Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: Christmas

org.flasby:christmas:1.0-SNAPSHOT

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
FlasbyUtil-1.0.15-SNAPSHOT.jarcpe:2.3:a:utils_project:utils:1.0.15:snapshot:*:*:*:*:*:*pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT 0Low45
FlasbyUtil-1.0.15-SNAPSHOT.jar: TEMPLATE.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: _template.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: dialog.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: flasby.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: json.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: json.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: message.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: message.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: search.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: table.js 00
FlasbyUtil-1.0.15-SNAPSHOT.jar: table.js 00
HikariCP-4.0.3.jarpkg:maven/com.zaxxer/HikariCP@4.0.3 040
antlr-2.7.7.jarpkg:maven/antlr/antlr@2.7.7 024
aspectjweaver-1.9.7.jarpkg:maven/org.aspectj/aspectjweaver@1.9.7 049
attoparser-2.0.5.RELEASE.jarpkg:maven/org.attoparser/attoparser@2.0.5.RELEASE 042
bootstrap-5.2.2.jarpkg:maven/org.webjars/bootstrap@5.2.2 021
bootstrap-5.2.2.jar: bootstrap.bundle.js 00
bootstrap-5.2.2.jar: bootstrap.bundle.min.js 00
bootstrap-5.2.2.jar: bootstrap.esm.js 00
bootstrap-5.2.2.jar: bootstrap.esm.min.js 00
bootstrap-5.2.2.jar: bootstrap.js 00
bootstrap-5.2.2.jar: bootstrap.min.js 00
byte-buddy-1.12.20.jarpkg:maven/net.bytebuddy/byte-buddy@1.12.20 029
checker-qual-3.8.0.jarpkg:maven/org.checkerframework/checker-qual@3.8.0 060
classes.js 00
classgraph-4.8.147.jarpkg:maven/io.github.classgraph/classgraph@4.8.147 044
classmate-1.5.1.jarpkg:maven/com.fasterxml/classmate@1.5.1 057
commons-codec-1.15.jarpkg:maven/commons-codec/commons-codec@1.15 0110
error_prone_annotations-2.5.1.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.5.1 021
eventbus.js 00
failureaccess-1.0.1.jarpkg:maven/com.google.guava/failureaccess@1.0.1 030
guava-30.1.1-jre.jarcpe:2.3:a:google:guava:30.1.1:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@30.1.1-jre 0Highest25
hibernate-commons-annotations-5.1.2.Final.jarpkg:maven/org.hibernate.common/hibernate-commons-annotations@5.1.2.Final 047
hibernate-core-5.6.14.Final.jarcpe:2.3:a:hibernate:hibernate_orm:5.6.14:*:*:*:*:*:*:*pkg:maven/org.hibernate/hibernate-core@5.6.14.Final 0Low48
hsqldb-2.7.1.jarcpe:2.3:a:hsqldb:hypersql_database:2.7.1:*:*:*:*:*:*:*pkg:maven/org.hsqldb/hsqldb@2.7.1 0Low47
httpclient5-5.1.3.jarcpe:2.3:a:apache:httpclient:5.1.3:*:*:*:*:*:*:*pkg:maven/org.apache.httpcomponents.client5/httpclient5@5.1.3 0Highest30
httpcore5-5.1.5.jarpkg:maven/org.apache.httpcomponents.core5/httpcore5@5.1.5 030
httpcore5-h2-5.1.5.jarpkg:maven/org.apache.httpcomponents.core5/httpcore5-h2@5.1.5 030
istack-commons-runtime-3.0.12.jarcpe:2.3:a:oracle:java_se:3.0.12:*:*:*:*:*:*:*pkg:maven/com.sun.istack/istack-commons-runtime@3.0.12 0Low35
j2objc-annotations-1.3.jarpkg:maven/com.google.j2objc/j2objc-annotations@1.3 024
jackson-core-2.14.1.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.14.1:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.14.1 0Low49
jackson-databind-2.14.1.jarcpe:2.3:a:fasterxml:jackson-databind:2.14.1:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.14.1:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.14.1 0Highest43
jakarta.activation-1.2.2.jarcpe:2.3:a:oracle:java_se:1.2.2:*:*:*:*:*:*:*pkg:maven/com.sun.activation/jakarta.activation@1.2.2 0Low35
jakarta.activation-api-1.2.2.jarpkg:maven/jakarta.activation/jakarta.activation-api@1.2.2 033
jakarta.annotation-api-1.3.5.jarcpe:2.3:a:oracle:java_se:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:projects:1.3.5:*:*:*:*:*:*:*
pkg:maven/jakarta.annotation/jakarta.annotation-api@1.3.5 0Low37
jakarta.persistence-api-2.2.3.jarpkg:maven/jakarta.persistence/jakarta.persistence-api@2.2.3 038
jakarta.transaction-api-1.3.3.jarcpe:2.3:a:oracle:projects:1.3.3:*:*:*:*:*:*:*pkg:maven/jakarta.transaction/jakarta.transaction-api@1.3.3 0Low46
jakarta.xml.bind-api-2.3.3.jarpkg:maven/jakarta.xml.bind/jakarta.xml.bind-api@2.3.3 035
jandex-2.4.2.Final.jarpkg:maven/org.jboss/jandex@2.4.2.Final 042
javassist-3.20.0-GA.jarpkg:maven/org.javassist/javassist@3.20.0-GA 056
javax.activation-api-1.2.0.jarpkg:maven/javax.activation/javax.activation-api@1.2.0 039
javax.jms-api-2.0.1.jarcpe:2.3:a:oracle:projects:2.0.1:*:*:*:*:*:*:*pkg:maven/javax.jms/javax.jms-api@2.0.1 0Low34
javax.persistence-api-2.2.jarcpe:2.3:a:oracle:java_se:2.2:*:*:*:*:*:*:*pkg:maven/javax.persistence/javax.persistence-api@2.2 0Low34
jaxb-api-2.3.1.jarpkg:maven/javax.xml.bind/jaxb-api@2.3.1 037
jaxb-runtime-2.3.7.jarcpe:2.3:a:oracle:java_se:2.3.7:*:*:*:*:*:*:*pkg:maven/org.glassfish.jaxb/jaxb-runtime@2.3.7 0Low48
jbcrypt-0.4.jarcpe:2.3:a:mindrot:jbcrypt:0.4:*:*:*:*:*:*:*pkg:maven/org.mindrot/jbcrypt@0.4 0Highest29
jboss-logging-3.4.3.Final.jarpkg:maven/org.jboss.logging/jboss-logging@3.4.3.Final 045
jquery-3.6.1.jarpkg:maven/org.webjars/jquery@3.6.1 019
jquery-3.6.1.jar: jquery.js 00
jquery-3.6.1.jar: jquery.min.js 00
jquery-3.6.1.jar: jquery.slim.js 00
jquery-3.6.1.jar: jquery.slim.min.js 00
jquery-3.6.1.jar: webjars-requirejs.js 00
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
jul-to-slf4j-1.7.36.jarpkg:maven/org.slf4j/jul-to-slf4j@1.7.36 028
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 013
log4j-core-2.17.2.jarcpe:2.3:a:apache:log4j:2.17.2:*:*:*:*:*:*:*pkg:maven/org.apache.logging.log4j/log4j-core@2.17.2 0Highest50
log4j-slf4j-impl-2.17.2.jarpkg:maven/org.apache.logging.log4j/log4j-slf4j-impl@2.17.2 046
log4j-to-slf4j-2.17.2.jarpkg:maven/org.apache.logging.log4j/log4j-to-slf4j@2.17.2 046
logback-core-1.2.11.jarcpe:2.3:a:qos:logback:1.2.11:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-core@1.2.11 0Highest35
lombok-1.18.24.jarpkg:maven/org.projectlombok/lombok@1.18.24 036
lombok-1.18.24.jar: mavenEcjBootstrapAgent.jar 07
main.js 00
ognl-3.1.26.jarcpe:2.3:a:ognl_project:ognl:3.1.26:*:*:*:*:*:*:*pkg:maven/ognl/ognl@3.1.26 0Highest25
sender.js 00
servlet-api-2.5.jarpkg:maven/javax.servlet/servlet-api@2.5 020
slf4j-api-1.7.36.jarpkg:maven/org.slf4j/slf4j-api@1.7.36 029
snakeyaml-1.30.jarcpe:2.3:a:snakeyaml_project:snakeyaml:1.30:*:*:*:*:*:*:*pkg:maven/org.yaml/snakeyaml@1.30CRITICAL7Highest46
sockjs-client-1.5.1.jarpkg:maven/org.webjars/sockjs-client@1.5.1 019
sockjs-client-1.5.1.jar: sockjs.js 00
sockjs-client-1.5.1.jar: sockjs.min.js 00
spring-beans-5.3.23.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.23:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.23:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.23:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-beans@5.3.23 0Highest35
spring-boot-2.7.7.jarcpe:2.3:a:vmware:spring_boot:2.7.7:*:*:*:*:*:*:*pkg:maven/org.springframework.boot/spring-boot@2.7.7 0Highest38
spring-boot-starter-log4j2-2.7.6.jarcpe:2.3:a:vmware:spring_boot:2.7.6:*:*:*:*:*:*:*pkg:maven/org.springframework.boot/spring-boot-starter-log4j2@2.7.6 0Highest36
spring-core-5.3.24.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.24:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-core@5.3.24 0Highest37
spring-data-commons-2.7.6.jarcpe:2.3:a:pivotal_software:spring_data_commons:2.7.6:*:*:*:*:*:*:*pkg:maven/org.springframework.data/spring-data-commons@2.7.6 0Highest30
spring-data-jpa-2.7.6.jarcpe:2.3:a:pivotal_software:spring_data_jpa:2.7.6:*:*:*:*:*:*:*pkg:maven/org.springframework.data/spring-data-jpa@2.7.6 0Highest32
spring-security-core-5.8.1.jarcpe:2.3:a:pivotal_software:spring_security:5.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.1:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-core@5.8.1 0Highest38
spring-security-crypto-5.8.1.jarcpe:2.3:a:pivotal_software:spring_security:5.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.1:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-crypto@5.8.1MEDIUM1Highest38
spring-security-web-5.8.1.jarcpe:2.3:a:pivotal_software:spring_security:5.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.1:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.8.1:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-web@5.8.1 0Highest38
spring-web-5.3.24.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.3.24:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-web@5.3.24CRITICAL1Highest35
spring-webmvc-5.3.24.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.24:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.3.24:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-webmvc@5.3.24 0Highest37
status.js 00
stomp-websocket-2.3.4.jarpkg:maven/org.webjars/stomp-websocket@2.3.4 019
stomp-websocket-2.3.4.jar: stomp.js 00
stomp-websocket-2.3.4.jar: stomp.min.js 00
thymeleaf-3.0.14.RELEASE.jarcpe:2.3:a:thymeleaf:thymeleaf:3.0.14:release:*:*:*:*:*:*pkg:maven/org.thymeleaf/thymeleaf@3.0.14.RELEASE 0Highest47
thymeleaf-extras-java8time-3.0.4.RELEASE.jarcpe:2.3:a:thymeleaf:thymeleaf:3.0.4:release:*:*:*:*:*:*
cpe:2.3:a:time_project:time:3.0.4:release:*:*:*:*:*:*
pkg:maven/org.thymeleaf.extras/thymeleaf-extras-java8time@3.0.4.RELEASE 0Highest50
thymeleaf-extras-springsecurity5-3.0.4.RELEASE.jarcpe:2.3:a:thymeleaf:thymeleaf:3.0.4:release:*:*:*:*:*:*pkg:maven/org.thymeleaf.extras/thymeleaf-extras-springsecurity5@3.0.4.RELEASE 0Highest50
tomcat-annotations-api-9.0.70.jarcpe:2.3:a:www-sql_project:www-sql:9.0.70:*:*:*:*:*:*:*pkg:maven/org.apache.tomcat/tomcat-annotations-api@9.0.70 0Low32
tomcat-embed-core-9.0.70.jarcpe:2.3:a:apache:tomcat:9.0.70:*:*:*:*:*:*:*
cpe:2.3:a:apache_tomcat:apache_tomcat:9.0.70:*:*:*:*:*:*:*
pkg:maven/org.apache.tomcat.embed/tomcat-embed-core@9.0.70 0Highest71
txw2-2.3.7.jarpkg:maven/org.glassfish.jaxb/txw2@2.3.7 035
unbescape-1.1.6.RELEASE.jarpkg:maven/org.unbescape/unbescape@1.1.6.RELEASE 044
webjars-locator-core-0.52.jarpkg:maven/org.webjars/webjars-locator-core@0.52 023
zxcvbn-1.7.0.jarpkg:maven/com.nulab-inc/zxcvbn@1.7.0 027

Dependencies

FlasbyUtil-1.0.15-SNAPSHOT.jar

Description:

A collection of small tools I use when writing apps.

License:

BSD Licence: file://${basedir}/src/site/resources/licence.html
File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar
MD5: 5d0bc5ef33db075b0a83f2dd24f5a2c1
SHA1: 7ee344f32329415e0b0cdd7372329c625cd40241
SHA256:ebc7e1b9c11cb999fa517ba5fa5d42cd806fd9f71d3813fdbed09674eda26263
Referenced In Project/Scope: Christmas:compile
FlasbyUtil-1.0.15-SNAPSHOT.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

FlasbyUtil-1.0.15-SNAPSHOT.jar: TEMPLATE.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/TEMPLATE.js
MD5: 51196d2fa7978e2ae7c2cb04eb72e8c9
SHA1: cfe201c115b2a92b91ace1a8f9feaa55d92c4465
SHA256:8a303ba2ffe109d5a6bfcf2bb2319ce198bb0012946affbfcfd5c9335ce1aee7
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: _template.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/_template.js
MD5: 6597839cc6772eb130ebe25962d75731
SHA1: d97941de7865fa86d8d1281ab11245d6ae9b79b1
SHA256:7d973f8e5e97245630a58872261fcfd3389e1b8384513d129b83a41624bca7f9
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: dialog.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/dialog.js
MD5: 274a22de5820875af1f8526d02d4cb62
SHA1: 047fe2bca9da397c4ee6dc20acf07fd69273944f
SHA256:18710aae809f255417041caf1b941bba582f927be14f5daeba8fd6aed68abf44
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: flasby.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/flasby.js
MD5: b1ad589533cf8c936681b8c7e562b511
SHA1: 2bc24ace7456991ae3ef1c54875fd58cc1f6debc
SHA256:12849b0fedd20cb19bd80d068bf0308636b204b5c551578c10b137d61411e7d5
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: json.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/json.js
MD5: 5e11dda513c0193fe81efdde5a0b6074
SHA1: 08d3605850eaa7458a71093bdbe80475ae0c3472
SHA256:92bebdfac6851c5130133673fd307bfcd5dfe7f7d5b2f9d4ceaf972a09c7a413
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: json.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/json.js
MD5: 1e7b41ac4b53e41a4bf688380a25917e
SHA1: 05b17451723d57b2eabfe605596802d6a9bfda07
SHA256:d89784592c6a05b46b77b4e9d5356a12ff36be1d7cb78ef1bb6a298ab6b79897
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: message.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/message.js
MD5: 75cf971af9b418dea963789210b8ed47
SHA1: 2fb954a7798a712b612a950be35daaede977df18
SHA256:58ccde07ee70081337194eaa2c39bba33ce3aa932ddd969814713554722fb9e2
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: message.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/message.js
MD5: b2cb3be9fda2b4a1412f2869da705ffa
SHA1: 3a1999df78996bf6cffc713c0e28cf0a921dbc05
SHA256:de50bfcf7ff93ad80e5ea4bcf96cda77dd16cedd60a308833ca2cfe0fe6e9993
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/pagebus.js
MD5: 59a19dbdca35a97a1a258e4aa853dad4
SHA1: 380b87500023d38dde823519bf695b7f60bbcf35
SHA256:577a2879133a3e99a7be04342ce987f8f23be045814559f50b1a0b94177673b4
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/pagebus.js
MD5: 8e8ecbf252dbc60d7bb9358492d676b4
SHA1: 9cf8753cd2e97f675c5fcdfff3df55359c04278c
SHA256:304e252d6b5f1fda43f9c1b9449eb76894f5c6cf4c4319465748ff092e637d64
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: search.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/search.js
MD5: 4f2e4a3bed2393fcd4f2b37bc092105e
SHA1: 188b901a948674981a2bcfa607666c8f0c88ae09
SHA256:01e431e629df31b58b75c81bf2a4ae0d4f8569d7481320b9bcc148f67dbfe08a
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: table.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/table.js
MD5: f1a2de09e89a4c635606fd2e05a74a34
SHA1: 513a4c609f82335a018acf2bca4f82903ffb7f1a
SHA256:b18057f4863b1de539d6bc95a51e15c165f3f32ba108dd4a8972a44a789c380e
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

FlasbyUtil-1.0.15-SNAPSHOT.jar: table.js

File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/table.js
MD5: 5a6168e002b67378e349fab549cd9b08
SHA1: e6fcd72fdcb940c6193b4a13a574160761195249
SHA256:68996b39e2d537c0a4d1884a4b21b7b263144f784657362959d68a21a9ab144a
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

HikariCP-4.0.3.jar

Description:

Ultimate JDBC Connection Pool

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/zaxxer/HikariCP/4.0.3/HikariCP-4.0.3.jar
MD5: e725642926105cd1bbf4ad7fdff5d5a9
SHA1: 107cbdf0db6780a065f895ae9d8fbf3bb0e1c21f
SHA256:7c024aeff1c1063576d74453513f9de6447d8e624d17f8e27f30a2e97688c6c9
Referenced In Project/Scope: Christmas:compile
HikariCP-4.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

antlr-2.7.7.jar

Description:

    A framework for constructing recognizers, compilers,
    and translators from grammatical descriptions containing
    Java, C#, C++, or Python actions.
  

License:

BSD License: http://www.antlr.org/license.html
File Path: /var/lib/jenkins/.m2/repository/antlr/antlr/2.7.7/antlr-2.7.7.jar
MD5: f8f1352c52a4c6a500b597596501fc64
SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0
SHA256:88fbda4b912596b9f56e8e12e580cc954bacfb51776ecfddd3e18fc1cf56dc4c
Referenced In Project/Scope: Christmas:compile
antlr-2.7.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

aspectjweaver-1.9.7.jar

Description:

The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
		weaving (LTW) during class-loading and also contains the AspectJ runtime classes.

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/aspectj/aspectjweaver/1.9.7/aspectjweaver-1.9.7.jar
MD5: a4d97c5a2f94b8b5d132761a769e5eeb
SHA1: 158f5c255cd3e4408e795b79f7c3fbae9b53b7ca
SHA256:1b448d82bd0f8a8c1842506e6c7edb95ff1a1275ce39f766e7884122b866fe5d
Referenced In Project/Scope: Christmas:compile
aspectjweaver-1.9.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

attoparser-2.0.5.RELEASE.jar

Description:

Powerful, fast and easy to use HTML and XML parser for Java

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/attoparser/attoparser/2.0.5.RELEASE/attoparser-2.0.5.RELEASE.jar
MD5: 546b814a33d40124427225d6d1df8fd2
SHA1: a93ad36df9560de3a5312c1d14f69d938099fa64
SHA256:d4015d56147f696ed0a90078675bc940529f907e7b2dfc1fad754e8033da8796
Referenced In Project/Scope: Christmas:compile
attoparser-2.0.5.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.thymeleaf/thymeleaf@3.0.14.RELEASE

Identifiers

bootstrap-5.2.2.jar

Description:

WebJar for Bootstrap

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar
MD5: 7dbf54f1fa8dfe67e72272223dce8607
SHA1: c2ede1e23d01f56e8105626a174942e1e53ad8f3
SHA256:b0b34bc4ff8b4e8b59dd6d573ac39cdfccd151cae972987d227a6e7f2994d52e
Referenced In Project/Scope: Christmas:compile
bootstrap-5.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

bootstrap-5.2.2.jar: bootstrap.bundle.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.bundle.js
MD5: 47c7c67d7278af298f4713dbd120b1da
SHA1: 02cb3545a05060b146eb5b5e7b451f4a6daeff47
SHA256:6fa15985f06cd3b67c587838206e95d4f7c3b0eadb91055a6ca054ce69586ec5
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

bootstrap-5.2.2.jar: bootstrap.bundle.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.bundle.min.js
MD5: d2b0d31f74e62440ea1a557f126d0c64
SHA1: 5c8f6cb983397deb65673b961a8657cfd6113ad9
SHA256:c4b2394a30fa0e4a23c6b308541353e20872a6fd765ed8fb70e6b402029deb00
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

bootstrap-5.2.2.jar: bootstrap.esm.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.esm.js
MD5: eedcaab1ac066e4223ce97f5cd84eec2
SHA1: 66b62ab383821d5f0254c3c692755b5661104ea9
SHA256:5cb607690c6e2fe4c2f84f183283a2492f6382c0059f1a42c179a02a47ba8b80
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

bootstrap-5.2.2.jar: bootstrap.esm.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.esm.min.js
MD5: d7c5c803cae37dcc60cab3ad25e2cba7
SHA1: 253714fd757b46d343dd6f733c037af69333db9c
SHA256:24e32c5316639112a9d4d796fa21cb6bc1c8ecdd81d7a6a6358b85ae378aaf0c
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

bootstrap-5.2.2.jar: bootstrap.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.js
MD5: 565113dc4ee4110c542c2c5e3ca0e8a5
SHA1: 46f7f7b8d5b48c3e276e34fde25008f95be9f6ac
SHA256:2c4265c7d6c4deff87bb159422d0d4c842f8cab5edef1a76774e7c31a7f18f62
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

bootstrap-5.2.2.jar: bootstrap.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/bootstrap/5.2.2/bootstrap-5.2.2.jar/META-INF/resources/webjars/bootstrap/5.2.2/js/bootstrap.min.js
MD5: c5236e5d6a5d0ff97ff8c8e5102c6c03
SHA1: 6fbfdbddbe85c578de559adcc8d07cccbc16d514
SHA256:87538c4b7e488f5a49d12f98d6a04afc61d00f26a790f319569799acd434eb65
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

byte-buddy-1.12.20.jar

Description:

        Byte Buddy is a Java library for creating Java classes at run time.
        This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
    

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/net/bytebuddy/byte-buddy/1.12.20/byte-buddy-1.12.20.jar
MD5: a23f0b0ec5a590835f7bb6a10f5df42d
SHA1: 6ec3b8bccc4c988790d8cde5baad3b95609ef136
SHA256:0a9b2795e0e2391117062f0fc7f6ae98fa3c2a7c927847ff1e01bb7cffcd9167
Referenced In Project/Scope: Christmas:compile
byte-buddy-1.12.20.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.mockito/mockito-core@4.11.0

Identifiers

checker-qual-3.8.0.jar

Description:

        Checker Qual is the set of annotations (qualifiers) and supporting classes
        used by the Checker Framework to type check Java source code.

        Please
        see artifact:
        org.checkerframework:checker
    

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /var/lib/jenkins/.m2/repository/org/checkerframework/checker-qual/3.8.0/checker-qual-3.8.0.jar
MD5: b9822b33f72326c74abded69b7c717cc
SHA1: 6b83e4a33220272c3a08991498ba9dc09519f190
SHA256:c88c2e6a5fdaeb9f26fcf879264042de8a9ee9d376e2477838feaabcfa44dda6
Referenced In Project/Scope: Christmas:compile
checker-qual-3.8.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

classes.js

File Path: /var/lib/jenkins/workspace/Christmas/src/main/resources/static/classes.js
MD5: 5626c046640360929e04b77c191c2116
SHA1: 0fb1f2762e9ada9321cca36a4a1d5f7d2527d69a
SHA256:f10430cea4d8dfca0439450c3795d0e0cc1f28f9cef71a2f1820253373018f4c
Referenced In Project/Scope: Christmas

Identifiers

  • None

classgraph-4.8.147.jar

Description:

The uber-fast, ultra-lightweight classpath and module scanner for JVM languages.

License:

The MIT License (MIT): http://opensource.org/licenses/MIT
File Path: /var/lib/jenkins/.m2/repository/io/github/classgraph/classgraph/4.8.147/classgraph-4.8.147.jar
MD5: 0f7dfe9428abc215c367f953aa48c9fc
SHA1: c9cc4804e9a9bfa45e62e96d0bb5cff17882e320
SHA256:c585977bc5a8ae25fedd6876224c30584fabe9c33adfb7c162d09d71231071ac
Referenced In Project/Scope: Christmas:compile
classgraph-4.8.147.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.webjars/webjars-locator-core@0.52

Identifiers

classmate-1.5.1.jar

Description:

Library for introspecting types with full generic information
        including resolving of field and method types.
    

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/classmate/1.5.1/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256:aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Project/Scope: Christmas:compile
classmate-1.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

commons-codec-1.15.jar

Description:

     The Apache Commons Codec package contains simple encoder and decoders for
     various formats such as Base64 and Hexadecimal.  In addition to these
     widely used encoders and decoders, the codec package also maintains a
     collection of phonetic encoding utilities.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/commons-codec/commons-codec/1.15/commons-codec-1.15.jar
MD5: 303baf002ce6d382198090aedd9d79a2
SHA1: 49d94806b6e3dc933dacbd8acb0fdbab8ebd1e5d
SHA256:b3e9f6d63a790109bf0d056611fbed1cf69055826defeb9894a71369d246ed63
Referenced In Project/Scope: Christmas:compile
commons-codec-1.15.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.httpcomponents.client5/httpclient5@5.1.3

Identifiers

error_prone_annotations-2.5.1.jar

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/google/errorprone/error_prone_annotations/2.5.1/error_prone_annotations-2.5.1.jar
MD5: 2bf3239388cf5c817cd83ecb692b045f
SHA1: 562d366678b89ce5d6b6b82c1a073880341e3fba
SHA256:ff80626baaf12a09342befd4e84cba9d50662f5fcd7f7a9b3490a6b7cf87e66c
Referenced In Project/Scope: Christmas:compile
error_prone_annotations-2.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

eventbus.js

File Path: /var/lib/jenkins/workspace/Christmas/src/main/resources/static/eventbus.js
MD5: 89a4fdfb7cc5fbf91b091d249c807849
SHA1: 64ed682121b39b0847cc3da7d43ca80628b828c1
SHA256:f9d0507e5f60f12f50c4839d90ac4c10b3b388eb22cfa9c1b46fe920c432dd7b
Referenced In Project/Scope: Christmas

Identifiers

  • None

failureaccess-1.0.1.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes is conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256:a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Referenced In Project/Scope: Christmas:compile
failureaccess-1.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

guava-30.1.1-jre.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/google/guava/guava/30.1.1-jre/guava-30.1.1-jre.jar
MD5: 05374f163d0a4141db672fff9df95b12
SHA1: 87e0fd1df874ea3cbe577702fe6f17068b790fd8
SHA256:44ce229ce26d880bf3afc362bbfcec34d7e6903d195bbb1db9f3b6e0d9834f06
Referenced In Project/Scope: Christmas:compile
guava-30.1.1-jre.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

hibernate-commons-annotations-5.1.2.Final.jar

Description:

Common reflection code used in support of annotation processing

License:

GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1
File Path: /var/lib/jenkins/.m2/repository/org/hibernate/common/hibernate-commons-annotations/5.1.2.Final/hibernate-commons-annotations-5.1.2.Final.jar
MD5: 2a2490b3eb8e7585a6a899d27d7ed43f
SHA1: e59ffdbc6ad09eeb33507b39ffcf287679a498c8
SHA256:1c7ce712b2679fea0a5441eb02a04144297125b768944819be0765befb996275
Referenced In Project/Scope: Christmas:compile
hibernate-commons-annotations-5.1.2.Final.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

hibernate-core-5.6.14.Final.jar

Description:

Hibernate's core ORM functionality

License:

GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1
File Path: /var/lib/jenkins/.m2/repository/org/hibernate/hibernate-core/5.6.14.Final/hibernate-core-5.6.14.Final.jar
MD5: ec54e7703232f55bdf9e340309ef6556
SHA1: 71e407089b71ed7c6e99385fd851c308fed7be44
SHA256:eba7f97b5e6c382b235ca263cb55dad6efd482054dc090eaf6d44bc7d9690336
Referenced In Project/Scope: Christmas:compile
hibernate-core-5.6.14.Final.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

hsqldb-2.7.1.jar

Description:

HSQLDB - Lightweight 100% Java SQL Database Engine

License:

HSQLDB License, a BSD open source license: http://hsqldb.org/web/hsqlLicense.html
File Path: /var/lib/jenkins/.m2/repository/org/hsqldb/hsqldb/2.7.1/hsqldb-2.7.1.jar
MD5: cc960ec33d04364a280ea9eba088300e
SHA1: 9ffb617125371538a32eb9ba1cb2fa743b2c993b
SHA256:bca5532a4c58babf9fcebf20d03f086f5ba24b076c3aaf8838a16512235e53ca
Referenced In Project/Scope: Christmas:compile
hsqldb-2.7.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

httpclient5-5.1.3.jar

Description:

Apache HttpComponents Client

File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/client5/httpclient5/5.1.3/httpclient5-5.1.3.jar
MD5: 757bfb86277b9b11798db8fdb351bf74
SHA1: 13c984b7b881afcff3a7f0bb95878724a48a4b66
SHA256:28c759254f4e35319e078bb6ffea75676608dc12cb243b24fb3c8732522977fe
Referenced In Project/Scope: Christmas:compile
httpclient5-5.1.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

httpcore5-5.1.5.jar

Description:

Apache HttpComponents HTTP/1.1 core components

File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/core5/httpcore5/5.1.5/httpcore5-5.1.5.jar
MD5: 934fe49160e92465763f6cc0842bb8d0
SHA1: df9da3a1fa2351c4790245400ed28d78a8ddd3fc
SHA256:ff6c0da485260bb6e68c2bee7e6e59c56cbf8f1bb3ac1c63b62dd002d3bb27fe
Referenced In Project/Scope: Christmas:compile
httpcore5-5.1.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.httpcomponents.client5/httpclient5@5.1.3

Identifiers

httpcore5-h2-5.1.5.jar

Description:

Apache HttpComponents HTTP/2 Core Components

File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/core5/httpcore5-h2/5.1.5/httpcore5-h2-5.1.5.jar
MD5: ef9b09dd9eb70dca6641f367ff46099d
SHA1: 624660339afd5006d427457e6b10b10b32fd86f1
SHA256:8ef400dc6bf0f356de40b2330fa44260c831ad1215343aebdf03eb8052426257
Referenced In Project/Scope: Christmas:compile
httpcore5-h2-5.1.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.httpcomponents.client5/httpclient5@5.1.3

Identifiers

istack-commons-runtime-3.0.12.jar

Description:

istack common utility code

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/com/sun/istack/istack-commons-runtime/3.0.12/istack-commons-runtime-3.0.12.jar
MD5: 1952bd76321f8580cfaa57e332a68287
SHA1: cbbe1a62b0cc6c85972e99d52aaee350153dc530
SHA256:27d85fc134c9271d5c79d3300fc4669668f017e72409727c428f54f2417f04cd
Referenced In Project/Scope: Christmas:compile
istack-commons-runtime-3.0.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

j2objc-annotations-1.3.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/google/j2objc/j2objc-annotations/1.3/j2objc-annotations-1.3.jar
MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931
SHA1: ba035118bc8bac37d7eff77700720999acd9986d
SHA256:21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b
Referenced In Project/Scope: Christmas:compile
j2objc-annotations-1.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

jackson-core-2.14.1.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.14.1/jackson-core-2.14.1.jar
MD5: f9604a5f31129cdb7db4bdec90111850
SHA1: 7a07bc535ccf0b7f6929c4d0f2ab9b294ef7c4a3
SHA256:0114187e296b34c931c1bf9e5a84152b62bfab7d182f5623f3982dc2da35e526
Referenced In Project/Scope: Christmas:compile
jackson-core-2.14.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

jackson-databind-2.14.1.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.14.1/jackson-databind-2.14.1.jar
MD5: 3e3e7aab8799ccc169b10f244e6fb5b4
SHA1: 268524b9056cae1211b9f1f52560ef19347f4d17
SHA256:423a0c806de4b3fa5eb4a28698305e3a3777c731e1bcfa1b2f3a3760c7b6e773
Referenced In Project/Scope: Christmas:compile
jackson-databind-2.14.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

jakarta.activation-1.2.2.jar

Description:

Jakarta Activation

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/com/sun/activation/jakarta.activation/1.2.2/jakarta.activation-1.2.2.jar
MD5: 0b8bee3bf29b9a015f8b992035581a7c
SHA1: 74548703f9851017ce2f556066659438019e7eb5
SHA256:02156773e4ae9d048d14a56ad35d644bee9f1052a791d072df3ded3c656e6e1a
Referenced In Project/Scope: Christmas:runtime
jakarta.activation-1.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

jakarta.activation-api-1.2.2.jar

Description:

Jakarta Activation API jar

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/jakarta/activation/jakarta.activation-api/1.2.2/jakarta.activation-api-1.2.2.jar
MD5: 1cbb480310fa1987f9db7a3ed7118af7
SHA1: 99f53adba383cb1bf7c3862844488574b559621f
SHA256:a187a939103aef5849a7af84bd7e27be2d120c410af291437375ffe061f4f09d
Referenced In Project/Scope: Christmas:compile
jakarta.activation-api-1.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

jakarta.annotation-api-1.3.5.jar

Description:

Jakarta Annotations API

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: /var/lib/jenkins/.m2/repository/jakarta/annotation/jakarta.annotation-api/1.3.5/jakarta.annotation-api-1.3.5.jar
MD5: 8b165cf58df5f8c2a222f637c0a07c97
SHA1: 59eb84ee0d616332ff44aba065f3888cf002cd2d
SHA256:85fb03fc054cdf4efca8efd9b6712bbb418e1ab98241c4539c8585bbc23e1b8a
Referenced In Project/Scope: Christmas:compile
jakarta.annotation-api-1.3.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

jakarta.persistence-api-2.2.3.jar

Description:

Jakarta Persistence 2.2 API jar

License:

Eclipse Public License v. 2.0: http://www.eclipse.org/legal/epl-2.0
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/jakarta/persistence/jakarta.persistence-api/2.2.3/jakarta.persistence-api-2.2.3.jar
MD5: e0a655f398f8e68e0afebb0f71fba4e5
SHA1: 8f6ea5daedc614f07a3654a455660145286f024e
SHA256:0c2d73ab36ad24eeed6e0bea928e9d0ef771de8df689e23b7754d366dda27c53
Referenced In Project/Scope: Christmas:compile
jakarta.persistence-api-2.2.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

jakarta.transaction-api-1.3.3.jar

Description:

Jakarta Transactions

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: /var/lib/jenkins/.m2/repository/jakarta/transaction/jakarta.transaction-api/1.3.3/jakarta.transaction-api-1.3.3.jar
MD5: cc45726045cc9a0728f803f9db4c90c4
SHA1: c4179d48720a1e87202115fbed6089bdc4195405
SHA256:0b02a194dd04ee2e192dc9da9579e10955dd6e8ac707adfc91d92f119b0e67ab
Referenced In Project/Scope: Christmas:compile
jakarta.transaction-api-1.3.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

jakarta.xml.bind-api-2.3.3.jar

Description:

Jakarta XML Binding API 2.3 Design Specification

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/jakarta/xml/bind/jakarta.xml.bind-api/2.3.3/jakarta.xml.bind-api-2.3.3.jar
MD5: 61286918ca0192e9f87d1358aef718dd
SHA1: 48e3b9cfc10752fba3521d6511f4165bea951801
SHA256:c04539f472e9a6dd0c7685ea82d677282269ab8e7baca2e14500e381e0c6cec5
Referenced In Project/Scope: Christmas:compile
jakarta.xml.bind-api-2.3.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

jandex-2.4.2.Final.jar

Description:

Parent POM for JBoss projects. Provides default project build configuration.

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/jboss/jandex/2.4.2.Final/jandex-2.4.2.Final.jar
MD5: 489f7a97d2ed7ae34ea56d01b3566d57
SHA1: 1e1c385990b258ff1a24c801e84aebbacf70eb39
SHA256:3f2ce55c7d71e744581488dc5105806aa8084c08e6e916a019bab8f8698994f0
Referenced In Project/Scope: Christmas:compile
jandex-2.4.2.Final.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

javassist-3.20.0-GA.jar

Description:

  	Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
    simple.  It is a class library for editing bytecodes in Java.
  

License:

MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/
File Path: /var/lib/jenkins/.m2/repository/org/javassist/javassist/3.20.0-GA/javassist-3.20.0-GA.jar
MD5: a89dd7907d76e061ec2c07e762a74256
SHA1: a9cbcdfb7e9f86fbc74d3afae65f2248bfbf82a0
SHA256:d7691062fb779c2381640c8f72acba2c23873b01c243866d41c15dc4c8848ea2
Referenced In Project/Scope: Christmas:compile
javassist-3.20.0-GA.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.thymeleaf/thymeleaf@3.0.14.RELEASE

Identifiers

javax.activation-api-1.2.0.jar

Description:

JavaBeans Activation Framework API jar

License:

https://github.com/javaee/activation/blob/master/LICENSE.txt
File Path: /var/lib/jenkins/.m2/repository/javax/activation/javax.activation-api/1.2.0/javax.activation-api-1.2.0.jar
MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b
SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16
SHA256:43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393
Referenced In Project/Scope: Christmas:compile
javax.activation-api-1.2.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/javax.xml.bind/jaxb-api@2.3.1

Identifiers

javax.jms-api-2.0.1.jar

Description:

Java(TM) Message Service Specification

License:

CDDL + GPLv2 with classpath exception: https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html
File Path: /var/lib/jenkins/.m2/repository/javax/jms/javax.jms-api/2.0.1/javax.jms-api-2.0.1.jar
MD5: d69d2e02910e97b2478c0105e9b2caab
SHA1: 5faaa3864ff6025ce69809b60d65bda3e358610c
SHA256:aa4a16fac46d949b17b32091036e4d1e3c812ef3b4bd184ec838efffb53ba4f8
Referenced In Project/Scope: Christmas:compile
javax.jms-api-2.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

javax.persistence-api-2.2.jar

Description:

Java(TM) Persistence API

License:

Eclipse Public License v1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/javax/persistence/javax.persistence-api/2.2/javax.persistence-api-2.2.jar
MD5: e6520b3435f5b6d58eee415b5542abf8
SHA1: 25665ac8c0b62f50e6488173233239120fc52c96
SHA256:5578b71b37999a5eaed3fea0d14aa61c60c6ec6328256f2b63472f336318baf4
Referenced In Project/Scope: Christmas:compile
javax.persistence-api-2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

jaxb-api-2.3.1.jar

Description:

JAXB (JSR 222) API

License:

https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1
File Path: /var/lib/jenkins/.m2/repository/javax/xml/bind/jaxb-api/2.3.1/jaxb-api-2.3.1.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256:88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Referenced In Project/Scope: Christmas:compile
jaxb-api-2.3.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

jaxb-runtime-2.3.7.jar

Description:

JAXB (JSR 222) Reference Implementation

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: /var/lib/jenkins/.m2/repository/org/glassfish/jaxb/jaxb-runtime/2.3.7/jaxb-runtime-2.3.7.jar
MD5: 4fb00614ad222cfdfc2204ceae827fb5
SHA1: ebcde6a44159eb9e3db721dfe6b45f26e6272341
SHA256:c048d9edde5d5d67bca4f66921ef1315b8e20b1a978b757d54cea0ea5ce1c907
Referenced In Project/Scope: Christmas:compile
jaxb-runtime-2.3.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

jbcrypt-0.4.jar

Description:

OpenBSD-style Blowfish password hashing for Java

License:

ISC: https://opensource.org/licenses/isc-license
File Path: /var/lib/jenkins/.m2/repository/org/mindrot/jbcrypt/0.4/jbcrypt-0.4.jar
MD5: d2b39d874e0d512f85386a72b0083682
SHA1: af7e61017f73abb18ac4e036954f9f28c6366c07
SHA256:e183f6f59404fc1e12073cfea4ace7ea103c900463cd21fb609a7c617ecdf624
Referenced In Project/Scope: Christmas:compile
jbcrypt-0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

jboss-logging-3.4.3.Final.jar

Description:

The JBoss Logging Framework

License:

Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/jboss/logging/jboss-logging/3.4.3.Final/jboss-logging-3.4.3.Final.jar
MD5: b298d4b79e591843c1eb1458ea79f070
SHA1: c4bd7e12a745c0e7f6cf98c45cdcdf482fd827ea
SHA256:0b324cca4d550060e51e70cc0045a6cce62f264278ec1f5082aafeb670fcac49
Referenced In Project/Scope: Christmas:compile
jboss-logging-3.4.3.Final.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

jquery-3.6.1.jar

Description:

WebJar for jQuery

License:

MIT License: https://github.com/jquery/jquery/blob/master/MIT-LICENSE.txt
File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar
MD5: da81e8f13bfc953d51a79fc035efe721
SHA1: d08df6250157cd2db3d9b01b11b76e9b7225083a
SHA256:da2381fbee4799631ba44d1f4d6487b886b22450c7fc85842c5fdfa03429b817
Referenced In Project/Scope: Christmas:compile
jquery-3.6.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

jquery-3.6.1.jar: jquery.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar/META-INF/resources/webjars/jquery/3.6.1/jquery.js
MD5: 7e26506326a182c4175e54acda7ef15e
SHA1: 01ee1a965e756292430031c46f258d6e2d3a961d
SHA256:df3941e6cdaec28533ad72b7053ec05f7172be88ecada345c42736bc2ffba4d2
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

jquery-3.6.1.jar: jquery.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar/META-INF/resources/webjars/jquery/3.6.1/jquery.min.js
MD5: 00727d1d5d9c90f7de826f1a4a9cc632
SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2
SHA256:a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

jquery-3.6.1.jar: jquery.slim.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar/META-INF/resources/webjars/jquery/3.6.1/jquery.slim.js
MD5: 047263837daa9552f4cf919d22be3b3d
SHA1: 78b5bad67fe75cce3842287ffd497b1f8e3ad89c
SHA256:b579beb1ad6ecec6c59db5edf0626ab208b64f0fa6e012c60e87fa7943e36ed9
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

jquery-3.6.1.jar: jquery.slim.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar/META-INF/resources/webjars/jquery/3.6.1/jquery.slim.min.js
MD5: 6bb2d76bc531993f8368cef389e88b04
SHA1: 50504dd95e37488eb9871bee661c588f84e04c9c
SHA256:c3c0af845b3b88735552d9d23f460a120d34a7d221d77ae52fdcc6aaf2dd78f0
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

jquery-3.6.1.jar: webjars-requirejs.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/jquery/3.6.1/jquery-3.6.1.jar/META-INF/resources/webjars/jquery/3.6.1/webjars-requirejs.js
MD5: 30e1a7f167b667001f50e32ea87bf7b5
SHA1: d18dc733350ad3549af2df096599e824c10f777e
SHA256:daca7b23bc4d8302a8961373b92b78d36d5c85d730fc14130e29d55d976aa420
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: Christmas:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

jul-to-slf4j-1.7.36.jar

Description:

JUL to SLF4J bridge

File Path: /var/lib/jenkins/.m2/repository/org/slf4j/jul-to-slf4j/1.7.36/jul-to-slf4j-1.7.36.jar
MD5: 2a3fe73e6cafe8f102facaf2dd65353f
SHA1: ed46d81cef9c412a88caef405b58f93a678ff2ca
SHA256:9e641fb142c5f0b0623d6222c09ea87523a41bf6bed48ac79940724010b989de
Referenced In Project/Scope: Christmas:compile
jul-to-slf4j-1.7.36.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-log4j2@2.7.6

Identifiers

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: /var/lib/jenkins/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Referenced In Project/Scope: Christmas:compile
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

log4j-core-2.17.2.jar

Description:

The Apache Log4j Implementation

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-core/2.17.2/log4j-core-2.17.2.jar
MD5: b35d06ffd3ea52e5ba9efe455108745c
SHA1: fa43ba4467f5300b16d1e0742934149bfc5ac564
SHA256:5adb34ff4197cd16a8d24f63035856a933cb59562a6888dde86e9450fcfef646
Referenced In Project/Scope: Christmas:compile
log4j-core-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers

log4j-slf4j-impl-2.17.2.jar

Description:

The Apache Log4j SLF4J API binding to Log4j 2 Core

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-slf4j-impl/2.17.2/log4j-slf4j-impl-2.17.2.jar
MD5: fe52fcd1f4027ab9a12bed89acdbf109
SHA1: 0183f7c95fc981f3e97d008b363341343508848e
SHA256:77912d47190a5d25d583728e048496a92a2cb32308b71d3439931d7719996637
Referenced In Project/Scope: Christmas:compile
log4j-slf4j-impl-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-log4j2@2.7.6

Identifiers

log4j-to-slf4j-2.17.2.jar

Description:

The Apache Log4j binding between Log4j 2 API and SLF4J.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-to-slf4j/2.17.2/log4j-to-slf4j-2.17.2.jar
MD5: 14b27a4266c6d71c949cb4591ee463cc
SHA1: 17dd0fae2747d9a28c67bc9534108823d2376b46
SHA256:9bcfa5273527b950d79739d11e8f8080cfc881908fa2a946b4e891c0293094de
Referenced In Project/Scope: Christmas:compile
log4j-to-slf4j-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

logback-core-1.2.11.jar

Description:

logback-core module

License:

http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: /var/lib/jenkins/.m2/repository/ch/qos/logback/logback-core/1.2.11/logback-core-1.2.11.jar
MD5: 115da115b5e66ef64e774ec35af1fb1a
SHA1: a01230df5ca5c34540cdaa3ad5efb012f1f1f792
SHA256:6ce1e9397be8298a2e99029f55f955c6fa3cef255171c554d0b9c201cffd0159
Referenced In Project/Scope: Christmas:compile
logback-core-1.2.11.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

lombok-1.18.24.jar

Description:

Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more!

License:

The MIT License: https://projectlombok.org/LICENSE
File Path: /var/lib/jenkins/.m2/repository/org/projectlombok/lombok/1.18.24/lombok-1.18.24.jar
MD5: a1651eaa9c999c61131d32feab16fcde
SHA1: 13a394eed5c4f9efb2a6d956e2086f1d81e857d9
SHA256:d3584bc2db03f059f984fb0a9c119aac1fa0da578a448e69fc3f68b36584c749
Referenced In Project/Scope: Christmas:compile
lombok-1.18.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

lombok-1.18.24.jar: mavenEcjBootstrapAgent.jar

File Path: /var/lib/jenkins/.m2/repository/org/projectlombok/lombok/1.18.24/lombok-1.18.24.jar/lombok/launch/mavenEcjBootstrapAgent.jar
MD5: 7196a24381121bf3a7c93dcdd5575fff
SHA1: 3cfed1579d718ac3dcf78bceba9ed668eb025bee
SHA256:d034830e1d8615a9d0e4afdaee693687c6e61e041cc905608bba60efb04744d6
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

main.js

File Path: /var/lib/jenkins/workspace/Christmas/src/main/resources/static/main.js
MD5: ea10f7f98b5fb4925128701ee9b7afd6
SHA1: 93cdefce2a19b993d1ad4f11a3e0826ad47b19eb
SHA256:16f59b31645cfa91b7cb90440f8d1f82af2ea8119c6f34768e39e3ef8eeed62d
Referenced In Project/Scope: Christmas

Identifiers

  • None

ognl-3.1.26.jar

Description:

OGNL - Object Graph Navigation Library

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/ognl/ognl/3.1.26/ognl-3.1.26.jar
MD5: c309667d632d808b2627f66a33aa05c7
SHA1: 922d3d922b8aa40146d842114c184c8b403d2f4f
SHA256:807277276d4b9d5231139ad50885995ba1a6631498e6c1cf61e6e156d15872f5
Referenced In Project/Scope: Christmas:compile
ognl-3.1.26.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.thymeleaf/thymeleaf@3.0.14.RELEASE

Identifiers

sender.js

File Path: /var/lib/jenkins/workspace/Christmas/src/main/resources/static/sender.js
MD5: 6fcf27cc8e76d167c0a9d5f1dbc8f535
SHA1: 89b7cbff03fd53daeb4fe26d699308f5ee78bafd
SHA256:33571e77d790df3b68e05bc5fa40027bfd746d4ef5fc2110e8b93d240d63cd61
Referenced In Project/Scope: Christmas

Identifiers

  • None

servlet-api-2.5.jar

File Path: /var/lib/jenkins/.m2/repository/javax/servlet/servlet-api/2.5/servlet-api-2.5.jar
MD5: 69ca51af4e9a67a1027a7f95b52c3e8f
SHA1: 5959582d97d8b61f4d154ca9e495aafd16726e34
SHA256:c658ea360a70faeeadb66fb3c90a702e4142a0ab7768f9ae9828678e0d9ad4dc
Referenced In Project/Scope: Christmas:provided
servlet-api-2.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

slf4j-api-1.7.36.jar

Description:

The slf4j API

File Path: /var/lib/jenkins/.m2/repository/org/slf4j/slf4j-api/1.7.36/slf4j-api-1.7.36.jar
MD5: 872da51f5de7f3923da4de871d57fd85
SHA1: 6c62681a2f655b49963a5983b8b0950a6120ae14
SHA256:d3ef575e3e4979678dc01bf1dcce51021493b4d11fb7f1be8ad982877c16a1c0
Referenced In Project/Scope: Christmas:compile
slf4j-api-1.7.36.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.webjars/webjars-locator-core@0.52

Identifiers

snakeyaml-1.30.jar

Description:

YAML 1.1 parser and emitter for Java

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
MD5: ba063b8ef3a8bfd591a1b56451166b14
SHA1: 8fde7fe2586328ac3c68db92045e1c8759125000
SHA256:f43a4e40a946b8cdfd0321bc1c9a839bc3f119c57e4ca84fb87c367f51c8b2b3
Referenced In Project/Scope: Christmas:compile
snakeyaml-1.30.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

CVE-2022-1471  

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.
CWE-502 Deserialization of Untrusted Data

CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

CVE-2022-25857  

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.
CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2022-38749  

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
CWE-787 Out-of-bounds Write

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2022-38751  

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
CWE-787 Out-of-bounds Write

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2022-38752  

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.
CWE-787 Out-of-bounds Write

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2022-41854  

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.
CWE-787 Out-of-bounds Write

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

CVE-2022-38750  

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
CWE-787 Out-of-bounds Write

CVSSv3:
  • Base Score: MEDIUM (5.5)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

sockjs-client-1.5.1.jar

Description:

WebJar for SockJS-client

License:

MIT: https://github.com/sockjs/sockjs-client/blob/master/LICENSE-MIT-SockJS
File Path: /var/lib/jenkins/.m2/repository/org/webjars/sockjs-client/1.5.1/sockjs-client-1.5.1.jar
MD5: edd0e340bcf632004107ec6b0b1b4e27
SHA1: 69151ceb2e4ada6f6cbc002c255d1158fe581b52
SHA256:cb143f106d633d90510fe1fab728fb09279a60febae9362c66742f0074338e74
Referenced In Project/Scope: Christmas:compile
sockjs-client-1.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

sockjs-client-1.5.1.jar: sockjs.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/sockjs-client/1.5.1/sockjs-client-1.5.1.jar/META-INF/resources/webjars/sockjs-client/1.5.1/sockjs.js
MD5: 8d166109b67bd097dba8d116a1dce299
SHA1: 09da497c9d04ff15e099e86a419ec9913a4c8eff
SHA256:8c427b7518b99bb36e1dddb0455a9165dc2e8668e320f592f8e2e2cb8b23c3d6
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

sockjs-client-1.5.1.jar: sockjs.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/sockjs-client/1.5.1/sockjs-client-1.5.1.jar/META-INF/resources/webjars/sockjs-client/1.5.1/sockjs.min.js
MD5: 22f39595b8791b2c6cf0684832ad2a70
SHA1: f60e1b0d28484537bbcc349010bddf849b217352
SHA256:02a803b1fda49903c0c9b060605dece184de2065731b10fb3d3b8e1890674bdc
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

spring-beans-5.3.23.jar

Description:

Spring Beans

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-beans/5.3.23/spring-beans-5.3.23.jar
MD5: 54a6169c8887dac4c3a5e2e3975d838c
SHA1: 3bdefbf6042ed742cbe16f27d2d14cca9096a606
SHA256:99e2ec12fd419db7facf0424b2c601a4155eba85aac5f75050baa55e18eb6c80
Referenced In Project/Scope: Christmas:compile
spring-beans-5.3.23.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

spring-boot-2.7.7.jar

Description:

Spring Boot

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/boot/spring-boot/2.7.7/spring-boot-2.7.7.jar
MD5: 75e5a70f351a7b64d9e7af866bfe75a9
SHA1: 1fa59eb2fce0363bdf152d7660b784257bfac99b
SHA256:57cb88b88ff9b8b75fa65f1d85a209065e75fe1e28e4403c165633f16579dfb7
Referenced In Project/Scope: Christmas:compile
spring-boot-2.7.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@2.7.6

Identifiers

spring-boot-starter-log4j2-2.7.6.jar

Description:

Starter for using Log4j2 for logging. An alternative to spring-boot-starter-logging

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/boot/spring-boot-starter-log4j2/2.7.6/spring-boot-starter-log4j2-2.7.6.jar
MD5: 448dc58245ff11ee84ec69eb89de4dcd
SHA1: 2672839bc1aaa8ef292dea2eb40a34abc5d5ada3
SHA256:e514c4b4c22d76e48a2ed15f5d1f4139f6469514fc8b41ffb10376751ac2ec48
Referenced In Project/Scope: Christmas:compile
spring-boot-starter-log4j2-2.7.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

spring-core-5.3.24.jar

Description:

Spring Core

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-core/5.3.24/spring-core-5.3.24.jar
MD5: c5a7205d5d58105713aa9f033ae01dd9
SHA1: d095c329f30baf2b6d44eccbd2352d7a2f840c72
SHA256:7d513957395e6a354b80e714b31a52b765dd6c771b50a26419d277a06d13ea68
Referenced In Project/Scope: Christmas:compile
spring-core-5.3.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework/spring-messaging@5.3.24

Identifiers

spring-data-commons-2.7.6.jar

File Path: /var/lib/jenkins/.m2/repository/org/springframework/data/spring-data-commons/2.7.6/spring-data-commons-2.7.6.jar
MD5: f17351668836c0395932bb5539abf9cf
SHA1: e3d15a8f4d5ef0d2323569445c66903d0188cb68
SHA256:8903f08719c8a220fbbb502ebad23c7f5694ad382493e3ce0e7fcf6bedaccae1
Referenced In Project/Scope: Christmas:compile
spring-data-commons-2.7.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

spring-data-jpa-2.7.6.jar

Description:

Spring Data module for JPA repositories.

File Path: /var/lib/jenkins/.m2/repository/org/springframework/data/spring-data-jpa/2.7.6/spring-data-jpa-2.7.6.jar
MD5: f5a576a6fe2ddde2b2db47e9b437695d
SHA1: 8d0414f5cca5e31509943cd5f97cacdddd7c7384
SHA256:40b5de0a77874250ef906a0cd5ab2607e9e8412c12b6c6df4c2a4c0f6814e2db
Referenced In Project/Scope: Christmas:compile
spring-data-jpa-2.7.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

spring-security-core-5.8.1.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-core/5.8.1/spring-security-core-5.8.1.jar
MD5: b1af5947486710449a8936a387e90d98
SHA1: ad8f871b5f9e04802bdc4063a5b6e88943536903
SHA256:abb00c8201744977aa7d36ebfbf8c7fbe9b9a4eea51b742e00053fce4ffad723
Referenced In Project/Scope: Christmas:compile
spring-security-core-5.8.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.security/spring-security-web@5.8.1

Identifiers

spring-security-crypto-5.8.1.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-crypto/5.8.1/spring-security-crypto-5.8.1.jar
MD5: 19b5a2033316a9e9d993c8d9fb64e232
SHA1: b6aef84bd8761e87a78a0f2f05d42fcb03a0414f
SHA256:3889dd2150c58fd778657aee2ebdfb3bf791dc4dcfa5d50a28e40ec17c4e2caa
Referenced In Project/Scope: Christmas:compile
spring-security-crypto-5.8.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.security/spring-security-web@5.8.1

Identifiers

CVE-2020-5408 (OSSINDEX)  

Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has been encrypted using such an encryptor may be able to derive the unencrypted values using a dictionary attack.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-5408 for details
CWE-330 Use of Insufficiently Random Values

CVSSv2:
  • Base Score: MEDIUM (6.5)
  • Vector: /AV:N/AC:L/Au:/C:H/I:N/A:N

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.springframework.security:spring-security-crypto:5.8.1:*:*:*:*:*:*:*

spring-security-web-5.8.1.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-web/5.8.1/spring-security-web-5.8.1.jar
MD5: d9ab5cae64a994c335428e77679e663b
SHA1: 6b81ef79b7f07f2a75d937f932d62c28f0d747de
SHA256:a89bfbf5deff2bbeb33e32a69dd00cb7a31b039f69b802ef33ecb9b71d403ebf
Referenced In Project/Scope: Christmas:compile
spring-security-web-5.8.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

spring-web-5.3.24.jar

Description:

Spring Web

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-web/5.3.24/spring-web-5.3.24.jar
MD5: 63eaf250c49b69e02280549b7b73918f
SHA1: d89bbcaabb1ff247a089875cbc4211bfe96c9a59
SHA256:d7e9b62ae99354b84e42c0a61efd70e384c6cecd9354408b9c1a3002fed3d5fc
Referenced In Project/Scope: Christmas:compile
spring-web-5.3.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework/spring-websocket@5.3.24

Identifiers

CVE-2016-1000027  

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

spring-webmvc-5.3.24.jar

Description:

Spring Web MVC

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-webmvc/5.3.24/spring-webmvc-5.3.24.jar
MD5: 63b2d6f23ce512122f601e082c84b998
SHA1: 33d2187c2bf1cb2c222bd1cc18b618736babcf3d
SHA256:913d82ea870b257a052ed9b88e8d76d2af5d680c7f52264fbbfc6aae86b4e72d
Referenced In Project/Scope: Christmas:compile
spring-webmvc-5.3.24.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

status.js

File Path: /var/lib/jenkins/workspace/Christmas/src/main/resources/static/status.js
MD5: c3e02e78339a2a0ae37ca662eef4b66e
SHA1: 80ae4922de35efcc3464f8a1e383d96954677264
SHA256:19279a8e7970844e5ce9f6c0e36504f6613e89a8bf72bc9303d670b38659d3ca
Referenced In Project/Scope: Christmas

Identifiers

  • None

stomp-websocket-2.3.4.jar

Description:

WebJar for stomp-websocket

License:

Apache License 2.0: https://github.com/jmesnil/stomp-websocket/blob/master/LICENSE.txt
File Path: /var/lib/jenkins/.m2/repository/org/webjars/stomp-websocket/2.3.4/stomp-websocket-2.3.4.jar
MD5: 6e0289546dca193c17cccf60785ba52d
SHA1: 3ad3cfafb03f4fb4c94c1e4287c17f2713ae5bf5
SHA256:3ccc3a8b3cc7ecbb073da62c88888452bda80a0fc576025b09c1ae26388ae74c
Referenced In Project/Scope: Christmas:compile
stomp-websocket-2.3.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

stomp-websocket-2.3.4.jar: stomp.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/stomp-websocket/2.3.4/stomp-websocket-2.3.4.jar/META-INF/resources/webjars/stomp-websocket/2.3.4/stomp.js
MD5: 808dec911f89464647fda5335c3861de
SHA1: 6e0d813034b8301058b4d52930803963ea35778d
SHA256:5512d05690bd60f8a12388a01866db106a7f42559866f0b0d44f117373e8dfa5
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

stomp-websocket-2.3.4.jar: stomp.min.js

File Path: /var/lib/jenkins/.m2/repository/org/webjars/stomp-websocket/2.3.4/stomp-websocket-2.3.4.jar/META-INF/resources/webjars/stomp-websocket/2.3.4/stomp.min.js
MD5: 408353c4a57ed88b804323b0ccf9aa66
SHA1: aaec0bfdfb8ebb6306e543ea50201082af1f9b88
SHA256:2f8855dc95d620e84c905253e22ba28771a48bbf82ef8448465f8b4ca6b3ff26
Referenced In Project/Scope: Christmas:compile

Identifiers

  • None

thymeleaf-3.0.14.RELEASE.jar

Description:

Modern server-side Java template engine for both web and standalone environments

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/thymeleaf/thymeleaf/3.0.14.RELEASE/thymeleaf-3.0.14.RELEASE.jar
MD5: a8c7b9ae46eb161d763e26761b84db60
SHA1: 05ec84717bf76bcbcc133f9f19bab754f97b92f8
SHA256:30871e0ce3177a984c273878440188aa55fb28aa1742e148136ce2fe04017053
Referenced In Project/Scope: Christmas:compile
thymeleaf-3.0.14.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

thymeleaf-extras-java8time-3.0.4.RELEASE.jar

Description:

Modern server-side Java template engine for both web and standalone environments

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/thymeleaf/extras/thymeleaf-extras-java8time/3.0.4.RELEASE/thymeleaf-extras-java8time-3.0.4.RELEASE.jar
MD5: 01420fcda7481663f967836c440f9bc5
SHA1: 36e7175ddce36c486fff4578b5af7bb32f54f5df
SHA256:c07690c764329afd148a4134980d636911390a3fda45f6c6ae46517e4b4444d3
Referenced In Project/Scope: Christmas:compile
thymeleaf-extras-java8time-3.0.4.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

thymeleaf-extras-springsecurity5-3.0.4.RELEASE.jar

Description:

Modern server-side Java template engine for both web and standalone environments

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/thymeleaf/extras/thymeleaf-extras-springsecurity5/3.0.4.RELEASE/thymeleaf-extras-springsecurity5-3.0.4.RELEASE.jar
MD5: 83c28331b1c3cb5b4a6d3fc2ecad2f39
SHA1: 88bb10bf73ce285208dd848e8eb17f897ebb02d4
SHA256:774c93e2256dbebdfd7039fac72af016b485321870d4a6efe9dfcb01d1acf9aa
Referenced In Project/Scope: Christmas:compile
thymeleaf-extras-springsecurity5-3.0.4.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

tomcat-annotations-api-9.0.70.jar

Description:

Annotations Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/apache/tomcat/tomcat-annotations-api/9.0.70/tomcat-annotations-api-9.0.70.jar
MD5: 065c09cad9e3abe47b7ad9fb713891f5
SHA1: 1edfc99d53345c39db23166b4e1c4c0438eb0e14
SHA256:8a97174b89d4ec76b58189bd04d390dede64955eb094f5247cd3425e44a06266
Referenced In Project/Scope: Christmas:compile
tomcat-annotations-api-9.0.70.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat.embed/tomcat-embed-core@9.0.70

Identifiers

tomcat-embed-core-9.0.70.jar

Description:

Core Tomcat implementation

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.70/tomcat-embed-core-9.0.70.jar
MD5: 14029f7d29f7c3c9af9a6b86afcc8a56
SHA1: 517f236dc4e45ecec94d8bf1c7037f952ad1e316
SHA256:7ee65d82f60a69a5634dffef9fcbbb1a573b8dae3f4a418656336f8bc99334fc
Referenced In Project/Scope: Christmas:compile
tomcat-embed-core-9.0.70.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

txw2-2.3.7.jar

Description:

        TXW is a library that allows you to write XML documents.
    

File Path: /var/lib/jenkins/.m2/repository/org/glassfish/jaxb/txw2/2.3.7/txw2-2.3.7.jar
MD5: d7d7c63bc636c072394334c85cb6d49f
SHA1: 55cddcac1945150e09b09b0f89d86799652eee82
SHA256:4a52d7c42a7e6270c8d72554eb994059f53d69c2545fb2daa02c6e9bfbda8b22
Referenced In Project/Scope: Christmas:compile
txw2-2.3.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@2.7.6

Identifiers

unbescape-1.1.6.RELEASE.jar

Description:

Advanced yet easy-to-use escape/unescape library for Java

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /var/lib/jenkins/.m2/repository/org/unbescape/unbescape/1.1.6.RELEASE/unbescape-1.1.6.RELEASE.jar
MD5: d95ed94e1624e307a1958ee105ccbf39
SHA1: 7b90360afb2b860e09e8347112800d12c12b2a13
SHA256:597cf87d5b1a4f385b9d1cec974b7b483abb3ee85fc5b3f8b62af8e4bec95c2c
Referenced In Project/Scope: Christmas:compile
unbescape-1.1.6.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.thymeleaf/thymeleaf@3.0.14.RELEASE

Identifiers

webjars-locator-core-0.52.jar

Description:

WebJar Locator Core functionality

License:

MIT: https://github.com/webjars/webjars-locator-core/blob/master/LICENSE.md
File Path: /var/lib/jenkins/.m2/repository/org/webjars/webjars-locator-core/0.52/webjars-locator-core-0.52.jar
MD5: 3d59bac81b958e289ac3c84eb8a644c6
SHA1: f219134c6b8d4aebfea70f135b2f80dc2794253f
SHA256:67c83f3678411a7085a0d1e1ad3d82d0adb23376579b3f127b8c6b433d2a6d4f
Referenced In Project/Scope: Christmas:compile
webjars-locator-core-0.52.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/christmas@1.0-SNAPSHOT

Identifiers

zxcvbn-1.7.0.jar

Description:

This is a java port of zxcvbn, which is a JavaScript password strength generator.

License:

MIT License: http://www.opensource.org/licenses/mit-license.php
File Path: /var/lib/jenkins/.m2/repository/com/nulab-inc/zxcvbn/1.7.0/zxcvbn-1.7.0.jar
MD5: 7d5add15d8148460335adca8409a3d07
SHA1: d452b43bbdd959c5b98216af02881b7a348fa2de
SHA256:9531c91e91fae6e664d6e9708274b1be46008841bf50d4b6b1614fbb9b130de5
Referenced In Project/Scope: Christmas:compile
zxcvbn-1.7.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the NPM Public Advisories.
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.