8f59b0a16fe9c933be749a60ae0705a0cb337bb5abaf38801b40b740ff775727Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-model-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-model High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name model Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-model Highest Vendor pom artifactid maven-model Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Model High Vendor pom parent-artifactid maven Low Product file name maven-model High Product jar package name apache Highest Product jar package name maven Highest Product jar package name model Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Model High Product Manifest specification-title Maven Model Medium Product pom artifactid maven-model Highest Product pom groupid org.apache.maven Highest Product pom name Maven Model High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-model-builder-3.9.9.jarDescription:
The effective model builder, with inheritance, profile activation, interpolation, ... File Path: /home/runner/.m2/repository/org/apache/maven/maven-model-builder/3.9.9/maven-model-builder-3.9.9.jarMD5: a48ea3e9ceec85a9bff88e88048148d9SHA1: 6dcd87768eb615301aef0c2221dd168a2d36bc7bSHA256: a4377182ac2e5adfe16be3b3c81981a5ecddab014184de72ae1e522f04a77602Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-model-builder-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-model-builder High Vendor jar package name apache Highest Vendor jar package name inheritance Highest Vendor jar package name interpolation Highest Vendor jar package name maven Highest Vendor jar package name model Highest Vendor jar package name profile Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-model-builder Highest Vendor pom artifactid maven-model-builder Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Model Builder High Vendor pom parent-artifactid maven Low Product file name maven-model-builder High Product jar package name apache Highest Product jar package name inheritance Highest Product jar package name interpolation Highest Product jar package name maven Highest Product jar package name model Highest Product jar package name profile Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Model Builder High Product Manifest specification-title Maven Model Builder Medium Product pom artifactid maven-model-builder Highest Product pom groupid org.apache.maven Highest Product pom name Maven Model Builder High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-plugin-annotations-3.15.0.jarDescription:
Java annotations to use in Mojos File Path: /home/runner/.m2/repository/org/apache/maven/plugin-tools/maven-plugin-annotations/3.15.0/maven-plugin-annotations-3.15.0.jarMD5: 1f9ec4ed57ee3fd27f3d83b16c496079SHA1: 979c83420a249a3504fbbba54ef68ff1e8a0049cSHA256: 8aa6b0054bf9240fb89d5def9353b5e274eacf0151fd8d2571b9e803f401660aReferenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-plugin-annotations-3.15.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-plugin-annotations High Vendor jar package name annotations Highest Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-plugin-annotations Highest Vendor pom artifactid maven-plugin-annotations Low Vendor pom groupid org.apache.maven.plugin-tools Highest Vendor pom name Maven Plugin Tools Java Annotations High Vendor pom parent-artifactid maven-plugin-tools Low Product file name maven-plugin-annotations High Product jar package name annotations Highest Product jar package name apache Highest Product jar package name maven Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Maven Plugin Tools Java Annotations High Product Manifest specification-title Maven Plugin Tools Java Annotations Medium Product pom artifactid maven-plugin-annotations Highest Product pom groupid org.apache.maven.plugin-tools Highest Product pom name Maven Plugin Tools Java Annotations High Product pom parent-artifactid maven-plugin-tools Medium Version file version 3.15.0 High Version Manifest Implementation-Version 3.15.0 High Version pom version 3.15.0 Highest
maven-plugin-api-3.9.9.jarDescription:
The API for plugins - Mojos - development. File Path: /home/runner/.m2/repository/org/apache/maven/maven-plugin-api/3.9.9/maven-plugin-api-3.9.9.jarMD5: 0bf1ae393ffac0c034ce8f3a4b7fc406SHA1: 7e06aef37b14f8452928e5efaa88bcf2ee8aed02SHA256: 2b491d38db45b0e8eef522e8f7889a3366e546e58b376b07fcb56e34c424e932Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-plugin-api-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-plugin-api High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name plugin Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-plugin-api Highest Vendor pom artifactid maven-plugin-api Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Plugin API High Vendor pom parent-artifactid maven Low Product file name maven-plugin-api High Product jar package name apache Highest Product jar package name maven Highest Product jar package name plugin Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Plugin API High Product Manifest specification-title Maven Plugin API Medium Product pom artifactid maven-plugin-api Highest Product pom groupid org.apache.maven Highest Product pom name Maven Plugin API High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-reporting-api-3.1.1.jarDescription:
API to manage report generation. File Path: /home/runner/.m2/repository/org/apache/maven/reporting/maven-reporting-api/3.1.1/maven-reporting-api-3.1.1.jarMD5: 1e1e0b2f189c861995e33a2a746501bbSHA1: 74ca00a13e46d065071cdf6376d7d231e0208916SHA256: 25be6603c97d28fa3dcd122073054271c8fcaf667d220dce7a26a61a6f3cffd1Referenced In Project/Scope: SchemaSpy Maven Plugin:compilemaven-reporting-api-3.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name maven-reporting-api High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name reporting Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-reporting-api Highest Vendor pom artifactid maven-reporting-api Low Vendor pom developer email vincent.siveton@gmail.com Low Vendor pom developer id vsiveton Medium Vendor pom developer name Vincent Siveton Medium Vendor pom groupid org.apache.maven.reporting Highest Vendor pom name Apache Maven Reporting API High Vendor pom parent-artifactid maven-shared-components Low Vendor pom parent-groupid org.apache.maven.shared Medium Product file name maven-reporting-api High Product jar package name apache Highest Product jar package name maven Highest Product jar package name reporting Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache Maven Reporting API High Product Manifest specification-title Apache Maven Reporting API Medium Product pom artifactid maven-reporting-api Highest Product pom developer email vincent.siveton@gmail.com Low Product pom developer id vsiveton Low Product pom developer name Vincent Siveton Low Product pom groupid org.apache.maven.reporting Highest Product pom name Apache Maven Reporting API High Product pom parent-artifactid maven-shared-components Medium Product pom parent-groupid org.apache.maven.shared Medium Version file version 3.1.1 High Version Manifest Implementation-Version 3.1.1 High Version pom parent-version 3.1.1 Low Version pom version 3.1.1 Highest
maven-reporting-impl-3.2.0.jarDescription:
Abstract classes to manage report generation. File Path: /home/runner/.m2/repository/org/apache/maven/reporting/maven-reporting-impl/3.2.0/maven-reporting-impl-3.2.0.jarMD5: 468bb08c4330fd7647405b33edf769beSHA1: 97ffee6a6c3f81e341f42f641651a37f077759c6SHA256: 28f42c2f49f11dcba6d14ab3e365375442a9ed78ca2ec588e3e1f43455a4a14dReferenced In Project/Scope: SchemaSpy Maven Plugin:compilemaven-reporting-impl-3.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name maven-reporting-impl High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name reporting Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-reporting-impl Highest Vendor pom artifactid maven-reporting-impl Low Vendor pom developer email vincent.siveton@gmail.com Low Vendor pom developer id vsiveton Medium Vendor pom developer name Vincent Siveton Medium Vendor pom groupid org.apache.maven.reporting Highest Vendor pom name Apache Maven Reporting Implementation High Vendor pom parent-artifactid maven-shared-components Low Vendor pom parent-groupid org.apache.maven.shared Medium Product file name maven-reporting-impl High Product jar package name apache Highest Product jar package name maven Highest Product jar package name reporting Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache Maven Reporting Implementation High Product Manifest specification-title Apache Maven Reporting Implementation Medium Product pom artifactid maven-reporting-impl Highest Product pom developer email vincent.siveton@gmail.com Low Product pom developer id vsiveton Low Product pom developer name Vincent Siveton Low Product pom groupid org.apache.maven.reporting Highest Product pom name Apache Maven Reporting Implementation High Product pom parent-artifactid maven-shared-components Medium Product pom parent-groupid org.apache.maven.shared Medium Version file version 3.2.0 High Version Manifest Implementation-Version 3.2.0 High Version pom parent-version 3.2.0 Low Version pom version 3.2.0 Highest
maven-repository-metadata-3.9.9.jarDescription:
Per-directory local and remote repository metadata. File Path: /home/runner/.m2/repository/org/apache/maven/maven-repository-metadata/3.9.9/maven-repository-metadata-3.9.9.jarMD5: d341cdcc9abac2d01546301a305f12b3SHA1: 33a43f0af3371225d1dcaaa20a824df59c692172SHA256: 137c297e6a52d489b76663c82324d54e40f5d498a8fc015c0203fd91df8623b0Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-repository-metadata-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-repository-metadata High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name repository Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-repository-metadata Highest Vendor pom artifactid maven-repository-metadata Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Repository Metadata Model High Vendor pom parent-artifactid maven Low Product file name maven-repository-metadata High Product jar package name apache Highest Product jar package name maven Highest Product jar package name repository Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Repository Metadata Model High Product Manifest specification-title Maven Repository Metadata Model Medium Product pom artifactid maven-repository-metadata Highest Product pom groupid org.apache.maven Highest Product pom name Maven Repository Metadata Model High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-resolver-api-1.9.22.jarDescription:
The application programming interface for the repository system. License:
"Apache-2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-api/1.9.22/maven-resolver-api-1.9.22.jar
MD5: c59d27b3750461be99f8d38e1f503f56
SHA1: 756660687ea077b85be02b019d593ef2758e7db6
SHA256: 63f5f665e44a09ef55463b3b91fda0b78ff07dd24b1060d56e79c10b6e32cbfb
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
maven-resolver-api-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-api High Vendor jar package name artifact Highest Vendor jar package name repository Highest Vendor Manifest automatic-module-name org.apache.maven.resolver Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-api/ Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-api Highest Vendor pom artifactid maven-resolver-api Low Vendor pom groupid org.apache.maven.resolver Highest Vendor pom name Maven Artifact Resolver API High Vendor pom parent-artifactid maven-resolver Low Product file name maven-resolver-api High Product jar package name artifact Highest Product jar package name repository Highest Product Manifest automatic-module-name org.apache.maven.resolver Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-api/ Low Product Manifest Bundle-Name Maven Artifact Resolver API Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.api Medium Product Manifest Implementation-Title Maven Artifact Resolver API High Product Manifest specification-title Maven Artifact Resolver API Medium Product pom artifactid maven-resolver-api Highest Product pom groupid org.apache.maven.resolver Highest Product pom name Maven Artifact Resolver API High Product pom parent-artifactid maven-resolver Medium Version file version 1.9.22 High Version Manifest Bundle-Version 1.9.22 High Version Manifest Implementation-Version 1.9.22 High Version pom version 1.9.22 Highest
maven-resolver-impl-1.9.22.jarDescription:
An implementation of the repository system. License:
"Apache-2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-impl/1.9.22/maven-resolver-impl-1.9.22.jar
MD5: 965f1348220f046c6cbde059c971685d
SHA1: 19b7a728c9000f8db615f64552d95fe74b413617
SHA256: e4dafb8acc13d736377c02d2170d869438dd74b98b860745909d238726babcbb
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
maven-resolver-impl-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-impl High Vendor jar package name impl Highest Vendor Manifest automatic-module-name org.apache.maven.resolver.impl Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-impl/ Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.impl Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-impl Highest Vendor pom artifactid maven-resolver-impl Low Vendor pom groupid org.apache.maven.resolver Highest Vendor pom name Maven Artifact Resolver Implementation High Vendor pom parent-artifactid maven-resolver Low Product file name maven-resolver-impl High Product jar package name impl Highest Product Manifest automatic-module-name org.apache.maven.resolver.impl Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-impl/ Low Product Manifest Bundle-Name Maven Artifact Resolver Implementation Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.impl Medium Product Manifest Implementation-Title Maven Artifact Resolver Implementation High Product Manifest specification-title Maven Artifact Resolver Implementation Medium Product pom artifactid maven-resolver-impl Highest Product pom groupid org.apache.maven.resolver Highest Product pom name Maven Artifact Resolver Implementation High Product pom parent-artifactid maven-resolver Medium Version file version 1.9.22 High Version Manifest Bundle-Version 1.9.22 High Version Manifest Implementation-Version 1.9.22 High Version pom version 1.9.22 Highest
maven-resolver-named-locks-1.9.22.jarDescription:
A synchronization utility implementation using Named locks. License:
"Apache-2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-named-locks/1.9.22/maven-resolver-named-locks-1.9.22.jar
MD5: 3d3855f4775bc27f9962f999ea88919b
SHA1: 121433b079aad9be7ed266b19f2122eeb0e2d111
SHA256: 0685f29ec3b548d9b6917c527f13c667685a3394b955aaa5b25d0559818b7fc5
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
maven-resolver-named-locks-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-named-locks High Vendor jar package name named Highest Vendor Manifest automatic-module-name org.apache.maven.resolver.named.locks Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-named-locks/ Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.named.locks Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-named-locks Highest Vendor pom artifactid maven-resolver-named-locks Low Vendor pom groupid org.apache.maven.resolver Highest Vendor pom name Maven Artifact Resolver Named Locks High Vendor pom parent-artifactid maven-resolver Low Product file name maven-resolver-named-locks High Product jar package name named Highest Product jar package name support Highest Product Manifest automatic-module-name org.apache.maven.resolver.named.locks Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-named-locks/ Low Product Manifest Bundle-Name Maven Artifact Resolver Named Locks Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.named.locks Medium Product Manifest Implementation-Title Maven Artifact Resolver Named Locks High Product Manifest specification-title Maven Artifact Resolver Named Locks Medium Product pom artifactid maven-resolver-named-locks Highest Product pom groupid org.apache.maven.resolver Highest Product pom name Maven Artifact Resolver Named Locks High Product pom parent-artifactid maven-resolver Medium Version file version 1.9.22 High Version Manifest Bundle-Version 1.9.22 High Version Manifest Implementation-Version 1.9.22 High Version pom version 1.9.22 Highest
maven-resolver-provider-3.9.9.jarDescription:
Extensions to Maven Resolver for utilizing Maven POM and repository metadata. File Path: /home/runner/.m2/repository/org/apache/maven/maven-resolver-provider/3.9.9/maven-resolver-provider-3.9.9.jarMD5: ea2fccfc4c499dbaa570a26da14050d9SHA1: ea361822cd25ae6c9153c594aef805e853031224SHA256: 5dea05049c94f952f48ce2bfe0111afdf986acc591fcc11d23fe3b8dcb70291eReferenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-resolver-provider-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-provider High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name repository Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-provider Highest Vendor pom artifactid maven-resolver-provider Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Artifact Resolver Provider High Vendor pom parent-artifactid maven Low Product file name maven-resolver-provider High Product jar package name apache Highest Product jar package name maven Highest Product jar package name repository Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Artifact Resolver Provider High Product Manifest specification-title Maven Artifact Resolver Provider Medium Product pom artifactid maven-resolver-provider Highest Product pom groupid org.apache.maven Highest Product pom name Maven Artifact Resolver Provider High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-resolver-spi-1.9.22.jarDescription:
The service provider interface for repository system implementations and repository connectors. License:
"Apache-2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-spi/1.9.22/maven-resolver-spi-1.9.22.jar
MD5: 7ae784f1d4088fff396386ed6966cafc
SHA1: c3101acaa4ec053557028cf1917f1d22112b100d
SHA256: 99ad721e4631d9bd0c4f9e29c869672577c66f2a674a5723ce38eff13c75cbfd
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
maven-resolver-spi-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-spi High Vendor jar package name spi Highest Vendor Manifest automatic-module-name org.apache.maven.resolver.spi Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-spi/ Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.spi Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-spi Highest Vendor pom artifactid maven-resolver-spi Low Vendor pom groupid org.apache.maven.resolver Highest Vendor pom name Maven Artifact Resolver SPI High Vendor pom parent-artifactid maven-resolver Low Product file name maven-resolver-spi High Product jar package name spi Highest Product Manifest automatic-module-name org.apache.maven.resolver.spi Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-spi/ Low Product Manifest Bundle-Name Maven Artifact Resolver SPI Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.spi Medium Product Manifest Implementation-Title Maven Artifact Resolver SPI High Product Manifest specification-title Maven Artifact Resolver SPI Medium Product pom artifactid maven-resolver-spi Highest Product pom groupid org.apache.maven.resolver Highest Product pom name Maven Artifact Resolver SPI High Product pom parent-artifactid maven-resolver Medium Version file version 1.9.22 High Version Manifest Bundle-Version 1.9.22 High Version Manifest Implementation-Version 1.9.22 High Version pom version 1.9.22 Highest
maven-resolver-util-1.9.22.jarDescription:
A collection of utility classes to ease usage of the repository system. License:
"Apache-2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-util/1.9.22/maven-resolver-util-1.9.22.jar
MD5: 4e84c0379667d2436a99fced60a74b5d
SHA1: d5febed69ca2fe0dacffec95b6cb0760b0270fd1
SHA256: 4aaea1584c39294ca926fc474723d9684473609ef4490c4eb169d6ea7daca6b5
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
maven-resolver-util-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-resolver-util High Vendor jar package name artifact Highest Vendor jar package name repository Highest Vendor jar package name util Highest Vendor Manifest automatic-module-name org.apache.maven.resolver.util Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Vendor Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-util/ Low Vendor Manifest bundle-symbolicname org.apache.maven.resolver.util Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-resolver-util Highest Vendor pom artifactid maven-resolver-util Low Vendor pom groupid org.apache.maven.resolver Highest Vendor pom name Maven Artifact Resolver Utilities High Vendor pom parent-artifactid maven-resolver Low Product file name maven-resolver-util High Product jar package name artifact Highest Product jar package name repository Highest Product jar package name util Highest Product Manifest automatic-module-name org.apache.maven.resolver.util Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers khmarbaise;email="khmarbaise@apache.org";name="Karl Heinz Marbaise";roles="PMC Chair";timezone="+1",aheritier;email="aheritier@apache.org";name="Arnaud Héritier";roles="PMC Member";timezone="+1",andham;email="andham@apache.org";name="Anders Hammar";roles="PMC Member";timezone="+1",baerrach;email="baerrach@apache.org";name="Barrie Treloar";roles="PMC Member";timezone="Australia/Adelaide",bimargulies;email="bimargulies@apache.org";name="Benson Margulies";roles="PMC Member";timezone="America/New_York",bmarwell;email="bmarwell@apache.org";name="Benjamin Marwell";organization=ASF;roles="PMC Member";timezone="Europe/Berlin",brianf;email="brianf@apache.org";name="Brian Fox";organization=Sonatype;roles="PMC Member";timezone=-5,cstamas;email="cstamas@apache.org";name="Tamas Cservenak";roles="PMC Member";timezone="+1",dennisl;email="dennisl@apache.org";name="Dennis Lundberg";organization=ASF;roles="PMC Member";timezone="+1",dkulp;email="dkulp@apache.org";name="Daniel Kulp";organization=ASF;roles="PMC Member";timezone=-5,evenisse;email="evenisse@apache.org";name="Emmanuel Venisse";organization=ASF;roles="PMC Member";timezone="+1",gboue;email="gboue@apache.org";name="Guillaume Boué";roles="PMC Member";timezone="Europe/Paris",gnodet;email="gnodet@apache.org";name="Guillaume Nodet";organization="Red Hat";roles="PMC Member";timezone="Europe/Paris",henning;email="henning@apache.org";name="Henning Schmiedehausen";organization=ASF;roles="PMC Member";timezone="America/Los_Angeles",hboutemy;email="hboutemy@apache.org";name="Hervé Boutemy";organization=ASF;roles="PMC Member";timezone="Europe/Paris",ifedorenko;email="igor@ifedorenko.com";name="Igor Fedorenko";organization=Sonatype;roles="PMC Member";timezone=-5,jvanzyl;email="jason@maven.org";name="Jason van Zyl";roles="PMC Member";timezone=-5,krosenvold;email="krosenvold@apache.org";name="Kristian Rosenvold";roles="PMC Member";timezone="+1",kwin;email="kwin@apache.org";name="Konrad Windszus";organization="Cognizant Netcentric";roles="PMC Member";timezone="Europe/Berlin",mkleint;name="Milos Kleint";roles="PMC Member",mthmulders;email="mthmulders@apache.org";name="Maarten Mulders";organization="Info Support";roles="PMC Member";timezone="Europe/Amsterdam",olamy;email="olamy@apache.org";name="Olivier Lamy";roles="PMC Member";timezone="Australia/Brisbane",michaelo;email="michaelo@apache.org";name="Michael Osipov";roles="PMC Member";timezone="Europe/Berlin",rfscholte;email="rfscholte@apache.org";name="Robert Scholte";roles="PMC Member";timezone="Europe/Amsterdam",rgoers;email="rgoers@apache.org";name="Ralph Goers";organization=Intuit;roles="PMC Member";timezone=-8,sjaranowski;email="sjaranowski@apache.org";name="Slawomir Jaranowski";roles="PMC Member";timezone="Europe/Warsaw",stephenc;email="stephenc@apache.org";name="Stephen Connolly";roles="PMC Member";timezone=0,slachiewicz;email="slachiewicz@apache.org";name="Sylwester Lachiewicz";roles="PMC Member";timezone="Europe/Warsaw",struberg;email="struberg@apache.org";name="Mark Struberg";roles="PMC Member",tibordigana;email="tibordigana@apache.org";name="Tibor Digaňa";roles="PMC Member";timezone="Europe/Bratislava",vsiveton;email="vsiveton@apache.org";name="Vincent Siveton";organization=ASF;roles="PMC Member";timezone=-5,wfay;email="wfay@apache.org";name="Wayne Fay";organization=ASF;roles="PMC Member";timezone=-6,adangel;email="adangel@apache.org";name="Andreas Dangel";roles=Committer;timezone="Europe/Berlin",bdemers;email="bdemers@apache.org";name="Brian Demers";organization=Sonatype;roles=Committer;timezone=-5,bellingard;name="Fabrice Bellingard";roles=Committer,bentmann;email="bentmann@apache.org";name="Benjamin Bentmann";organization=Sonatype;roles=Committer;timezone="+1",chrisgwarp;email="chrisgwarp@apache.org";name="Chris Graham";roles=Committer;timezone="Australia/Melbourne",dantran;email="dantran@apache.org";name="Dan Tran";roles=Committer;timezone=-8,dbradicich;email="dbradicich@apache.org";name="Damian Bradicich";organization=Sonatype;roles=Committer;timezone=-5,brett;email="brett@apache.org";name="Brett Porter";organization=ASF;roles=Committer;timezone="+10",dfabulich;email="dfabulich@apache.org";name="Daniel Fabulich";roles=Committer;timezone=-8,eolivelli;email="eolivelli@apache.org";name="Enrico Olivelli";organization=Diennea;roles=Committer;timezone="Europe/Rome",fgiust;email="fgiust@apache.org";name="Fabrizio Giustina";organization=openmind;roles=Committer;timezone="+1",godin;email="godin@apache.org";name="Evgeny Mandrikov";organization=SonarSource;roles=Committer;timezone="+3",handyande;email="handyande@apache.org";name="Andrew Williams";roles=Committer;timezone=0,imod;email="imod@apache.org";name="Dominik Bartholdi";roles=Committer;timezone="Europe/Zurich",jjensen;name="Jeff Jensen";roles=Committer,ltheussl;email="ltheussl@apache.org";name="Lukas Theussl";roles=Committer;timezone="+1",markh;email="markh@apache.org";name="Mark Hobson";roles=Committer;timezone=0,martinkanters;email="martinkanters@apache.org";name="Martin Kanters";organization=JPoint;roles=Committer;timezone="Europe/Amsterdam",mauro;name="Mauro Talevi";roles=Committer,mfriedenhagen;email="mfriedenhagen@apache.org";name="Mirko Friedenhagen";roles=Committer;timezone="+1",mmoser;email="mmoser@apache.org";name="Manfred Moser";roles=Committer;timezone=-8,nicolas;name="Nicolas de Loof";roles=Committer,oching;name="Maria Odea B. Ching";roles=Committer,pgier;email="pgier@apache.org";name="Paul Gier";organization="Red Hat";roles=Committer;timezone=-6,ptahchiev;email="ptahchiev@apache.org";name="Petar Tahchiev";roles=Committer;timezone="+2",rafale;email="rafale@apache.org";name="Raphaël Piéroni";organization=Dexem;roles=Committer;timezone="+1",schulte;email="schulte@apache.org";name="Christian Schulte";roles=Committer;timezone="Europe/Berlin",snicoll;email="snicoll@apache.org";name="Stephane Nicoll";roles=Committer;timezone="+1",simonetripodi;email="simonetripodi@apache.org";name="Simone Tripodi";roles=Committer;timezone="+1",sor;email="sor@apache.org";name="Christian Stein";roles=Committer;timezone="Europe/Berlin",tchemit;email="tchemit@apache.org";name="Tony Chemit";organization=CodeLutin;roles=Committer;timezone="Europe/Paris",vmassol;email="vmassol@apache.org";name="Vincent Massol";organization=ASF;roles=Committer;timezone="+1",elharo;email="elharo@apache.org";name="Elliotte Rusty Harold";roles=Committer;timezone="America/New_York",agudian;email="agudian@apache.org";name="Andreas Gudian";roles=Emeritus;timezone="Europe/Berlin",aramirez;name="Allan Q. Ramirez";roles=Emeritus,bayard;name="Henri Yandell";roles=Emeritus,carlos;email="carlos@apache.org";name="Carlos Sanchez";organization=ASF;roles=Emeritus;timezone="+1",chrisjs;name="Chris Stevenson";roles=Emeritus,dblevins;name="David Blevins";roles=Emeritus,dlr;name="Daniel Rall";roles=Emeritus,epunzalan;email="epunzalan@apache.org";name="Edwin Punzalan";roles=Emeritus;timezone=-8,felipeal;name="Felipe Leme";roles=Emeritus,jdcasey;email="jdcasey@apache.org";name="John Casey";organization=ASF;roles=Emeritus;timezone=-6,jmcconnell;email="jmcconnell@apache.org";name="Jesse McConnell";organization=ASF;roles=Emeritus;timezone=-6,joakime;email="joakime@apache.org";name="Joakim Erdfelt";organization=ASF;roles=Emeritus;timezone=-5,jruiz;email="jruiz@apache.org";name="Johnny Ruiz III";roles=Emeritus,jstrachan;name="James Strachan";roles=Emeritus,jtolentino;email="jtolentino@apache.org";name="Ernesto Tolentino Jr.";organization=ASF;roles=Emeritus;timezone="+8",kenney;email="kenney@apache.org";name="Kenney Westerhof";organization=Neonics;roles=Emeritus;timezone="+1",mperham;email="mperham@gmail.com";name="Mike Perham";organization=IBM;roles=Emeritus;timezone=-6,ogusakov;name="Oleg Gusakov";roles=Emeritus,pschneider;email="pschneider@gmail.com";name="Patrick Schneider";roles=Emeritus;timezone=-6,rinku;name="Rahul Thakur";roles=Emeritus,shinobu;name="Shinobu Kuwai";roles=Emeritus,smorgrav;name="Torbjorn Eikli Smorgrav";roles=Emeritus,trygvis;email="trygvis@apache.org";name="Trygve Laugstol";organization=ASF;roles=Emeritus;timezone="+1",wsmoak;email="wsmoak@apache.org";name="Wendy Smoak";roles=Emeritus;timezone=-7 Low Product Manifest bundle-docurl https://maven.apache.org/resolver/maven-resolver-util/ Low Product Manifest Bundle-Name Maven Artifact Resolver Utilities Medium Product Manifest bundle-symbolicname org.apache.maven.resolver.util Medium Product Manifest Implementation-Title Maven Artifact Resolver Utilities High Product Manifest specification-title Maven Artifact Resolver Utilities Medium Product pom artifactid maven-resolver-util Highest Product pom groupid org.apache.maven.resolver Highest Product pom name Maven Artifact Resolver Utilities High Product pom parent-artifactid maven-resolver Medium Version file version 1.9.22 High Version Manifest Bundle-Version 1.9.22 High Version Manifest Implementation-Version 1.9.22 High Version pom version 1.9.22 Highest
maven-settings-3.9.9.jarDescription:
Maven Settings model. File Path: /home/runner/.m2/repository/org/apache/maven/maven-settings/3.9.9/maven-settings-3.9.9.jarMD5: a5eede8fe9b01b7bb3c6dad06a738365SHA1: a82024d87a107965ae274d944c844c9186ff410dSHA256: 68edf1b510e0d759ec501271a5d05e3a6e425462fbb84126c16e8a6f89abdadaReferenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-settings-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-settings High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name settings Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-settings Highest Vendor pom artifactid maven-settings Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Settings High Vendor pom parent-artifactid maven Low Product file name maven-settings High Product jar package name apache Highest Product jar package name maven Highest Product jar package name settings Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Settings High Product Manifest specification-title Maven Settings Medium Product pom artifactid maven-settings Highest Product pom groupid org.apache.maven Highest Product pom name Maven Settings High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-settings-builder-3.9.9.jarDescription:
The effective settings builder, with inheritance and password decryption. File Path: /home/runner/.m2/repository/org/apache/maven/maven-settings-builder/3.9.9/maven-settings-builder-3.9.9.jarMD5: 4fb4ae61642d42cba66821d8698a670aSHA1: 71a9bee9618839ffaf7c0de3b53ac1c408b57ae0SHA256: 094640f3fdce47250cb06968a143f40c4e2f1c22be979c73caac2f49f3c38373Referenced In Project/Scope: SchemaSpy Maven Plugin:providedmaven-settings-builder-3.9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-settings-builder High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name settings Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-settings-builder Highest Vendor pom artifactid maven-settings-builder Low Vendor pom groupid org.apache.maven Highest Vendor pom name Maven Settings Builder High Vendor pom parent-artifactid maven Low Product file name maven-settings-builder High Product jar package name apache Highest Product jar package name maven Highest Product jar package name settings Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Maven Settings Builder High Product Manifest specification-title Maven Settings Builder Medium Product pom artifactid maven-settings-builder Highest Product pom groupid org.apache.maven Highest Product pom name Maven Settings Builder High Product pom parent-artifactid maven Medium Version file version 3.9.9 High Version Manifest Implementation-Version 3.9.9 High Version pom version 3.9.9 Highest
maven-shared-utils-3.4.2.jarDescription:
Shared utilities for use by Maven core and plugins File Path: /home/runner/.m2/repository/org/apache/maven/shared/maven-shared-utils/3.4.2/maven-shared-utils-3.4.2.jarMD5: 53a038f77a81cb5816ad2b1c7daa8711SHA1: bfa28296272a5915b08de9f11f34a94b0a818fd0SHA256: b613357e1bad4dfc1dead801691c9460f9585fe7c6b466bc25186212d7d18487Referenced In Project/Scope: SchemaSpy Maven Plugin:compilemaven-shared-utils-3.4.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name maven-shared-utils High Vendor jar package name apache Highest Vendor jar package name maven Highest Vendor jar package name shared Highest Vendor jar package name utils Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid maven-shared-utils Highest Vendor pom artifactid maven-shared-utils Low Vendor pom groupid org.apache.maven.shared Highest Vendor pom name Apache Maven Shared Utils High Vendor pom parent-artifactid maven-shared-components Low Product file name maven-shared-utils High Product jar package name apache Highest Product jar package name maven Highest Product jar package name shared Highest Product jar package name utils Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Apache Maven Shared Utils High Product Manifest specification-title Apache Maven Shared Utils Medium Product pom artifactid maven-shared-utils Highest Product pom groupid org.apache.maven.shared Highest Product pom name Apache Maven Shared Utils High Product pom parent-artifactid maven-shared-components Medium Version file version 3.4.2 High Version Manifest Implementation-Version 3.4.2 High Version pom parent-version 3.4.2 Low Version pom version 3.4.2 Highest
mssql-jdbc-12.8.1.jre11.jarDescription:
Microsoft JDBC Driver for SQL Server.
License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /home/runner/.m2/repository/com/microsoft/sqlserver/mssql-jdbc/12.8.1.jre11/mssql-jdbc-12.8.1.jre11.jar
MD5: 7708ca290ebb81546eda0b1c55477081
SHA1: 1f641274a8cc1ff71d05eb6d5c9f8e8a6d217c54
SHA256: e6933c0711e598a224060e52ed31392f720a4a7664e85d8ae37c52a85b67ebb0
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
mssql-jdbc-12.8.1.jre11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mssql-jdbc High Vendor jar package name jdbc Highest Vendor jar package name microsoft Highest Vendor jar package name mssql Highest Vendor jar package name sql Highest Vendor jar package name sqlserver Highest Vendor Manifest automatic-module-name com.microsoft.sqlserver.jdbc Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.microsoft.sqlserver.mssql-jdbc Medium Vendor pom artifactid mssql-jdbc Highest Vendor pom artifactid mssql-jdbc Low Vendor pom developer org Microsoft Medium Vendor pom developer org URL http://www.microsoft.com Medium Vendor pom groupid com.microsoft.sqlserver Highest Vendor pom name Microsoft JDBC Driver for SQL Server High Vendor pom organization name Microsoft Corporation High Vendor pom url Microsoft/mssql-jdbc Highest Product file name mssql-jdbc High Product jar package name jdbc Highest Product jar package name microsoft Highest Product jar package name mssql Highest Product jar package name sql Highest Product jar package name sqlserver Highest Product Manifest automatic-module-name com.microsoft.sqlserver.jdbc Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name Microsoft JDBC Driver for SQL Server Medium Product Manifest bundle-symbolicname com.microsoft.sqlserver.mssql-jdbc Medium Product pom artifactid mssql-jdbc Highest Product pom developer org Microsoft Low Product pom developer org URL http://www.microsoft.com Low Product pom groupid com.microsoft.sqlserver Highest Product pom name Microsoft JDBC Driver for SQL Server High Product pom organization name Microsoft Corporation Low Product pom url Microsoft/mssql-jdbc High Version file version 12.8.1.jre11 High Version pom version 12.8.1.jre11 Highest
mysql-connector-j-9.0.0.jarDescription:
JDBC Type 4 driver for MySQL. License:
The GNU General Public License, v2 with Universal FOSS Exception, v1.0 File Path: /home/runner/.m2/repository/com/mysql/mysql-connector-j/9.0.0/mysql-connector-j-9.0.0.jar
MD5: 6499a1e1d41a037ad8e155c7960cb361
SHA1: 6fc50f53a8e364ad82886588a4b55d1f7460e6a5
SHA256: a221c4106b7fe68a45912cdbf8351f1b43ad3c53a43c3bc966181cc14f86fa30
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
mysql-connector-j-9.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name mysql-connector-j High Vendor hint analyzer vendor oracle Highest Vendor hint analyzer (hint) vendor sun Highest Vendor jar package name cj Highest Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name mysql Highest Vendor jar package name type Highest Vendor Manifest bundle-symbolicname com.mysql.cj Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.mysql Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid mysql-connector-j Highest Vendor pom artifactid mysql-connector-j Low Vendor pom developer email filipe.silva@oracle.com Low Vendor pom developer name Filipe Silva Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL https://www.oracle.com/ Medium Vendor pom groupid com.mysql Highest Vendor pom name MySQL Connector/J High Vendor pom organization name Oracle Corporation High Vendor pom organization url https://www.oracle.com/ Medium Vendor pom url http://dev.mysql.com/doc/connector-j/en/ Highest Product file name mysql-connector-j High Product hint analyzer product mysql_connector/j Highest Product hint analyzer product mysql_connector_j Highest Product hint analyzer product mysql_connectors Highest Product jar package name cj Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name mysql Highest Product jar package name type Highest Product jar package name xdevapi Highest Product Manifest Bundle-Name Oracle Corporation's JDBC and XDevAPI Driver for MySQL Medium Product Manifest bundle-symbolicname com.mysql.cj Medium Product Manifest Implementation-Title MySQL Connector/J High Product Manifest specification-title JDBC Medium Product pom artifactid mysql-connector-j Highest Product pom developer email filipe.silva@oracle.com Low Product pom developer name Filipe Silva Low Product pom developer org Oracle Corporation Low Product pom developer org URL https://www.oracle.com/ Low Product pom groupid com.mysql Highest Product pom name MySQL Connector/J High Product pom organization name Oracle Corporation Low Product pom organization url https://www.oracle.com/ Low Product pom url http://dev.mysql.com/doc/connector-j/en/ Medium Version file version 9.0.0 High Version Manifest Bundle-Version 9.0.0 High Version Manifest Implementation-Version 9.0.0 High Version pom version 9.0.0 Highest
nashorn-core-15.4.jarDescription:
Nashorn is an Open Source JavaScript (ECMAScript 5.1 and some 6 features) engine for the JVM. License:
GPL v2 with the Classpath exception: https://github.com/openjdk/nashorn/blob/main/LICENSE File Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar
MD5: a9b3360e6a486cf62c1952c7816b7d97
SHA1: f67f5ffaa5f5130cf6fb9b133da00c7df3b532a5
SHA256: 6f816e84dfd63a81d4eaa7829c08337bbaff3ec683ff3bf6bbd90d017a00dc6f
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
nashorn-core-15.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.schemaspy/schemaspy@6.2.4
Evidence Type Source Name Value Confidence Vendor file name nashorn-core High Vendor jar package name nashorn Highest Vendor jar package name openjdk Highest Vendor pom artifactid nashorn-core Highest Vendor pom artifactid nashorn-core Low Vendor pom developer email szegedia@gmail.com Low Vendor pom developer name Attila Szegedi Medium Vendor pom groupid org.openjdk.nashorn Highest Vendor pom name OpenJDK Nashorn High Vendor pom url openjdk/nashorn Highest Product file name nashorn-core High Product jar package name nashorn Highest Product jar package name openjdk Highest Product manifest: org/openjdk/nashorn/ Implementation-Title OpenJDK Nashorn Medium Product pom artifactid nashorn-core Highest Product pom developer email szegedia@gmail.com Low Product pom developer name Attila Szegedi Low Product pom groupid org.openjdk.nashorn Highest Product pom name OpenJDK Nashorn High Product pom url openjdk/nashorn High Version file version 15.4 High Version manifest: org/openjdk/nashorn/ Implementation-Version 15.4 Medium Version pom version 15.4 Highest
nashorn-core-15.4.jar: base.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/base.jsMD5: 93c3e1b9f9491fb5b5df96a41441162cSHA1: 6f2cfb7815fd7028792731ee5cd13651036e60bdSHA256: 824c73ce701b9820cc1b799e9af043f3663a72114be2a560ce1933ae1e4e496aReferenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: bootstrap.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/bootstrap.jsMD5: 948cb0239b8abc93e84e813e2da8d6dcSHA1: 79559bab4c6ae8b0ab573e37b82b50013f647956SHA256: 9ec201c6fcff2c9a2a536f80f8ea14f604092768011b5c4f59ec7b313cf359c4Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: controls.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/controls.jsMD5: 4f9093fd24e64162c92385e1def8747fSHA1: 016d3d27e7f9e8a6054d6248e1c2cfe72b062efdSHA256: a065a17b974ffc3ac4c98a5177c21d39ccd70fa50eb9a4d10ed96074904285c8Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: fxml.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/fxml.jsMD5: 262095de4844ffde10c018ef296107eeSHA1: 5d41efdc93dac1dcecd4d6f3625f43a36af961bfSHA256: 0e411601888672288fdfa6c0018710c2156a2efef619cfd11719cdb0d63a2dfbReferenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: graphics.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/graphics.jsMD5: 471022fc763c3ec65292a7f1689c58ffSHA1: 014c1893d89dc76adbca7a30992b1c8db36c4db5SHA256: 8c12199afd230a5d936f7390a290bf899d536a731cc2b240478ecb077c3dd292Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: media.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/media.jsMD5: 6eb77f5d138fab0f13d3601b0e68c2e1SHA1: 385eb91d9f5d96d0575facda44c9cf1064c70a21SHA256: e096e61fa52ef7109adae7011f5c7d004ca87aeeb43647af982e45dac77c2b0fReferenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: mozilla_compat.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/mozilla_compat.jsMD5: dcd9c8927badf397f82274077a7a9b82SHA1: f953a1b5e422f41c66bbf32f314f8de4e8de1995SHA256: f52167e7cec0601b53af50e3e3d9359057c37356cb3fd6fbfe0ba451bd70ff04Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: parser.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/parser.jsMD5: b1c71079ce0792c735ce93bb05f77f04SHA1: 1436e8c38788e10b774eb97bddb186f417a2352fSHA256: bb1b0b23cd2f74fdaf9cb508cc0dfd9b37529c72086e4279cb27dad664e4a261Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: swing.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/swing.jsMD5: d92f35751bc4d6f50e6817884e7bd10eSHA1: ebb47348ccaddb3f4dac31d91b839ce9bbc03d50SHA256: 7f1334e91b0d15bbcfcbd87b19ebf83f254065477f61e1a353ef1eaf9aaffe38Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
nashorn-core-15.4.jar: web.jsFile Path: /home/runner/.m2/repository/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar/org/openjdk/nashorn/internal/runtime/resources/fx/web.jsMD5: c46659f1ba056770e2627807fc5f06d9SHA1: c733b0eed6f6a37639039a77c496f9e4c2323cd4SHA256: af7127f5a5af79f7c641a80b1dfa4de3bc6500c0a50258131379c7ec54b85484Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
Evidence Type Source Name Value Confidence
ojdbc11-23.5.0.24.07.jarDescription:
Oracle JDBC Driver compatible with JDK11, JDK17, JDK19, and JDK21 License:
Oracle Free Use Terms and Conditions (FUTC): https://www.oracle.com/downloads/licenses/oracle-free-license.html File Path: /home/runner/.m2/repository/com/oracle/database/jdbc/ojdbc11/23.5.0.24.07/ojdbc11-23.5.0.24.07.jar
MD5: 25bb25e0f730e2ec02405e1f12b0b3c9
SHA1: 6e07003d57be5e280ef0492209e20fa27edec5b6
SHA256: 2cc69b821da842c5f5be8877444631cf9fa89561f1f6f5ad7bf1293eb669fc27
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
ojdbc11-23.5.0.24.07.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/nl.geodienstencentrum.maven/schemaspy-maven-plugin@5.3.1-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name ojdbc11 High Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name oracle Highest Vendor jar (hint) package name sun Highest Vendor Manifest automatic-module-name com.oracle.database.jdbc Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest repository-id JAVAVM_23.0.0.0.0_LINUX.X64_240611.1.23.5.3 Low Vendor Manifest specification-vendor Sun Microsystems Inc. Low Vendor pom artifactid ojdbc11 Highest Vendor pom artifactid ojdbc11 Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.database.jdbc Highest Vendor pom name ojdbc11 High Vendor pom url https://www.oracle.com/database/technologies/maven-central-guide.html Highest Product file name ojdbc11 High Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name oracle Highest Product Manifest automatic-module-name com.oracle.database.jdbc Medium Product Manifest Implementation-Title JDBC High Product Manifest repository-id JAVAVM_23.0.0.0.0_LINUX.X64_240611.1.23.5.3 Low Product Manifest specification-title JDBC Medium Product pom artifactid ojdbc11 Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.database.jdbc Highest Product pom name ojdbc11 High Product pom url https://www.oracle.com/database/technologies/maven-central-guide.html Medium Version file version 23.5.0.24.07 High Version Manifest Implementation-Version 23.5.0.24.07 High Version pom version 23.5.0.24.07 Highest
org.eclipse.sisu.inject-0.9.0.M3.jarDescription:
JSR330-based container; supports classpath scanning, auto-binding, and dynamic auto-wiring License:
"Eclipse Public License, Version 2.0";link="https://www.eclipse.org/legal/epl-v20.html" File Path: /home/runner/.m2/repository/org/eclipse/sisu/org.eclipse.sisu.inject/0.9.0.M3/org.eclipse.sisu.inject-0.9.0.M3.jar
MD5: 643a13084e0ac59cdda06319e1b348ea
SHA1: 3665002ba4d16dfa779ef658a63d0608c4bd898b
SHA256: 15335c4dcf082f599fb8eddcfb58d6a7e9a9c97de2883c257089a479b9b24522
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
org.eclipse.sisu.inject-0.9.0.M3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name org.eclipse.sisu.inject High Vendor jar package name dynamic Highest Vendor jar package name eclipse Highest Vendor jar package name inject Highest Vendor jar package name sisu Highest Vendor jar package name wiring Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2010-present Sonatype, Inc. and others Low Vendor Manifest bundle-developers mcculls;name="Stuart McCulloch",cstamas;name="Tamas Cservenak",kwin;name="Konrad Windszus" Low Vendor Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Vendor Manifest bundle-symbolicname org.eclipse.sisu.inject;singleton:=true Medium Vendor pom artifactid eclipse.sisu.inject Low Vendor pom artifactid org.eclipse.sisu.inject Highest Vendor pom groupid org.eclipse.sisu Highest Vendor pom parent-artifactid sisu-inject Low Product file name org.eclipse.sisu.inject High Product jar package name dynamic Highest Product jar package name eclipse Highest Product jar package name inject Highest Product jar package name sisu Highest Product jar package name sonatype Highest Product jar package name wiring Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2010-present Sonatype, Inc. and others Low Product Manifest bundle-developers mcculls;name="Stuart McCulloch",cstamas;name="Tamas Cservenak",kwin;name="Konrad Windszus" Low Product Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Product Manifest Bundle-Name Sisu-Inject (Incubation) Medium Product Manifest bundle-symbolicname org.eclipse.sisu.inject;singleton:=true Medium Product pom artifactid eclipse.sisu.inject Highest Product pom artifactid org.eclipse.sisu.inject Highest Product pom groupid org.eclipse.sisu Highest Product pom parent-artifactid sisu-inject Medium Version Manifest Bundle-Version 0.9.0.M3 High Version pom version 0.9.0.M3 Highest
org.eclipse.sisu.plexus-0.9.0.M3.jarDescription:
Plexus-JSR330 adapter; adds Plexus support to the Sisu-Inject container License:
"Eclipse Public License, Version 2.0";link="https://www.eclipse.org/legal/epl-v20.html" File Path: /home/runner/.m2/repository/org/eclipse/sisu/org.eclipse.sisu.plexus/0.9.0.M3/org.eclipse.sisu.plexus-0.9.0.M3.jar
MD5: 964e7bc9837b270566f18b87af65f5d7
SHA1: b493c7abcc6e04fa0a6a20d489a3db0395c76f70
SHA256: c99674d3773e26154885661711f0b6d63aa5008f5cc99227a236756d4ad9de5e
Referenced In Project/Scope: SchemaSpy Maven Plugin:provided
org.eclipse.sisu.plexus-0.9.0.M3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name org.eclipse.sisu.plexus High Vendor jar package name eclipse Highest Vendor jar package name plexus Highest Vendor jar package name sisu Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2010-present Sonatype, Inc. and others Low Vendor Manifest bundle-developers mcculls;name="Stuart McCulloch",cstamas;name="Tamas Cservenak",kwin;name="Konrad Windszus" Low Vendor Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Vendor Manifest bundle-symbolicname org.eclipse.sisu.plexus;singleton:=true Medium Vendor pom artifactid eclipse.sisu.plexus Low Vendor pom artifactid org.eclipse.sisu.plexus Highest Vendor pom groupid org.eclipse.sisu Highest Vendor pom parent-artifactid sisu-inject Low Product file name org.eclipse.sisu.plexus High Product jar package name eclipse Highest Product jar package name plexus Highest Product jar package name sisu Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2010-present Sonatype, Inc. and others Low Product Manifest bundle-developers mcculls;name="Stuart McCulloch",cstamas;name="Tamas Cservenak",kwin;name="Konrad Windszus" Low Product Manifest bundle-docurl http://www.eclipse.org/sisu/ Low Product Manifest Bundle-Name Sisu-Plexus (Incubation) Medium Product Manifest bundle-symbolicname org.eclipse.sisu.plexus;singleton:=true Medium Product pom artifactid eclipse.sisu.plexus Highest Product pom artifactid org.eclipse.sisu.plexus Highest Product pom groupid org.eclipse.sisu Highest Product pom parent-artifactid sisu-inject Medium Version Manifest Bundle-Version 0.9.0.M3 High Version pom version 0.9.0.M3 Highest
oro-2.0.8.jarFile Path: /home/runner/.m2/repository/oro/oro/2.0.8/oro-2.0.8.jarMD5: 42e940d5d2d822f4dc04c65053e630abSHA1: 5592374f834645c4ae250f4c9fbb314c9369d698SHA256: e00ccdad5df7eb43fdee44232ef64602bf63807c2d133a7be83ba09fd49af26eReferenced In Project/Scope: SchemaSpy Maven Plugin:compileoro-2.0.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name oro High Vendor jar package name apache Highest Vendor jar package name oro Highest Vendor manifest: org/apache/oro Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid oro Highest Vendor pom artifactid oro Low Vendor pom groupid oro Highest Product file name oro High Product jar package name apache Highest Product jar package name oro Highest Product manifest: org/apache/oro Implementation-Title org.apache.oro Medium Product manifest: org/apache/oro Specification-Title Jakarta ORO Medium Product pom artifactid oro Highest Product pom groupid oro Highest Version file version 2.0.8 High Version pom version 2.0.8 Highest
plexus-cipher-2.0.jarFile Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-cipher/2.0/plexus-cipher-2.0.jarMD5: 55d612839faf248cbe3e273969c002c2SHA1: 425ea8e534716b4bff1ea90f39bd76be951d651bSHA256: 9a7f1b5c5a9effd61eadfd8731452a2f76a8e79111fac391ef75ea801bea203aReferenced In Project/Scope: SchemaSpy Maven Plugin:providedplexus-cipher-2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name plexus-cipher High Vendor jar package name cipher Highest Vendor jar package name plexus Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid plexus-cipher Highest Vendor pom artifactid plexus-cipher Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus Cipher: encryption/decryption Component High Vendor pom parent-artifactid plexus Low Product file name plexus-cipher High Product jar package name cipher Highest Product jar package name plexus Highest Product Manifest build-jdk-spec 1.8 Low Product pom artifactid plexus-cipher Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus Cipher: encryption/decryption Component High Product pom parent-artifactid plexus Medium Version file version 2.0 High Version pom parent-version 2.0 Low Version pom version 2.0 Highest
CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
plexus-classworlds-2.8.0.jarDescription:
A class loader framework License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-classworlds/2.8.0/plexus-classworlds-2.8.0.jar
MD5: 92089dee35db6423c2128559238430cb
SHA1: 5d0d8c71b61b38ce127a46702a453f9aa09a4ee2
SHA256: 081b40e0eab033cd5ac72d2501bfff4f5fd2a3eef827051111730ea152681c72
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
plexus-classworlds-2.8.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name plexus-classworlds High Vendor jar package name classworlds Highest Vendor jar package name codehaus Highest Vendor jar package name plexus Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://codehaus-plexus.github.io/ Low Vendor Manifest bundle-symbolicname org.codehaus.plexus.classworlds Medium Vendor pom artifactid plexus-classworlds Highest Vendor pom artifactid plexus-classworlds Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus Classworlds High Vendor pom parent-artifactid plexus Low Vendor pom url https://codehaus-plexus.github.io/plexus-classworlds/ Highest Product file name plexus-classworlds High Product jar package name classworlds Highest Product jar package name codehaus Highest Product jar package name plexus Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://codehaus-plexus.github.io/ Low Product Manifest Bundle-Name Plexus Classworlds Medium Product Manifest bundle-symbolicname org.codehaus.plexus.classworlds Medium Product pom artifactid plexus-classworlds Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus Classworlds High Product pom parent-artifactid plexus Medium Product pom url https://codehaus-plexus.github.io/plexus-classworlds/ Medium Version file version 2.8.0 High Version Manifest Bundle-Version 2.8.0 High Version pom parent-version 2.8.0 Low Version pom version 2.8.0 Highest
CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
plexus-container-default-2.1.0.jarDescription:
The Plexus IoC container API and its default implementation.
File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-container-default/2.1.0/plexus-container-default-2.1.0.jarMD5: 38bb4378dcf8868a6ef203b0f4a2ddaeSHA1: c189df3d30aa7707c36aa2746fae55ebe11d711eSHA256: 6dceb1246b188153bdcb6f962d543d51ddb672cca07cad94a78fbabc9edf0a39Referenced In Project/Scope: SchemaSpy Maven Plugin:compileplexus-container-default-2.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name plexus-container-default High Vendor jar package name codehaus Highest Vendor jar package name codehaus Low Vendor jar package name component Low Vendor jar package name container Highest Vendor jar package name plexus Highest Vendor jar package name plexus Low Vendor pom artifactid plexus-container-default Highest Vendor pom artifactid plexus-container-default Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus :: Default Container High Vendor pom parent-artifactid plexus-containers Low Product file name plexus-container-default High Product jar package name codehaus Highest Product jar package name component Low Product jar package name container Highest Product jar package name plexus Highest Product jar package name plexus Low Product pom artifactid plexus-container-default Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus :: Default Container High Product pom parent-artifactid plexus-containers Medium Version file version 2.1.0 High Version pom version 2.1.0 Highest
Related Dependencies plexus-component-annotations-2.1.0.jarFile Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-component-annotations/2.1.0/plexus-component-annotations-2.1.0.jar MD5: 141fd7a2ae613cb17d25ecd54b43eb3f SHA1: 2f2147a6cc6a119a1b51a96f31d45c557f6244b9 SHA256: bde3617ce9b5bcf9584126046080043af6a4b3baea40a3b153f02e7bbc32acac pkg:maven/org.codehaus.plexus/plexus-component-annotations@2.1.0 CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
plexus-i18n-1.0-beta-10.jarFile Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-i18n/1.0-beta-10/plexus-i18n-1.0-beta-10.jarMD5: 7f36c0459c853750c627f682ec7bcf52SHA1: 27506f59e54cc80b8c28b977c2bcd0478094e0ccSHA256: b87f25b512ffafcafbf4a05ab943812e9c6915291370c6b46016eb3836886c41Referenced In Project/Scope: SchemaSpy Maven Plugin:compileplexus-i18n-1.0-beta-10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven.reporting/maven-reporting-impl@3.2.0
Evidence Type Source Name Value Confidence Vendor file name plexus-i18n High Vendor jar package name codehaus Highest Vendor jar package name codehaus Low Vendor jar package name i18n Highest Vendor jar package name i18n Low Vendor jar package name plexus Highest Vendor jar package name plexus Low Vendor pom artifactid plexus-i18n Highest Vendor pom artifactid plexus-i18n Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus I18N Component High Vendor pom parent-artifactid plexus-components Low Product file name plexus-i18n High Product jar package name codehaus Highest Product jar package name i18n Highest Product jar package name i18n Low Product jar package name plexus Highest Product jar package name plexus Low Product pom artifactid plexus-i18n Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus I18N Component High Product pom parent-artifactid plexus-components Medium Version pom parent-version 1.0-beta-10 Low Version pom version 1.0-beta-10 Highest
CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
plexus-interpolation-1.27.jarDescription:
The Plexus project provides a full software stack for creating and executing software projects. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-interpolation/1.27/plexus-interpolation-1.27.jar
MD5: c2edbe0dbc934692794aaeac6006055a
SHA1: 8dc73f4ff5eafcbb7ec035ba54736e828b272533
SHA256: 3fb4fb6143fdf964024c3cb738551524b9ea84e5c211cd660c559ad0703e5230
Referenced In Project/Scope: SchemaSpy Maven Plugin:compile
plexus-interpolation-1.27.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name plexus-interpolation High Vendor jar package name codehaus Highest Vendor jar package name interpolation Highest Vendor jar package name plexus Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://codehaus-plexus.github.io/ Low Vendor Manifest bundle-symbolicname org.codehaus.plexus.interpolation Medium Vendor pom artifactid plexus-interpolation Highest Vendor pom artifactid plexus-interpolation Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus Interpolation API High Vendor pom parent-artifactid plexus Low Product file name plexus-interpolation High Product jar package name codehaus Highest Product jar package name interpolation Highest Product jar package name plexus Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://codehaus-plexus.github.io/ Low Product Manifest Bundle-Name Plexus Interpolation API Medium Product Manifest bundle-symbolicname org.codehaus.plexus.interpolation Medium Product pom artifactid plexus-interpolation Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus Interpolation API High Product pom parent-artifactid plexus Medium Version file version 1.27 High Version pom parent-version 1.27 Low Version pom version 1.27 Highest
CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
plexus-sec-dispatcher-2.0.jarFile Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-sec-dispatcher/2.0/plexus-sec-dispatcher-2.0.jarMD5: e68635a721630177ac70173e441336b6SHA1: f89c5080614ffd0764e49861895dbedde1b47237SHA256: 873139960c4c780176dda580b003a2c4bf82188bdce5bb99234e224ef7acfcebReferenced In Project/Scope: SchemaSpy Maven Plugin:providedplexus-sec-dispatcher-2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.maven/maven-core@3.9.9
Evidence Type Source Name Value Confidence Vendor file name plexus-sec-dispatcher High Vendor jar package name plexus Highest Vendor jar package name sec Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid plexus-sec-dispatcher Highest Vendor pom artifactid plexus-sec-dispatcher Low Vendor pom groupid org.codehaus.plexus Highest Vendor pom name Plexus Security Dispatcher Component High Vendor pom parent-artifactid plexus Low Product file name plexus-sec-dispatcher High Product jar package name plexus Highest Product jar package name sec Highest Product Manifest build-jdk-spec 1.8 Low Product pom artifactid plexus-sec-dispatcher Highest Product pom groupid org.codehaus.plexus Highest Product pom name Plexus Security Dispatcher Component High Product pom parent-artifactid plexus Medium Version file version 2.0 High Version pom parent-version 2.0 Low Version pom version 2.0 Highest
CVE-2022-4244 suppress
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2022-4245 suppress
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection. CWE-611 Improper Restriction of XML External Entity Reference, CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv3:
Base Score: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )