Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 12.1.0Report Generated On : Sun, 6 Apr 2025 12:31:05 +0200Dependencies Scanned : 101 (83 unique)Vulnerable Dependencies : 9 Vulnerabilities Found : 22Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2025-04-06T11:50:29+02NVD API Last Modified : 2025-04-06T09:15:14ZSummary Display:
Showing Vulnerable Dependencies (click to show all) FlasbyUtil-1.0.15-SNAPSHOT.jarDescription:
A collection of small tools I use when writing apps. License:
BSD Licence: file:///src/site/resources/licence.html File Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar
MD5: ad198be070885a04d74897627007f602
SHA1: 2dfb39f3d98cc8615b7d8c2b5558609d742f56cc
SHA256: bd3c66dda98d7a2e85af7056267fff66c3922a6ae1f76f5d063a95ee75ec6824
Referenced In Project/Scope: iotmonitor:compile
FlasbyUtil-1.0.15-SNAPSHOT.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name FlasbyUtil High Vendor jar package name flasby Highest Vendor jar package name util Highest Vendor Manifest artifactid FlasbyUtil Low Vendor Manifest build-jdk-spec 21 Low Vendor Manifest build-timestamp 2025/03/27 13:42 Low Vendor Manifest copyright Copyright © 2008-${current.year}, Steve Flasby Low Vendor Manifest Implementation-Vendor Steve Flasby High Vendor Manifest key value Low Vendor Manifest specification-vendor Steve Flasby Low Vendor Manifest url https://www.flasby.org/software/FlasbyUtil/1.0.15-SNAPSHOT/ Low Vendor pom artifactid FlasbyUtil Highest Vendor pom artifactid FlasbyUtil Low Vendor pom developer email steve@flasby.org Low Vendor pom developer id steve Medium Vendor pom developer name Steve Flasby Medium Vendor pom groupid org.flasby Highest Vendor pom name Flasby Util High Vendor pom organization name Steve Flasby High Vendor pom organization url http://www.flasby.org/steve.html Medium Vendor pom parent-artifactid ParentPom Low Vendor pom url https://www.flasby.org/software/${shortname}/${project.version}/ Highest Vendor pom url https://www.flasby.org/software/// Highest Product file name FlasbyUtil High Product jar package name flasby Highest Product jar package name util Highest Product Manifest artifactid FlasbyUtil Low Product Manifest build-jdk-spec 21 Low Product Manifest build-timestamp 2025/03/27 13:42 Low Product Manifest copyright Copyright © 2008-${current.year}, Steve Flasby Low Product Manifest Implementation-Title Flasby Util High Product Manifest key value Low Product Manifest specification-title Flasby Util Medium Product Manifest url https://www.flasby.org/software/FlasbyUtil/1.0.15-SNAPSHOT/ Low Product pom artifactid FlasbyUtil Highest Product pom developer email steve@flasby.org Low Product pom developer id steve Low Product pom developer name Steve Flasby Low Product pom groupid org.flasby Highest Product pom name Flasby Util High Product pom organization name Steve Flasby Low Product pom organization url http://www.flasby.org/steve.html Low Product pom parent-artifactid ParentPom Medium Product pom url https://www.flasby.org/software/${shortname}/${project.version}/ Medium Product pom url https://www.flasby.org/software/// Medium Version Manifest Implementation-Version 1.0.15-SNAPSHOT High Version Manifest version 1.0.15-SNAPSHOT Medium Version pom parent-version 1.0.15-SNAPSHOT Low Version pom version 1.0.15-SNAPSHOT Highest
FlasbyUtil-1.0.15-SNAPSHOT.jar: TEMPLATE.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/TEMPLATE.jsMD5: 51196d2fa7978e2ae7c2cb04eb72e8c9SHA1: cfe201c115b2a92b91ace1a8f9feaa55d92c4465SHA256: 8a303ba2ffe109d5a6bfcf2bb2319ce198bb0012946affbfcfd5c9335ce1aee7Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: _template.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/_template.jsMD5: 6597839cc6772eb130ebe25962d75731SHA1: d97941de7865fa86d8d1281ab11245d6ae9b79b1SHA256: 7d973f8e5e97245630a58872261fcfd3389e1b8384513d129b83a41624bca7f9Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: dialog.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/dialog.jsMD5: 274a22de5820875af1f8526d02d4cb62SHA1: 047fe2bca9da397c4ee6dc20acf07fd69273944fSHA256: 18710aae809f255417041caf1b941bba582f927be14f5daeba8fd6aed68abf44Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: flasby.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/flasby.jsMD5: b1ad589533cf8c936681b8c7e562b511SHA1: 2bc24ace7456991ae3ef1c54875fd58cc1f6debcSHA256: 12849b0fedd20cb19bd80d068bf0308636b204b5c551578c10b137d61411e7d5Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: json.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/json.jsMD5: 5e11dda513c0193fe81efdde5a0b6074SHA1: 08d3605850eaa7458a71093bdbe80475ae0c3472SHA256: 92bebdfac6851c5130133673fd307bfcd5dfe7f7d5b2f9d4ceaf972a09c7a413Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: json.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/json.jsMD5: 1e7b41ac4b53e41a4bf688380a25917eSHA1: 05b17451723d57b2eabfe605596802d6a9bfda07SHA256: d89784592c6a05b46b77b4e9d5356a12ff36be1d7cb78ef1bb6a298ab6b79897Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: message.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/message.jsMD5: 75cf971af9b418dea963789210b8ed47SHA1: 2fb954a7798a712b612a950be35daaede977df18SHA256: 58ccde07ee70081337194eaa2c39bba33ce3aa932ddd969814713554722fb9e2Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: message.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/message.jsMD5: b2cb3be9fda2b4a1412f2869da705ffaSHA1: 3a1999df78996bf6cffc713c0e28cf0a921dbc05SHA256: de50bfcf7ff93ad80e5ea4bcf96cda77dd16cedd60a308833ca2cfe0fe6e9993Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/pagebus.jsMD5: 59a19dbdca35a97a1a258e4aa853dad4SHA1: 380b87500023d38dde823519bf695b7f60bbcf35SHA256: 577a2879133a3e99a7be04342ce987f8f23be045814559f50b1a0b94177673b4Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: pagebus.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/pagebus.jsMD5: 8e8ecbf252dbc60d7bb9358492d676b4SHA1: 9cf8753cd2e97f675c5fcdfff3df55359c04278cSHA256: 304e252d6b5f1fda43f9c1b9449eb76894f5c6cf4c4319465748ff092e637d64Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: search.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/search.jsMD5: 4f2e4a3bed2393fcd4f2b37bc092105eSHA1: 188b901a948674981a2bcfa607666c8f0c88ae09SHA256: 01e431e629df31b58b75c81bf2a4ae0d4f8569d7481320b9bcc148f67dbfe08aReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: table.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/js/table.jsMD5: f1a2de09e89a4c635606fd2e05a74a34SHA1: 513a4c609f82335a018acf2bca4f82903ffb7f1aSHA256: b18057f4863b1de539d6bc95a51e15c165f3f32ba108dd4a8972a44a789c380eReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
FlasbyUtil-1.0.15-SNAPSHOT.jar: table.jsFile Path: /var/lib/jenkins/.m2/repository/org/flasby/FlasbyUtil/1.0.15-SNAPSHOT/FlasbyUtil-1.0.15-SNAPSHOT.jar/flasby/scripts/table.jsMD5: 5a6168e002b67378e349fab549cd9b08SHA1: e6fcd72fdcb940c6193b4a13a574160761195249SHA256: 68996b39e2d537c0a4d1884a4b21b7b263144f784657362959d68a21a9ab144aReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
annotations-13.0.jarDescription:
A set of annotations used for code inspection support and code documentation. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jetbrains/annotations/13.0/annotations-13.0.jar
MD5: f4fb462172517b46b6cd90003508515a
SHA1: 919f0dfe192fb4e063e7dacadee7f8bb9a2672a9
SHA256: ace2a10dc8e2d5fd34925ecac03e4988b2c0f851650c94b8cef49ba1bd111478
Referenced In Project/Scope: iotmonitor:compile
annotations-13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name intellij Highest Vendor jar package name intellij Low Vendor jar package name jetbrains Highest Vendor jar package name lang Low Vendor pom artifactid annotations Highest Vendor pom artifactid annotations Low Vendor pom developer id JetBrains Medium Vendor pom developer name JetBrains Team Medium Vendor pom developer org JetBrains Medium Vendor pom developer org URL http://www.jetbrains.com Medium Vendor pom groupid org.jetbrains Highest Vendor pom name IntelliJ IDEA Annotations High Vendor pom url http://www.jetbrains.org Highest Product file name annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name intellij Highest Product jar package name jetbrains Highest Product jar package name lang Low Product pom artifactid annotations Highest Product pom developer id JetBrains Low Product pom developer name JetBrains Team Low Product pom developer org JetBrains Low Product pom developer org URL http://www.jetbrains.com Low Product pom groupid org.jetbrains Highest Product pom name IntelliJ IDEA Annotations High Product pom url http://www.jetbrains.org Medium Version file version 13.0 High Version pom version 13.0 Highest
attoparser-2.0.7.RELEASE.jarDescription:
Powerful, fast and easy to use HTML and XML parser for Java License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/attoparser/attoparser/2.0.7.RELEASE/attoparser-2.0.7.RELEASE.jar
MD5: fd09ceba7061e05460e74e0e1e64f233
SHA1: e5d0e988d9124139d645bb5872b24dfa23e283cc
SHA256: 75dd1c045492bff8e1963aabb28bfe903c2064e11e27fe2f0f0aff1ad3d84476
Referenced In Project/Scope: iotmonitor:compile
attoparser-2.0.7.RELEASE.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.thymeleaf/thymeleaf@3.1.3.RELEASE
Evidence Type Source Name Value Confidence Vendor file name attoparser High Vendor jar package name attoparser Highest Vendor Manifest automatic-module-name attoparser Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.attoparser.org Low Vendor Manifest bundle-symbolicname org.attoparser Medium Vendor Manifest implementation-url https://www.attoparser.org Low Vendor Manifest Implementation-Vendor The ATTOPARSER team High Vendor Manifest Implementation-Vendor-Id org.attoparser Medium Vendor Manifest specification-vendor The ATTOPARSER team Low Vendor pom artifactid attoparser Highest Vendor pom artifactid attoparser Low Vendor pom developer email daniel.fernandez AT 11thlabs DOT org Low Vendor pom developer id dfernandez Medium Vendor pom developer name Daniel Fernandez Medium Vendor pom groupid org.attoparser Highest Vendor pom name attoparser High Vendor pom organization name The ATTOPARSER team High Vendor pom organization url https://www.attoparser.org Medium Vendor pom url https://www.attoparser.org Highest Product file name attoparser High Product jar package name attoparser Highest Product Manifest automatic-module-name attoparser Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.attoparser.org Low Product Manifest Bundle-Name attoparser Medium Product Manifest bundle-symbolicname org.attoparser Medium Product Manifest Implementation-Title attoparser High Product Manifest implementation-url https://www.attoparser.org Low Product Manifest specification-title attoparser Medium Product pom artifactid attoparser Highest Product pom developer email daniel.fernandez AT 11thlabs DOT org Low Product pom developer id dfernandez Low Product pom developer name Daniel Fernandez Low Product pom groupid org.attoparser Highest Product pom name attoparser High Product pom organization name The ATTOPARSER team Low Product pom organization url https://www.attoparser.org Low Product pom url https://www.attoparser.org Medium Version Manifest Bundle-Version 2.0.7.RELEASE High Version Manifest Implementation-Version 2.0.7.RELEASE High Version pom version 2.0.7.RELEASE Highest
classes.jsFile Path: /var/lib/jenkins/workspace/IOT Monitor/src/main/resources/static/js/classes.jsMD5: 58ec86de45dbf4cd0e9f2545c74bb955SHA1: 2b955dfc81bedab760395fd0735d2d32cbbde556SHA256: 540381e5dea72b038665d985727712e51663367d706b58e77ca5f5def1ebe00eReferenced In Project/Scope: iotmonitor
Evidence Type Source Name Value Confidence
eventbus.jsFile Path: /var/lib/jenkins/workspace/IOT Monitor/src/main/resources/static/js/eventbus.jsMD5: 89a4fdfb7cc5fbf91b091d249c807849SHA1: 64ed682121b39b0847cc3da7d43ca80628b828c1SHA256: f9d0507e5f60f12f50c4839d90ac4c10b3b388eb22cfa9c1b46fe920c432dd7bReferenced In Project/Scope: iotmonitor
Evidence Type Source Name Value Confidence
goat.jsFile Path: /var/lib/jenkins/workspace/IOT Monitor/src/main/resources/static/js/goat.jsMD5: 2eb24157a7df345f950779b4a047ec33SHA1: 93f965de624c51a2236a8a1ca69919200b72e1a0SHA256: 7ca3807ab5aa10c104db564704beeaa59141e326e830dc9b9d98f32d94d98080Referenced In Project/Scope: iotmonitor
Evidence Type Source Name Value Confidence
gson-2.10.1.jarDescription:
Gson JSON library License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar
MD5: df6097815738cb31fc56391553210843
SHA1: b3add478d4382b78ea20b1671390a858002feb6c
SHA256: 4241c14a7727c34feea6507ec801318a3d4a90f070e4525681079fb94ee4c593
Referenced In Project/Scope: iotmonitor:compile
gson-2.10.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name gson High Vendor jar package name google Highest Vendor jar package name gson Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-contactaddress https://github.com/google/gson Low Vendor Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Vendor Manifest bundle-docurl https://github.com/google/gson/gson Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Vendor Manifest bundle-symbolicname com.google.gson Medium Vendor Manifest multi-release true Low Vendor pom artifactid gson Highest Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product file name gson High Product jar package name google Highest Product jar package name gson Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-contactaddress https://github.com/google/gson Low Product Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Product Manifest bundle-docurl https://github.com/google/gson/gson Low Product Manifest Bundle-Name Gson Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Product Manifest bundle-symbolicname com.google.gson Medium Product Manifest multi-release true Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version file version 2.10.1 High Version Manifest Bundle-Version 2.10.1 High Version pom version 2.10.1 Highest
jackson-core-2.18.3.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.18.3/jackson-core-2.18.3.jar
MD5: b36e17ef5ba214242b700f8e621e6f12
SHA1: 78f80c259268200e588aa204dd97ecf09b76916e
SHA256: 056bc4d3e5e53ce821450fa97b3f9e0f8dde125cf6da6884353bb1f09582e1d9
Referenced In Project/Scope: iotmonitor:compile
jackson-core-2.18.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.18.3 High Version Manifest Bundle-Version 2.18.3 High Version Manifest Implementation-Version 2.18.3 High Version pom version 2.18.3 Highest
Related Dependencies jackson-annotations-2.18.3.jarFile Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.18.3/jackson-annotations-2.18.3.jar MD5: cae46e2c56e1b40b67dcfcfc9b6e275a SHA1: 7fa21cf7da4598f8240e4ebd9779249622af1acd SHA256: 8aa5740d80b5a5025508b41bbadbaa1fb3772267c628b2e30681a4f45f8b8931 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.18.3 jackson-databind-2.18.3.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.18.3/jackson-databind-2.18.3.jar
MD5: 0cedbc3d377d089e73bb949653b1c76a
SHA1: 537e3886263e3b3464385040453e92567fd509e2
SHA256: 510bdda75a7a6186c5bf33b851239488a1450906ae5757121f2e1cc48a7e108f
Referenced In Project/Scope: iotmonitor:compile
jackson-databind-2.18.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.18.3 High Version Manifest Bundle-Version 2.18.3 High Version Manifest Implementation-Version 2.18.3 High Version pom version 2.18.3 Highest
jackson-module-kotlin-2.15.2.jarDescription:
Add-on module for Jackson (https://github.com/FasterXML/jackson/) to support
Kotlin language, specifically introspection of method/constructor parameter names,
without having to add explicit property name annotation.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/module/jackson-module-kotlin/2.15.2/jackson-module-kotlin-2.15.2.jar
MD5: d6a8f3c3fa4b32f1790cca061eb86598
SHA1: 0475c9721f5a2a5b7bea57d504bd8b0586d1ba5e
SHA256: b3361598a81901613201757461b0149cd75095d420ceb155ddfad09338d77588
Referenced In Project/Scope: iotmonitor:compile
jackson-module-kotlin-2.15.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name jackson-module-kotlin High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name kotlin Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-module-kotlin Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-kotlin Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.module Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-module-kotlin Highest Vendor pom artifactid jackson-module-kotlin Low Vendor pom developer email jayson.minard@gmail.com Low Vendor pom developer id dinomite Medium Vendor pom developer id jaysonminard Medium Vendor pom developer id spikhalskiy Medium Vendor pom developer id viartemev Medium Vendor pom developer name Dmitry Spikhalskiy Medium Vendor pom developer name Drew Stephens Medium Vendor pom developer name Jayson Minard Medium Vendor pom developer name Vyacheslav Artemyev Medium Vendor pom groupid com.fasterxml.jackson.module Highest Vendor pom name jackson-module-kotlin High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-module-kotlin Highest Product file name jackson-module-kotlin High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name kotlin Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-module-kotlin Low Product Manifest Bundle-Name jackson-module-kotlin Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-kotlin Medium Product Manifest Implementation-Title jackson-module-kotlin High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Product Manifest specification-title jackson-module-kotlin Medium Product pom artifactid jackson-module-kotlin Highest Product pom developer email jayson.minard@gmail.com Low Product pom developer id dinomite Low Product pom developer id jaysonminard Low Product pom developer id spikhalskiy Low Product pom developer id viartemev Low Product pom developer name Dmitry Spikhalskiy Low Product pom developer name Drew Stephens Low Product pom developer name Jayson Minard Low Product pom developer name Vyacheslav Artemyev Low Product pom groupid com.fasterxml.jackson.module Highest Product pom name jackson-module-kotlin High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-module-kotlin High Version file version 2.15.2 High Version Manifest Bundle-Version 2.15.2 High Version Manifest Implementation-Version 2.15.2 High Version pom version 2.15.2 Highest
jakarta.validation-api-3.0.2.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/jakarta/validation/jakarta.validation-api/3.0.2/jakarta.validation-api-3.0.2.jar
MD5: 3a1ee6efca3e41e3320599790f54c5eb
SHA1: 92b6631659ba35ca09e44874d3eb936edfeee532
SHA256: 291c25e6910cc6a7ebd96d4c6baebf6d7c37676c5482c2d96146e901b62c1fc9
Referenced In Project/Scope: iotmonitor:compile
jakarta.validation-api-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.validation-api High Vendor jar package name jakarta Highest Vendor jar package name validation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor pom artifactid jakarta.validation-api Highest Vendor pom artifactid jakarta.validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid jakarta.validation Highest Vendor pom name Jakarta Bean Validation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://beanvalidation.org Highest Product file name jakarta.validation-api High Product jar package name jakarta Highest Product jar package name validation Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product pom artifactid jakarta.validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid jakarta.validation Highest Product pom name Jakarta Bean Validation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://beanvalidation.org Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest
javalin-6.3.0.jarFile Path: /var/lib/jenkins/.m2/repository/io/javalin/javalin/6.3.0/javalin-6.3.0.jarMD5: fd3377cd75a07d5a6e3672141aabbbddSHA1: efb95b467eb8c5f0d6d42dca84d3f3d46d9313b6SHA256: 2aa9c6121347738c4ee00e9883db3627dd031a0674f563d3f420ba736bec5b01Referenced In Project/Scope: iotmonitor:compilejavalin-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name javalin High Vendor jar package name io Highest Vendor jar package name javalin Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest build-time 2024-08-22T16:19:32Z Low Vendor pom artifactid javalin Highest Vendor pom artifactid javalin Low Vendor pom groupid io.javalin Highest Vendor pom parent-artifactid javalin-parent Low Product file name javalin High Product jar package name io Highest Product jar package name javalin Highest Product Manifest build-jdk-spec 11 Low Product Manifest build-time 2024-08-22T16:19:32Z Low Product Manifest Implementation-Title javalin High Product pom artifactid javalin Highest Product pom groupid io.javalin Highest Product pom parent-artifactid javalin-parent Medium Version file version 6.3.0 High Version Manifest Implementation-Version 6.3.0 High Version pom version 6.3.0 Highest
javalin-openapi-plugin-6.3.0.jarDescription:
Serve raw OpenApi documentation under dedicated endpoint License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/io/javalin/community/openapi/javalin-openapi-plugin/6.3.0/javalin-openapi-plugin-6.3.0.jar
MD5: 5a3e3846aa7ac5efb194b73c83913358
SHA1: 12847208071218b55d673b7627ee6fa58117564c
SHA256: 7e06832122015082971896e0056f8e3cb1b8cdcbab8cc8a978e2998c3be5bc94
Referenced In Project/Scope: iotmonitor:compile
javalin-openapi-plugin-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name javalin-openapi-plugin High Vendor jar package name io Highest Vendor jar package name io Low Vendor jar package name javalin Highest Vendor jar package name javalin Low Vendor jar package name openapi Highest Vendor jar package name openapi Low Vendor jar package name plugin Highest Vendor pom artifactid javalin-openapi-plugin Highest Vendor pom artifactid javalin-openapi-plugin Low Vendor pom developer email dzikoysk@dzikoysk.net Low Vendor pom developer id dzikoysk Medium Vendor pom developer name dzikoysk Medium Vendor pom groupid io.javalin.community.openapi Highest Vendor pom name Javalin OpenAPI Plugin High Vendor pom url javalin/javalin-openapi Highest Product file name javalin-openapi-plugin High Product jar package name io Highest Product jar package name javalin Highest Product jar package name javalin Low Product jar package name openapi Highest Product jar package name openapi Low Product jar package name plugin Highest Product jar package name plugin Low Product pom artifactid javalin-openapi-plugin Highest Product pom developer email dzikoysk@dzikoysk.net Low Product pom developer id dzikoysk Low Product pom developer name dzikoysk Low Product pom groupid io.javalin.community.openapi Highest Product pom name Javalin OpenAPI Plugin High Product pom url javalin/javalin-openapi High Version file version 6.3.0 High Version pom version 6.3.0 Highest
javalin-redoc-plugin-6.3.0.jarDescription:
Serve ReDoc UI for OpenAPI specification License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/io/javalin/community/openapi/javalin-redoc-plugin/6.3.0/javalin-redoc-plugin-6.3.0.jar
MD5: f5aea7613d410cf500dceb4244df93e2
SHA1: 36b48f741120e17f98111c1fefdc3b271a701b17
SHA256: 64a2e47cee8ec66b1de89945d7af01638ef169903b05922b62678f39b2df4e57
Referenced In Project/Scope: iotmonitor:compile
javalin-redoc-plugin-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name javalin-redoc-plugin High Vendor jar package name io Highest Vendor jar package name io Low Vendor jar package name javalin Highest Vendor jar package name javalin Low Vendor jar package name openapi Highest Vendor jar package name openapi Low Vendor jar package name plugin Highest Vendor pom artifactid javalin-redoc-plugin Highest Vendor pom artifactid javalin-redoc-plugin Low Vendor pom developer email dzikoysk@dzikoysk.net Low Vendor pom developer id dzikoysk Medium Vendor pom developer name dzikoysk Medium Vendor pom groupid io.javalin.community.openapi Highest Vendor pom name Javalin ReDoc Plugin High Vendor pom url javalin/javalin-openapi Highest Product file name javalin-redoc-plugin High Product jar package name io Highest Product jar package name javalin Highest Product jar package name javalin Low Product jar package name openapi Highest Product jar package name openapi Low Product jar package name plugin Highest Product jar package name plugin Low Product pom artifactid javalin-redoc-plugin Highest Product pom developer email dzikoysk@dzikoysk.net Low Product pom developer id dzikoysk Low Product pom developer name dzikoysk Low Product pom groupid io.javalin.community.openapi Highest Product pom name Javalin ReDoc Plugin High Product pom url javalin/javalin-openapi High Version file version 6.3.0 High Version pom version 6.3.0 Highest
javalin-rendering-6.3.0.jarFile Path: /var/lib/jenkins/.m2/repository/io/javalin/javalin-rendering/6.3.0/javalin-rendering-6.3.0.jarMD5: bd40b4baae3c8d7ad52a7f8fe702b2aaSHA1: d2a037da686e2c845ab5d93e4f63a5a80f633258SHA256: b24fa30d1b05d7253f2162982fe9b03cd1214e1ab8907fc8a341479bc60c39e4Referenced In Project/Scope: iotmonitor:compilejavalin-rendering-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name javalin-rendering High Vendor jar package name io Highest Vendor jar package name javalin Highest Vendor jar package name rendering Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest build-time 2024-08-22T16:19:32Z Low Vendor pom artifactid javalin-rendering Highest Vendor pom artifactid javalin-rendering Low Vendor pom groupid io.javalin Highest Vendor pom parent-artifactid javalin-parent Low Product file name javalin-rendering High Product jar package name io Highest Product jar package name javalin Highest Product jar package name rendering Highest Product Manifest build-jdk-spec 11 Low Product Manifest build-time 2024-08-22T16:19:32Z Low Product Manifest Implementation-Title javalin-rendering High Product pom artifactid javalin-rendering Highest Product pom groupid io.javalin Highest Product pom parent-artifactid javalin-parent Medium Version file version 6.3.0 High Version Manifest Implementation-Version 6.3.0 High Version pom version 6.3.0 Highest
javalin-swagger-plugin-6.3.0.jarDescription:
Serve Swagger UI for OpenAPI specification License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/io/javalin/community/openapi/javalin-swagger-plugin/6.3.0/javalin-swagger-plugin-6.3.0.jar
MD5: 873dd76c0f66212e1b11038bba55d078
SHA1: 8668550bab728233f7fa3107f4e77357f3f69038
SHA256: b5f1592179a420744fc257c0f14dadf00142c6b737522547eceb1d2799a9182a
Referenced In Project/Scope: iotmonitor:compile
javalin-swagger-plugin-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name javalin-swagger-plugin High Vendor jar package name io Highest Vendor jar package name io Low Vendor jar package name javalin Highest Vendor jar package name javalin Low Vendor jar package name openapi Highest Vendor jar package name openapi Low Vendor jar package name plugin Highest Vendor pom artifactid javalin-swagger-plugin Highest Vendor pom artifactid javalin-swagger-plugin Low Vendor pom developer email dzikoysk@dzikoysk.net Low Vendor pom developer id dzikoysk Medium Vendor pom developer name dzikoysk Medium Vendor pom groupid io.javalin.community.openapi Highest Vendor pom name Javalin Swagger Plugin High Vendor pom url javalin/javalin-openapi Highest Product file name javalin-swagger-plugin High Product jar package name io Highest Product jar package name javalin Highest Product jar package name javalin Low Product jar package name openapi Highest Product jar package name openapi Low Product jar package name plugin Highest Product jar package name plugin Low Product pom artifactid javalin-swagger-plugin Highest Product pom developer email dzikoysk@dzikoysk.net Low Product pom developer id dzikoysk Low Product pom developer name dzikoysk Low Product pom groupid io.javalin.community.openapi Highest Product pom name Javalin Swagger Plugin High Product pom url javalin/javalin-openapi High Version file version 6.3.0 High Version pom version 6.3.0 Highest
javassist-3.29.0-GA.jarDescription:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/javassist/javassist/3.29.0-GA/javassist-3.29.0-GA.jar
MD5: aefc94eda66e54b96825ffc807cfbafd
SHA1: d3959fa7e00bf04dbe519228a23213d2afb625d8
SHA256: 62d4065362e8969ce654f2b5541de1efb5b5bca6c146dbd38a595ea4df64cd31
Referenced In Project/Scope: iotmonitor:compile
javassist-3.29.0-GA.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.thymeleaf/thymeleaf@3.1.3.RELEASE
Evidence Type Source Name Value Confidence Vendor file name javassist High Vendor jar package name bytecode Highest Vendor jar package name javassist Highest Vendor Manifest bundle-symbolicname javassist Medium Vendor Manifest specification-vendor Shigeru Chiba, www.javassist.org Low Vendor pom artifactid javassist Highest Vendor pom artifactid javassist Low Vendor pom developer email adinn@redhat.com Low Vendor pom developer email chiba@javassist.org Low Vendor pom developer email kabir.khan@jboss.com Low Vendor pom developer email smarlow@redhat.com Low Vendor pom developer id adinn Medium Vendor pom developer id chiba Medium Vendor pom developer id kabir.khan@jboss.com Medium Vendor pom developer id scottmarlow Medium Vendor pom developer name Andrew Dinn Medium Vendor pom developer name Kabir Khan Medium Vendor pom developer name Scott Marlow Medium Vendor pom developer name Shigeru Chiba Medium Vendor pom developer org JBoss Medium Vendor pom developer org The Javassist Project Medium Vendor pom developer org URL http://www.javassist.org/ Medium Vendor pom developer org URL http://www.jboss.org/ Medium Vendor pom groupid org.javassist Highest Vendor pom name Javassist High Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor pom url http://www.javassist.org/ Highest Product file name javassist High Product jar package name bytecode Highest Product jar package name javassist Highest Product Manifest Bundle-Name Javassist Medium Product Manifest bundle-symbolicname javassist Medium Product Manifest specification-title Javassist Medium Product pom artifactid javassist Highest Product pom developer email adinn@redhat.com Low Product pom developer email chiba@javassist.org Low Product pom developer email kabir.khan@jboss.com Low Product pom developer email smarlow@redhat.com Low Product pom developer id adinn Low Product pom developer id chiba Low Product pom developer id kabir.khan@jboss.com Low Product pom developer id scottmarlow Low Product pom developer name Andrew Dinn Low Product pom developer name Kabir Khan Low Product pom developer name Scott Marlow Low Product pom developer name Shigeru Chiba Low Product pom developer org JBoss Low Product pom developer org The Javassist Project Low Product pom developer org URL http://www.javassist.org/ Low Product pom developer org URL http://www.jboss.org/ Low Product pom groupid org.javassist Highest Product pom name Javassist High Product pom organization name Shigeru Chiba, www.javassist.org Low Product pom url http://www.javassist.org/ Medium Version Manifest specification-version 3.29.0-GA High Version pom version 3.29.0-GA Highest
jbcrypt-0.4.jarDescription:
OpenBSD-style Blowfish password hashing for Java License:
ISC: https://opensource.org/licenses/isc-license File Path: /var/lib/jenkins/.m2/repository/org/mindrot/jbcrypt/0.4/jbcrypt-0.4.jar
MD5: d2b39d874e0d512f85386a72b0083682
SHA1: af7e61017f73abb18ac4e036954f9f28c6366c07
SHA256: e183f6f59404fc1e12073cfea4ace7ea103c900463cd21fb609a7c617ecdf624
Referenced In Project/Scope: iotmonitor:compile
jbcrypt-0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jbcrypt High Vendor jar package name jbcrypt Highest Vendor jar package name jbcrypt Low Vendor jar package name mindrot Highest Vendor jar package name mindrot Low Vendor pom artifactid jbcrypt Highest Vendor pom artifactid jbcrypt Low Vendor pom developer email djm@mindrot.org Low Vendor pom developer name Damien Miller Medium Vendor pom developer org Mindrot.org Medium Vendor pom developer org URL http://www.mindrot.org Medium Vendor pom groupid org.mindrot Highest Vendor pom name jBCrypt High Vendor pom url djmdjm/jBCrypt Highest Product file name jbcrypt High Product jar package name bcrypt Low Product jar package name jbcrypt Highest Product jar package name jbcrypt Low Product jar package name mindrot Highest Product pom artifactid jbcrypt Highest Product pom developer email djm@mindrot.org Low Product pom developer name Damien Miller Low Product pom developer org Mindrot.org Low Product pom developer org URL http://www.mindrot.org Low Product pom groupid org.mindrot Highest Product pom name jBCrypt High Product pom url djmdjm/jBCrypt High Version file version 0.4 High Version pom version 0.4 Highest
jetty-io-11.0.23.jarDescription:
Jetty module for Jetty :: IO Utility License:
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-io/11.0.23/jetty-io-11.0.23.jar
MD5: 060891f3379df1fb182675d9b59a400d
SHA1: 6c92097b0fd0d413dd2a68e236b436eed5501e7b
SHA256: 0928b846e5b69a6b2abf9159bbc977e6a3ee081f6054aa4b7a19f1c85d960efc
Referenced In Project/Scope: iotmonitor:compile
jetty-io-11.0.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name jetty-io High Vendor jar package name eclipse Highest Vendor jar package name io Highest Vendor jar package name jetty Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.io Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://eclipse.dev/jetty/ Low Vendor pom artifactid jetty-io Highest Vendor pom artifactid jetty-io Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Jetty :: IO Utility High Vendor pom parent-artifactid jetty-project Low Product file name jetty-io High Product jar package name eclipse Highest Product jar package name io Highest Product jar package name jetty Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Jetty :: IO Utility Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.io Medium Product Manifest url https://eclipse.dev/jetty/ Low Product pom artifactid jetty-io Highest Product pom groupid org.eclipse.jetty Highest Product pom name Jetty :: IO Utility High Product pom parent-artifactid jetty-project Medium Version file version 11.0.23 High Version Manifest Bundle-Version 11.0.23 High Version Manifest Implementation-Version 11.0.23 High Version pom version 11.0.23 Highest
Related Dependencies jetty-http-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-http/11.0.23/jetty-http-11.0.23.jar MD5: 607dfee5f7b5ef84ed482d07ffe43177 SHA1: c782d374e9fb6f531ef5df50e8cbc149600880cb SHA256: 78b025bcdae72fed154de573ab4f4755c07bca691478ea6e1ab5e137e19aaef8 pkg:maven/org.eclipse.jetty/jetty-http@11.0.23 jetty-security-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-security/11.0.23/jetty-security-11.0.23.jar MD5: 2c3c519299e18a64252ce585add8b93e SHA1: f4154d55790ca3de9c95f0100bbb3e2ed7c62cba SHA256: 3da0d36a67ad3cdecc8b86d89449057b4f8b16615e7ebdd907404fbb508fdc61 pkg:maven/org.eclipse.jetty/jetty-security@11.0.23 jetty-servlet-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-servlet/11.0.23/jetty-servlet-11.0.23.jar MD5: 5d9686b20b943535331a44566703c831 SHA1: 548ffedb7daef0a890497fb1c653144762e8c2ed SHA256: 12b08c462ea05c02dda10b6dacf7cd4933a7a3905aa3b5e7199d97d6e9bc0c13 pkg:maven/org.eclipse.jetty/jetty-servlet@11.0.23 jetty-util-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-util/11.0.23/jetty-util-11.0.23.jar MD5: 92a4c303cbd2f0fbc7d2918734757eb1 SHA1: c447d8763fe58769e3fa665a1327613b91db3f21 SHA256: 2d391c6439418280aef529126c5b76d62da926afe9ffa88c0f5db68b1e0fb95a pkg:maven/org.eclipse.jetty/jetty-util@11.0.23 jetty-webapp-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-webapp/11.0.23/jetty-webapp-11.0.23.jar MD5: b5720ac022f6f1771e4e33973426e336 SHA1: 2546d8f399b469314542b83eb88112502f0f19d3 SHA256: 15b22bc487a7b25c06ac310dff83b38032632a3e9539b9ba3b12262c4da10d0a pkg:maven/org.eclipse.jetty/jetty-webapp@11.0.23 jetty-xml-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-xml/11.0.23/jetty-xml-11.0.23.jar MD5: 20c9e1f236b9b6fba18feb41dc691cf3 SHA1: a6ccaea1c390ad9268a1e9a6b8f73faf1fbc9c65 SHA256: 3f8d7b07ca6d65b386a9ccce021a14c89c19809a268d31d482b55f318f196c67 pkg:maven/org.eclipse.jetty/jetty-xml@11.0.23 CVE-2024-8184 suppress
There exists a security vulnerability in Jetty's ThreadLimitHandler.getRemote() which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory. CWE-400 Uncontrolled Resource Consumption, CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-6763 suppress
Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine . It includes a utility class, HttpURI, for URI/URL parsing.
The HttpURI class does insufficient validation on the authority segment of a URI. However the behaviour of HttpURI
differs from the common browsers in how it handles a URI that would be
considered invalid if fully validated against the RRC. Specifically HttpURI
and the browser may differ on the value of the host extracted from an
invalid URI and thus a combination of Jetty and a vulnerable browser may
be vulnerable to a open redirect attack or to a SSRF attack if the URI
is used after passing validation checks. CWE-1286 Improper Validation of Syntactic Correctness of Input, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
jetty-jakarta-servlet-api-5.0.2.jarDescription:
Combined servlet api and schemas for use in JPMS and OSGi environments License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/toolchain/jetty-jakarta-servlet-api/5.0.2/jetty-jakarta-servlet-api-5.0.2.jar
MD5: 7de826f76a829dc9dfb41e437ff4bd01
SHA1: 027fce6d666a203526236d33d00e202a4136230f
SHA256: efb20997729f32bfa6c8a8319037c353f7ad460d5d49f336bf232998ea2358db
Referenced In Project/Scope: iotmonitor:compile
jetty-jakarta-servlet-api-5.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name jetty-jakarta-servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Vendor pom artifactid jetty-jakarta-servlet-api Highest Vendor pom artifactid jetty-jakarta-servlet-api Low Vendor pom groupid org.eclipse.jetty.toolchain Highest Vendor pom name Jetty :: Jakarta Servlet API and Schemas for JPMS and OSGi High Vendor pom parent-artifactid jetty-toolchain Low Product file name jetty-jakarta-servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Eclipse Jetty Servlet API and Schemas for JPMS and OSGi Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.servlet-api Medium Product pom artifactid jetty-jakarta-servlet-api Highest Product pom groupid org.eclipse.jetty.toolchain Highest Product pom name Jetty :: Jakarta Servlet API and Schemas for JPMS and OSGi High Product pom parent-artifactid jetty-toolchain Medium Version file version 5.0.2 High Version Manifest Bundle-Version 5.0.2 High Version pom parent-version 5.0.2 Low Version pom version 5.0.2 Highest
jetty-server-11.0.23.jarDescription:
The core jetty server artifact. License:
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/jetty-server/11.0.23/jetty-server-11.0.23.jar
MD5: d751fe6eca41e4c15a8ff68058ef8fce
SHA1: 3190e72825d60e6df519f8216532b6b48f53f8d0
SHA256: 0fca4d21d3147a239c2ed454bc2ecdadea7ddc27f01554f889c506cc44d741c1
Referenced In Project/Scope: iotmonitor:compile
jetty-server-11.0.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name jetty-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://eclipse.dev/jetty/ Low Vendor pom artifactid jetty-server Highest Vendor pom artifactid jetty-server Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Jetty :: Server Core High Vendor pom parent-artifactid jetty-project Low Product file name jetty-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Jetty :: Server Core Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product Manifest url https://eclipse.dev/jetty/ Low Product pom artifactid jetty-server Highest Product pom groupid org.eclipse.jetty Highest Product pom name Jetty :: Server Core High Product pom parent-artifactid jetty-project Medium Version file version 11.0.23 High Version Manifest Bundle-Version 11.0.23 High Version Manifest Implementation-Version 11.0.23 High Version pom version 11.0.23 Highest
CVE-2024-8184 suppress
There exists a security vulnerability in Jetty's ThreadLimitHandler.getRemote() which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory. CWE-400 Uncontrolled Resource Consumption, CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-6763 suppress
Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine . It includes a utility class, HttpURI, for URI/URL parsing.
The HttpURI class does insufficient validation on the authority segment of a URI. However the behaviour of HttpURI
differs from the common browsers in how it handles a URI that would be
considered invalid if fully validated against the RRC. Specifically HttpURI
and the browser may differ on the value of the host extracted from an
invalid URI and thus a combination of Jetty and a vulnerable browser may
be vulnerable to a open redirect attack or to a SSRF attack if the URI
is used after passing validation checks. CWE-1286 Improper Validation of Syntactic Correctness of Input, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
js-tokens-5.0.0.jarDescription:
WebJar for js-tokens License:
MIT: https://spdx.org/licenses/MIT#licenseText File Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/js-tokens/5.0.0/js-tokens-5.0.0.jar
MD5: e39b3c642c9e1afebc1a697160ee06c3
SHA1: aae9d5fed22d096b76cf7e37522b2ecf81d81ee4
SHA256: cd081e4b48e0f7a20291edd3d904ab24c604d7e0476e2b3d8e3c915d1ab4fcd6
Referenced In Project/Scope: iotmonitor:runtime
js-tokens-5.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-redoc-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name js-tokens High Vendor pom artifactid js-tokens Highest Vendor pom artifactid js-tokens Low Vendor pom developer id webjars Medium Vendor pom groupid org.webjars.npm Highest Vendor pom name js-tokens High Vendor pom url http://webjars.org Highest Product file name js-tokens High Product pom artifactid js-tokens Highest Product pom developer id webjars Low Product pom groupid org.webjars.npm Highest Product pom name js-tokens High Product pom url http://webjars.org Medium Version file version 5.0.0 High Version pom version 5.0.0 Highest
js-tokens-5.0.0.jar: index.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/js-tokens/5.0.0/js-tokens-5.0.0.jar/META-INF/resources/webjars/js-tokens/5.0.0/index.jsMD5: 4f0ddf1a4d9cf5335f3bd37b80088572SHA1: 2abae73b4a9b492dd838166242d2c0206531e4f2SHA256: 02c5a414f99103d2701c431d07813e845221ff97d0efc1937ee5a328767d8792Referenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence
js-tokens-5.0.0.jar: package.jsonFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/js-tokens/5.0.0/js-tokens-5.0.0.jar/META-INF/resources/webjars/js-tokens/5.0.0/package.jsonMD5: b51a7eb1ff11b7acfb39268118c5cedcSHA1: 5a3e238df584240a77c07a516d01011311f71f3eSHA256: 85c75c93c51942c21490217cbd9ff7879754b8c4bcb219c62461afd50144642aReferenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence
kotlin-reflect-1.5.32.jarDescription:
Kotlin Full Reflection Library License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jetbrains/kotlin/kotlin-reflect/1.5.32/kotlin-reflect-1.5.32.jar
MD5: ec5b3017b555df728581a2b54d9a0f62
SHA1: 0fb7f979b963e5ba051c6753fbbe80a1b6c6f745
SHA256: 13237fb82d6e49122d897a1de2b17ac9d5c77137d99070760e6d4191ba9cac31
Referenced In Project/Scope: iotmonitor:compile
kotlin-reflect-1.5.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name kotlin-reflect High Vendor jar package name full Highest Vendor jar package name kotlin Highest Vendor jar package name reflect Highest Vendor Manifest Implementation-Vendor JetBrains High Vendor Manifest kotlin-runtime-component Main Low Vendor Manifest multi-release true Low Vendor pom artifactid kotlin-reflect Highest Vendor pom artifactid kotlin-reflect Low Vendor pom developer name Kotlin Team Medium Vendor pom developer org JetBrains Medium Vendor pom developer org URL https://www.jetbrains.com Medium Vendor pom groupid org.jetbrains.kotlin Highest Vendor pom name Kotlin Reflect High Vendor pom url https://kotlinlang.org/ Highest Product file name kotlin-reflect High Product jar package name full Highest Product jar package name kotlin Highest Product jar package name reflect Highest Product Manifest Implementation-Title kotlin-reflect High Product Manifest kotlin-runtime-component Main Low Product Manifest multi-release true Low Product pom artifactid kotlin-reflect Highest Product pom developer name Kotlin Team Low Product pom developer org JetBrains Low Product pom developer org URL https://www.jetbrains.com Low Product pom groupid org.jetbrains.kotlin Highest Product pom name Kotlin Reflect High Product pom url https://kotlinlang.org/ Medium Version file version 1.5.32 High Version pom version 1.5.32 Highest
CVE-2022-24329 suppress
In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects. CWE-829 Inclusion of Functionality from Untrusted Control Sphere
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions: (show all )
kotlin-stdlib-1.9.22.jarDescription:
Kotlin Standard Library License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.9.22/kotlin-stdlib-1.9.22.jar
MD5: c06551ea547417a446386c6ccb198894
SHA1: d6c44cd08d8f3f9bece8101216dbe6553365c6e3
SHA256: 6abe146c27864138b874ccccfe5f534e3eb923c99a1b7b5d45494ee5694f3e0a
Referenced In Project/Scope: iotmonitor:compile
kotlin-stdlib-1.9.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name kotlin-stdlib High Vendor jar package name kotlin Highest Vendor Manifest Implementation-Vendor JetBrains High Vendor Manifest kotlin-runtime-component Main Low Vendor Manifest multi-release true Low Vendor pom artifactid kotlin-stdlib Highest Vendor pom artifactid kotlin-stdlib Low Vendor pom developer name Kotlin Team Medium Vendor pom developer org JetBrains Medium Vendor pom developer org URL https://www.jetbrains.com Medium Vendor pom groupid org.jetbrains.kotlin Highest Vendor pom name Kotlin Stdlib High Vendor pom url https://kotlinlang.org/ Highest Product file name kotlin-stdlib High Product jar package name kotlin Highest Product Manifest Implementation-Title kotlin-stdlib High Product Manifest kotlin-runtime-component Main Low Product Manifest multi-release true Low Product pom artifactid kotlin-stdlib Highest Product pom developer name Kotlin Team Low Product pom developer org JetBrains Low Product pom developer org URL https://www.jetbrains.com Low Product pom groupid org.jetbrains.kotlin Highest Product pom name Kotlin Stdlib High Product pom url https://kotlinlang.org/ Medium Version file version 1.9.22 High Version pom version 1.9.22 Highest
kotlin-stdlib-jdk7-1.9.25.jarDescription:
Kotlin Standard Library JDK 7 extension License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib-jdk7/1.9.25/kotlin-stdlib-jdk7-1.9.25.jar
MD5: 00b574c013f45be45599d071dbd818f4
SHA1: 1c166692314a2639e5edfed0d23ed7eee4a5c7a5
SHA256: fb5373dd761b4e93e3f538c5e853bba38a71143a181536e8f193ed6e4eddb3b8
Referenced In Project/Scope: iotmonitor:compile
kotlin-stdlib-jdk7-1.9.25.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name kotlin-stdlib-jdk7 High Vendor Manifest Implementation-Vendor JetBrains High Vendor Manifest kotlin-runtime-component Main Low Vendor Manifest multi-release true Low Vendor pom artifactid kotlin-stdlib-jdk7 Highest Vendor pom artifactid kotlin-stdlib-jdk7 Low Vendor pom developer name Kotlin Team Medium Vendor pom developer org JetBrains Medium Vendor pom developer org URL https://www.jetbrains.com Medium Vendor pom groupid org.jetbrains.kotlin Highest Vendor pom name Kotlin Stdlib Jdk7 High Vendor pom url https://kotlinlang.org/ Highest Product file name kotlin-stdlib-jdk7 High Product Manifest Implementation-Title kotlin-stdlib-jdk7 High Product Manifest kotlin-runtime-component Main Low Product Manifest multi-release true Low Product pom artifactid kotlin-stdlib-jdk7 Highest Product pom developer name Kotlin Team Low Product pom developer org JetBrains Low Product pom developer org URL https://www.jetbrains.com Low Product pom groupid org.jetbrains.kotlin Highest Product pom name Kotlin Stdlib Jdk7 High Product pom url https://kotlinlang.org/ Medium Version file version 1.9.25 High Version pom version 1.9.25 Highest
Related Dependencies kotlin-stdlib-jdk8-1.9.25.jarFile Path: /var/lib/jenkins/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib-jdk8/1.9.25/kotlin-stdlib-jdk8-1.9.25.jar MD5: 34513d27003b6befef92733e27ca2485 SHA1: 20d44e880a284f7b5cd99dd69450b403073f49b2 SHA256: f94fdf78390ce9be30383bf039c5a935caea33b11f037fc7f86bbcee19287e5a pkg:maven/org.jetbrains.kotlin/kotlin-stdlib-jdk8@1.9.25 log4j-core-2.24.3.jarDescription:
A versatile, industrial-grade, and reference implementation of the Log4j API.
It bundles a rich set of components to assist various use cases:
Appenders targeting files, network sockets, databases, SMTP servers;
Layouts that can render CSV, HTML, JSON, Syslog, etc. formatted outputs;
Filters that can be configured using log event rates, regular expressions, scripts, time, etc.
It contains several extension points to introduce custom components, if needed. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-core/2.24.3/log4j-core-2.24.3.jar
MD5: 3f52ab7782fdd1349bd872b5dcf48bed
SHA1: 7f6a261243ca767c7f38fd4b542bcde626c8894e
SHA256: 7eb4084596ae25bd3c61698e48e8d0ab65a9260758884ed5cbb9c6e55c44a56a
Referenced In Project/Scope: iotmonitor:compile
log4j-core-2.24.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name log4j-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-core Highest Vendor pom artifactid log4j-core Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor pom parent-artifactid log4j Low Product file name log4j-core High Product jar package name apache Highest Product jar package name core Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j Core Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product Manifest Implementation-Title Apache Log4j Core High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Product Manifest specification-title Apache Log4j Core Medium Product pom artifactid log4j-core Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j Core High Product pom parent-artifactid log4j Medium Version file version 2.24.3 High Version Manifest Bundle-Version 2.24.3 High Version Manifest Implementation-Version 2.24.3 High Version pom version 2.24.3 Highest
Related Dependencies log4j-api-2.24.3.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-api/2.24.3/log4j-api-2.24.3.jar MD5: d89516699543c5c21be87ee1760695f3 SHA1: b02c125db8b6d295adf72ae6e71af5d83bce2370 SHA256: 5b4a0a0cd0e751ded431c162442bdbdd53328d1f8bb2bae5fc1bbeee0f66d80f pkg:maven/org.apache.logging.log4j/log4j-api@2.24.3 lombok-1.18.36.jarDescription:
Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more! License:
The MIT License: https://projectlombok.org/LICENSE File Path: /var/lib/jenkins/.m2/repository/org/projectlombok/lombok/1.18.36/lombok-1.18.36.jar
MD5: 92c08153ae16c161c8cc2cc8185d2724
SHA1: 5a30490a6e14977d97d9c73c924c1f1b5311ea95
SHA256: 73b6b05b6a2d365b700bab08d30f94de9d336490bc0acce5b6181fef48cbf18e
Referenced In Project/Scope: iotmonitor:provided
lombok-1.18.36.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name lombok High Vendor jar package name java Highest Vendor jar package name lombok Highest Vendor jar package name tostring Highest Vendor Manifest automatic-module-name lombok Medium Vendor Manifest can-redefine-classes true Low Vendor pom artifactid lombok Highest Vendor pom artifactid lombok Low Vendor pom developer email reinier@projectlombok.org Low Vendor pom developer email roel@projectlombok.org Low Vendor pom developer id rspilker Medium Vendor pom developer id rzwitserloot Medium Vendor pom developer name Reinier Zwitserloot Medium Vendor pom developer name Roel Spilker Medium Vendor pom groupid org.projectlombok Highest Vendor pom name Project Lombok High Vendor pom url https://projectlombok.org Highest Product file name lombok High Product jar package name java Highest Product jar package name lombok Highest Product jar package name tostring Highest Product Manifest automatic-module-name lombok Medium Product Manifest can-redefine-classes true Low Product pom artifactid lombok Highest Product pom developer email reinier@projectlombok.org Low Product pom developer email roel@projectlombok.org Low Product pom developer id rspilker Low Product pom developer id rzwitserloot Low Product pom developer name Reinier Zwitserloot Low Product pom developer name Roel Spilker Low Product pom groupid org.projectlombok Highest Product pom name Project Lombok High Product pom url https://projectlombok.org Medium Version file version 1.18.36 High Version Manifest lombok-version 1.18.36 Medium Version pom version 1.18.36 Highest
lombok-1.18.36.jar: mavenEcjBootstrapAgent.jarFile Path: /var/lib/jenkins/.m2/repository/org/projectlombok/lombok/1.18.36/lombok-1.18.36.jar/lombok/launch/mavenEcjBootstrapAgent.jarMD5: 27467519bf9615b24cad3b003c4353a9SHA1: 37d92e0a726a67883ab94bee27c6f292e6318dcdSHA256: 9566d0706d6245cac3cdd9db6d1d81551aa3e727febcf64452c6db9701c40037Referenced In Project/Scope: iotmonitor:provided
Evidence Type Source Name Value Confidence Vendor file name mavenEcjBootstrapAgent High Vendor jar package name launch Low Vendor jar package name lombok Low Vendor Manifest can-redefine-classes true Low Product file name mavenEcjBootstrapAgent High Product jar package name launch Low Product Manifest can-redefine-classes true Low
main.jsFile Path: /var/lib/jenkins/workspace/IOT Monitor/src/main/resources/static/js/main.jsMD5: b5bdf9890e2c45069f10ee86125933f5SHA1: c856f2394da9a6fc1365204ab5a883143a4b9aebSHA256: 6c2c7aaee868ea1ceac341870151151c17c616d95c244492b5c53c411677538cReferenced In Project/Scope: iotmonitor
Evidence Type Source Name Value Confidence
ognl-3.3.4.jarDescription:
OGNL - Object Graph Navigation Library License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/ognl/ognl/3.3.4/ognl-3.3.4.jar
MD5: 1893dad14f3e7ddd95d211e1d3ca1a0f
SHA1: 1904789bdd96f226ad252a02f230be1015f4462b
SHA256: 47fdd450407ff09b57df02f466f9b4c7d32818962d65f9d98e445c8b4d047603
Referenced In Project/Scope: iotmonitor:compile
ognl-3.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.thymeleaf/thymeleaf@3.1.3.RELEASE
Evidence Type Source Name Value Confidence Vendor file name ognl High Vendor jar package name ognl Highest Vendor Manifest automatic-module-name ognl Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid ognl Highest Vendor pom artifactid ognl Low Vendor pom developer email lukaszlenart@apache.org Low Vendor pom developer id lukaszlenart Medium Vendor pom groupid ognl Highest Vendor pom name OGNL - Object Graph Navigation Library High Vendor pom organization name OpenSymphony High Vendor pom organization url http://www.opensymphony.com Medium Vendor pom url jkuhnert/ognl/ Highest Product file name ognl High Product jar package name ognl Highest Product Manifest automatic-module-name ognl Medium Product Manifest build-jdk-spec 1.8 Low Product pom artifactid ognl Highest Product pom developer email lukaszlenart@apache.org Low Product pom developer id lukaszlenart Low Product pom groupid ognl Highest Product pom name OGNL - Object Graph Navigation Library High Product pom organization name OpenSymphony Low Product pom organization url http://www.opensymphony.com Low Product pom url jkuhnert/ognl/ High Version file version 3.3.4 High Version pom version 3.3.4 Highest
openapi-specification-6.3.0.jarDescription:
Compile-time OpenAPI integration for Javalin 6.x License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/io/javalin/community/openapi/openapi-specification/6.3.0/openapi-specification-6.3.0.jar
MD5: 92c8f0df8a98cf282a3d0da55d82b3bb
SHA1: 0c5a194ab45ef973b52cdc21a4e339c26bbbe598
SHA256: a103f0bf0351422ccce919290d0524af71d3ccc1224f0e1e432f3330d69833cc
Referenced In Project/Scope: iotmonitor:compile
openapi-specification-6.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-openapi-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name openapi-specification High Vendor jar package name io Highest Vendor jar package name io Low Vendor jar package name javalin Highest Vendor jar package name javalin Low Vendor jar package name openapi Highest Vendor jar package name openapi Low Vendor pom artifactid openapi-specification Highest Vendor pom artifactid openapi-specification Low Vendor pom developer email dzikoysk@dzikoysk.net Low Vendor pom developer id dzikoysk Medium Vendor pom developer name dzikoysk Medium Vendor pom groupid io.javalin.community.openapi Highest Vendor pom name Javalin OpenAPI Specification High Vendor pom url javalin/javalin-openapi Highest Product file name openapi-specification High Product jar package name io Highest Product jar package name javalin Highest Product jar package name javalin Low Product jar package name openapi Highest Product jar package name openapi Low Product pom artifactid openapi-specification Highest Product pom developer email dzikoysk@dzikoysk.net Low Product pom developer id dzikoysk Low Product pom developer name dzikoysk Low Product pom groupid io.javalin.community.openapi Highest Product pom name Javalin OpenAPI Specification High Product pom url javalin/javalin-openapi High Version file version 6.3.0 High Version pom version 6.3.0 Highest
redoc-2.0.0-rc.70.jarDescription:
WebJar for redoc License:
MIT File Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/redoc/2.0.0-rc.70/redoc-2.0.0-rc.70.jar
MD5: 3ddab3ae210b654107620372e891e1e8
SHA1: 8158e1180c8fa313bda93f5a11790cdf74da3163
SHA256: a8e84348a8fa09f7455ba0c0b01d59578eab5495f4fe74c7d83b6fc2b3f0d03c
Referenced In Project/Scope: iotmonitor:runtime
redoc-2.0.0-rc.70.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-redoc-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name redoc High Vendor pom artifactid redoc Highest Vendor pom artifactid redoc Low Vendor pom developer id webjars Medium Vendor pom groupid org.webjars.npm Highest Vendor pom name redoc High Vendor pom url https://www.webjars.org Highest Product file name redoc High Product pom artifactid redoc Highest Product pom developer id webjars Low Product pom groupid org.webjars.npm Highest Product pom name redoc High Product pom url https://www.webjars.org Medium Version pom version 2.0.0-rc.70 Highest
redoc-2.0.0-rc.70.jar: package.jsonFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/redoc/2.0.0-rc.70/redoc-2.0.0-rc.70.jar/META-INF/resources/webjars/redoc/2.0.0-rc.70/package.jsonMD5: f75cff014431dc24a5fbaa95c9390154SHA1: 20b9952c42221e19501b6766c1c92b3d72ac8ab2SHA256: dab70f3560a11ad576138b6ff2cfd3cd0692a838b823efb02c5a89285b105a6eReferenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence
redoc-2.0.0-rc.70.jar: redoc.browser.lib.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/redoc/2.0.0-rc.70/redoc-2.0.0-rc.70.jar/META-INF/resources/webjars/redoc/2.0.0-rc.70/bundles/redoc.browser.lib.jsMD5: ed49e3c775bbcfbf4b799ccefb7efb08SHA1: f0d3e96a56db4b4553f4613e978ea635e633e6aeSHA256: 2c6b7f924aef349336bc45a04535bab9919b23306cbf1a40d1020a2aee3207eeReferenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence
redoc-2.0.0-rc.70.jar: redoc.lib.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/redoc/2.0.0-rc.70/redoc-2.0.0-rc.70.jar/META-INF/resources/webjars/redoc/2.0.0-rc.70/bundles/redoc.lib.jsMD5: 0d4866bba928703957fbeb051f900863SHA1: 5e2d555ddba44cc8a1e2cec0d991614d489bc954SHA256: 5ea8faeac721b03bd03fa93fac3ebd473e69c3626c6f9d684ebecc2635465882Referenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence
redoc-2.0.0-rc.70.jar: redoc.standalone.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/npm/redoc/2.0.0-rc.70/redoc-2.0.0-rc.70.jar/META-INF/resources/webjars/redoc/2.0.0-rc.70/bundles/redoc.standalone.jsMD5: 2401097c97d5ccaa6b01e9f20e0e9b2fSHA1: c3e9aafe644e5276c8e430ee7444708cc687c9ebSHA256: 04e7c4906888adc144969a7c83862209c2512a15172b38171ad293e0359930b2Referenced In Project/Scope: iotmonitor:runtime
Evidence Type Source Name Value Confidence Vendor file name DOMPurify High Product file name DOMPurify High Version file version 2.2.9 High
CVE-2024-45801 (RETIREJS) suppress
Unscored:
References:
CVE-2024-47875 (RETIREJS) suppress
Unscored:
References:
CVE-2024-48910 (RETIREJS) suppress
Unscored:
References:
CVE-2025-26791 (RETIREJS) suppress
Unscored:
References:
slf4j-api-2.0.17.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: /var/lib/jenkins/.m2/repository/org/slf4j/slf4j-api/2.0.17/slf4j-api-2.0.17.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Referenced In Project/Scope: iotmonitor:compile
slf4j-api-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.thymeleaf/thymeleaf@3.1.3.RELEASE
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
slf4j-simple-2.0.16.jarDescription:
SLF4J Simple Provider License:
http://www.opensource.org/licenses/mit-license.php File Path: /var/lib/jenkins/.m2/repository/org/slf4j/slf4j-simple/2.0.16/slf4j-simple-2.0.16.jar
MD5: 58c531dfe60020700c53c45fdf6234bf
SHA1: 56d3d8e59293543780ad35af4ee4a5d9c111a588
SHA256: effc32018658bea09d1e08c7d1060ccad46c086960f583d07dd7ffe9c1172a47
Referenced In Project/Scope: iotmonitor:compile
slf4j-simple-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name slf4j-simple High Vendor jar package name simple Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.simple Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Vendor pom artifactid slf4j-simple Highest Vendor pom artifactid slf4j-simple Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J Simple Provider High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-simple High Product jar package name 9 Highest Product jar package name simple Highest Product jar package name simpleserviceprovider Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J Simple Provider Medium Product Manifest bundle-symbolicname slf4j.simple Medium Product Manifest Implementation-Title slf4j-simple High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=simple;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.simple.SimpleServiceProvider";type=simple Low Product pom artifactid slf4j-simple Highest Product pom groupid org.slf4j Highest Product pom name SLF4J Simple Provider High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
swagger-ui-3.52.5.jarDescription:
WebJar for Swagger UI License:
Apache 2.0: https://github.com/swagger-api/swagger-ui File Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar
MD5: 14161aa9d996614bf3696a6cd75d40e9
SHA1: 54c418db90fda02ab47d2e9e3ef31ef5bf6f04f2
SHA256: 5187f2953f15dfa361f524ea0c776045c53b2747eb3484784c7e7112d80c5f94
Referenced In Project/Scope: iotmonitor:compile
swagger-ui-3.52.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin.community.openapi/javalin-swagger-plugin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name swagger-ui High Vendor Manifest bundle-symbolicname org.webjars.swagger-ui Medium Vendor pom artifactid swagger-ui Highest Vendor pom artifactid swagger-ui Low Vendor pom developer email james@jamesward.com Low Vendor pom developer id jamesward Medium Vendor pom developer name James Ward Medium Vendor pom groupid org.webjars Highest Vendor pom name Swagger UI High Vendor pom url http://webjars.org Highest Product file name swagger-ui High Product Manifest Bundle-Name Swagger UI Medium Product Manifest bundle-symbolicname org.webjars.swagger-ui Medium Product pom artifactid swagger-ui Highest Product pom developer email james@jamesward.com Low Product pom developer id jamesward Low Product pom developer name James Ward Low Product pom groupid org.webjars Highest Product pom name Swagger UI High Product pom url http://webjars.org Medium Version file version 3.52.5 High Version Manifest Bundle-Version 3.52.5 High Version pom version 3.52.5 Highest
CVE-2018-25031 (OSSINDEX) suppress
Swagger UI 4.1.2 and earlier could allow a remote attacker to conduct spoofing attacks. By persuading a victim to open a crafted URL, an attacker could exploit this vulnerability to display remote OpenAPI definitions. Note: This was originally claimed to be resolved in 4.1.3. However, third parties have indicated this is not resolved in 4.1.3 and even occurs in that version and possibly others. CWE-20 Improper Input Validation
CVSSv3:
Base Score: MEDIUM (4.300000190734863) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.webjars:swagger-ui:3.52.5:*:*:*:*:*:*:* swagger-ui-3.52.5.jar: swagger-ui-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-bundle.jsMD5: 798d369d6387e66b7278e63cb950a32fSHA1: 6b9b3c80f0e5ce612f38d69e4ac2ee179ed1d909SHA256: 8b250d905022b2dabe4ffc70999839d2561bf0b895318073ed9780ac052bca44Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor file name DOMPurify High Product file name DOMPurify High Version file version 2.2.9 High
Related Dependencies swagger-ui-3.52.5.jar: swagger-ui-bundle.js.gz: swagger-ui-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-bundle.js.gz/swagger-ui-bundle.js MD5: 798d369d6387e66b7278e63cb950a32f SHA1: 6b9b3c80f0e5ce612f38d69e4ac2ee179ed1d909 SHA256: 8b250d905022b2dabe4ffc70999839d2561bf0b895318073ed9780ac052bca44 pkg:javascript/DOMPurify@2.2.9 CVE-2024-45801 (RETIREJS) suppress
Unscored:
References:
CVE-2024-47875 (RETIREJS) suppress
Unscored:
References:
CVE-2024-48910 (RETIREJS) suppress
Unscored:
References:
CVE-2025-26791 (RETIREJS) suppress
Unscored:
References:
swagger-ui-3.52.5.jar: swagger-ui-es-bundle-core.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-es-bundle-core.jsMD5: 28fd8842e71c1c8ca725ca2627c98087SHA1: 80483b8885bbcc1423b26b81f6e2fb76390aec2eSHA256: 62acc26b4f9058d9192f204b109271d082d98ab5762049f6fb854bc1347f0f42Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-3.52.5.jar: swagger-ui-es-bundle-core.js.gz: swagger-ui-es-bundle-core.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-es-bundle-core.js.gz/swagger-ui-es-bundle-core.js MD5: 28fd8842e71c1c8ca725ca2627c98087 SHA1: 80483b8885bbcc1423b26b81f6e2fb76390aec2e SHA256: 62acc26b4f9058d9192f204b109271d082d98ab5762049f6fb854bc1347f0f42 swagger-ui-3.52.5.jar: swagger-ui-es-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-es-bundle.jsMD5: dc2cb7087e29ce679992a94515dec163SHA1: 1d6df11cdeb8ed3e67508c61ee67c6517bad3d7dSHA256: 8c47ee720c7737622391b0c778c9391fe2364d66dba4e3e42e72e4f1fce545eeReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor file name DOMPurify High Product file name DOMPurify High Version file version 2.2.9 High
Related Dependencies swagger-ui-3.52.5.jar: swagger-ui-es-bundle.js.gz: swagger-ui-es-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-es-bundle.js.gz/swagger-ui-es-bundle.js MD5: dc2cb7087e29ce679992a94515dec163 SHA1: 1d6df11cdeb8ed3e67508c61ee67c6517bad3d7d SHA256: 8c47ee720c7737622391b0c778c9391fe2364d66dba4e3e42e72e4f1fce545ee pkg:javascript/DOMPurify@2.2.9 CVE-2024-45801 (RETIREJS) suppress
Unscored:
References:
CVE-2024-47875 (RETIREJS) suppress
Unscored:
References:
CVE-2024-48910 (RETIREJS) suppress
Unscored:
References:
CVE-2025-26791 (RETIREJS) suppress
Unscored:
References:
swagger-ui-3.52.5.jar: swagger-ui-standalone-preset.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-standalone-preset.jsMD5: e3a4b013757e84ad70d1ef12270ba31aSHA1: 79118d9a3b17634bcc90a044080aa9d04e48d643SHA256: f4ccf691361f0d0e65c9ee5348f73d8de46ef52efd3185723473c675c1bb30bdReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-3.52.5.jar: swagger-ui-standalone-preset.js.gz: swagger-ui-standalone-preset.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui-standalone-preset.js.gz/swagger-ui-standalone-preset.js MD5: e3a4b013757e84ad70d1ef12270ba31a SHA1: 79118d9a3b17634bcc90a044080aa9d04e48d643 SHA256: f4ccf691361f0d0e65c9ee5348f73d8de46ef52efd3185723473c675c1bb30bd swagger-ui-3.52.5.jar: swagger-ui.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui.jsMD5: a1872a01a88316c1210110744da63182SHA1: 9cce9174195d310b12a40b033759eb29be5cc5f6SHA256: 0ed6dcede3927fc07d359c77b50c38ea48bc060c09a3984d4f9d3f0ea61d5e2cReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-3.52.5.jar: swagger-ui.js.gz: swagger-ui.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/3.52.5/swagger-ui-3.52.5.jar/META-INF/resources/webjars/swagger-ui/3.52.5/swagger-ui.js.gz/swagger-ui.js MD5: a1872a01a88316c1210110744da63182 SHA1: 9cce9174195d310b12a40b033759eb29be5cc5f6 SHA256: 0ed6dcede3927fc07d359c77b50c38ea48bc060c09a3984d4f9d3f0ea61d5e2c thymeleaf-3.1.3.RELEASE.jarFile Path: /var/lib/jenkins/.m2/repository/org/thymeleaf/thymeleaf/3.1.3.RELEASE/thymeleaf-3.1.3.RELEASE.jarMD5: 6a513160c67d236d380af821e3a1d093SHA1: 51474f2a90b282ee97dabcd159c7faf24790f373SHA256: 165ef16cd71020c4d572e77d73cf7baffd431f3f3e8c1d84b410de23dc79f92cReferenced In Project/Scope: iotmonitor:compilethymeleaf-3.1.3.RELEASE.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name thymeleaf High Vendor jar package name thymeleaf Highest Vendor Manifest automatic-module-name thymeleaf Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Thymeleaf High Vendor Manifest specification-vendor Thymeleaf Low Vendor pom artifactid thymeleaf Highest Vendor pom artifactid thymeleaf Low Vendor pom groupid org.thymeleaf Highest Vendor pom name thymeleaf High Vendor pom parent-artifactid thymeleaf-lib Low Product file name thymeleaf High Product jar package name thymeleaf Highest Product Manifest automatic-module-name thymeleaf Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title thymeleaf High Product Manifest specification-title thymeleaf Medium Product pom artifactid thymeleaf Highest Product pom groupid org.thymeleaf Highest Product pom name thymeleaf High Product pom parent-artifactid thymeleaf-lib Medium Version Manifest Implementation-Version 3.1.3.RELEASE High Version pom version 3.1.3.RELEASE Highest
unbescape-1.1.6.RELEASE.jarDescription:
Advanced yet easy-to-use escape/unescape library for Java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/unbescape/unbescape/1.1.6.RELEASE/unbescape-1.1.6.RELEASE.jar
MD5: d95ed94e1624e307a1958ee105ccbf39
SHA1: 7b90360afb2b860e09e8347112800d12c12b2a13
SHA256: 597cf87d5b1a4f385b9d1cec974b7b483abb3ee85fc5b3f8b62af8e4bec95c2c
Referenced In Project/Scope: iotmonitor:compile
unbescape-1.1.6.RELEASE.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.thymeleaf/thymeleaf@3.1.3.RELEASE
Evidence Type Source Name Value Confidence Vendor file name unbescape High Vendor jar package name java Highest Vendor jar package name unbescape Highest Vendor Manifest automatic-module-name unbescape Medium Vendor Manifest bundle-docurl http://www.unbescape.org Low Vendor Manifest bundle-symbolicname org.unbescape Medium Vendor Manifest implementation-url http://www.unbescape.org Low Vendor Manifest Implementation-Vendor The UNBESCAPE team High Vendor Manifest Implementation-Vendor-Id org.unbescape Medium Vendor Manifest specification-vendor The UNBESCAPE team Low Vendor pom artifactid unbescape Highest Vendor pom artifactid unbescape Low Vendor pom developer email daniel.fernandez AT 11thlabs DOT org Low Vendor pom developer id danielfernandez Medium Vendor pom developer name Daniel Fernandez Medium Vendor pom groupid org.unbescape Highest Vendor pom name unbescape High Vendor pom organization name The UNBESCAPE team High Vendor pom organization url http://www.unbescape.org Medium Vendor pom url http://www.unbescape.org Highest Product file name unbescape High Product jar package name java Highest Product jar package name unbescape Highest Product Manifest automatic-module-name unbescape Medium Product Manifest bundle-docurl http://www.unbescape.org Low Product Manifest Bundle-Name unbescape Medium Product Manifest bundle-symbolicname org.unbescape Medium Product Manifest Implementation-Title unbescape High Product Manifest implementation-url http://www.unbescape.org Low Product Manifest specification-title unbescape Medium Product pom artifactid unbescape Highest Product pom developer email daniel.fernandez AT 11thlabs DOT org Low Product pom developer id danielfernandez Low Product pom developer name Daniel Fernandez Low Product pom groupid org.unbescape Highest Product pom name unbescape High Product pom organization name The UNBESCAPE team Low Product pom organization url http://www.unbescape.org Low Product pom url http://www.unbescape.org Medium Version Manifest Bundle-Version 1.1.6.RELEASE High Version Manifest Implementation-Version 1.1.6.RELEASE High Version pom version 1.1.6.RELEASE Highest
websocket-core-server-11.0.23.jarDescription:
Jetty module for Jetty :: Websocket :: Core :: Server License:
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-core-server/11.0.23/websocket-core-server-11.0.23.jar
MD5: 4386a9565083af28736c172bff87bf1a
SHA1: 0f4df828ac2ec618151cc9511f06ba778dba5872
SHA256: f6614ac9589f0ee63bada87c1fb4c60eeafec1e9f9e9692ac66083906818fdab
Referenced In Project/Scope: iotmonitor:compile
websocket-core-server-11.0.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name websocket-core-server High Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name websocket Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.core.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest url https://eclipse.dev/jetty/ Low Vendor pom artifactid websocket-core-server Highest Vendor pom artifactid websocket-core-server Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: Core :: Server High Vendor pom parent-artifactid websocket-parent Low Product file name websocket-core-server High Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name websocket Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Jetty :: Websocket :: Core :: Server Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.core.server Medium Product Manifest url https://eclipse.dev/jetty/ Low Product pom artifactid websocket-core-server Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: Core :: Server High Product pom parent-artifactid websocket-parent Medium Version file version 11.0.23 High Version Manifest Bundle-Version 11.0.23 High Version Manifest Implementation-Version 11.0.23 High Version pom version 11.0.23 Highest
Related Dependencies websocket-core-common-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-core-common/11.0.23/websocket-core-common-11.0.23.jar MD5: 6d4e5898a1bddfbf1ece0cf2a6ec62a3 SHA1: 36852608e0a0293936be1d18ae72ff3be4c92b16 SHA256: 4c6e0fb9418e4491ebe88ec858a40c6ae38267b634bd78a6b01fe82f9493cd4a pkg:maven/org.eclipse.jetty.websocket/websocket-core-common@11.0.23 websocket-jetty-api-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-jetty-api/11.0.23/websocket-jetty-api-11.0.23.jar MD5: ce023b8ee08a077f8fb03f513126d360 SHA1: ba1b74fd2cdcbb7acc800756558544878dacc8f4 SHA256: 0702f598031266b70b08856d1d898dadf802e4af7680e8a50d4f9359c01d0077 pkg:maven/org.eclipse.jetty.websocket/websocket-jetty-api@11.0.23 websocket-jetty-common-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-jetty-common/11.0.23/websocket-jetty-common-11.0.23.jar MD5: 48d047a80ae97864022672b1d7e04bc4 SHA1: 661c97cb8ba037b050bbf1d35b88bf0079d8961b SHA256: 5d858cda29b8a1cb6ac347b270e3246a50f0544fdc486fe53e8043d43a9f0f80 pkg:maven/org.eclipse.jetty.websocket/websocket-jetty-common@11.0.23 websocket-servlet-11.0.23.jarFile Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-servlet/11.0.23/websocket-servlet-11.0.23.jar MD5: 7a0e498d05fcb558cc78a90618b7198f SHA1: 89689e908d2c00cba3d4c5a507fd7a79b142e4fe SHA256: 997293bf8d582e993e622260f12c13e0ad1cbe5c47dc5280237d4e7753b6e0c4 pkg:maven/org.eclipse.jetty.websocket/websocket-servlet@11.0.23 CVE-2024-8184 suppress
There exists a security vulnerability in Jetty's ThreadLimitHandler.getRemote() which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory. CWE-400 Uncontrolled Resource Consumption, CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-6763 suppress
Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine . It includes a utility class, HttpURI, for URI/URL parsing.
The HttpURI class does insufficient validation on the authority segment of a URI. However the behaviour of HttpURI
differs from the common browsers in how it handles a URI that would be
considered invalid if fully validated against the RRC. Specifically HttpURI
and the browser may differ on the value of the host extracted from an
invalid URI and thus a combination of Jetty and a vulnerable browser may
be vulnerable to a open redirect attack or to a SSRF attack if the URI
is used after passing validation checks. CWE-1286 Improper Validation of Syntactic Correctness of Input, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
websocket-jetty-server-11.0.23.jarDescription:
Jetty Websocket Server License:
https://www.eclipse.org/legal/epl-2.0/, https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jetty/websocket/websocket-jetty-server/11.0.23/websocket-jetty-server-11.0.23.jar
MD5: 858777e5182f5fde5accaed4e2fac2c8
SHA1: 6287a389b84ff74c72d65f60f67eac1a7ce10c93
SHA256: 0e02aa3477d238fb3973af300778275d9743799b6087610b6fdfeba5c5749ef0
Referenced In Project/Scope: iotmonitor:compile
websocket-jetty-server-11.0.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.javalin/javalin@6.3.0
Evidence Type Source Name Value Confidence Vendor file name websocket-jetty-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor jar package name websocket Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.dev/jetty/ Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.webapp.Configuration",osgi.serviceloader;osgi.serviceloader="jakarta.servlet.ServletContainerInitializer" Low Vendor Manifest url https://eclipse.dev/jetty/ Low Vendor pom artifactid websocket-jetty-server Highest Vendor pom artifactid websocket-jetty-server Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: org.eclipse.jetty.websocket :: Server High Vendor pom parent-artifactid websocket-parent Low Product file name websocket-jetty-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product jar package name websocket Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-copyright Copyright (c) 2008-2022 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.dev/jetty/ Low Product Manifest Bundle-Name Jetty :: Websocket :: org.eclipse.jetty.websocket :: Server Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.server Medium Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.webapp.Configuration",osgi.serviceloader;osgi.serviceloader="jakarta.servlet.ServletContainerInitializer" Low Product Manifest url https://eclipse.dev/jetty/ Low Product pom artifactid websocket-jetty-server Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: org.eclipse.jetty.websocket :: Server High Product pom parent-artifactid websocket-parent Medium Version file version 11.0.23 High Version Manifest Bundle-Version 11.0.23 High Version Manifest Implementation-Version 11.0.23 High Version pom version 11.0.23 Highest
CVE-2024-8184 suppress
There exists a security vulnerability in Jetty's ThreadLimitHandler.getRemote() which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory. CWE-400 Uncontrolled Resource Consumption, CWE-770 Allocation of Resources Without Limits or Throttling
CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-6763 suppress
Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine . It includes a utility class, HttpURI, for URI/URL parsing.
The HttpURI class does insufficient validation on the authority segment of a URI. However the behaviour of HttpURI
differs from the common browsers in how it handles a URI that would be
considered invalid if fully validated against the RRC. Specifically HttpURI
and the browser may differ on the value of the host extracted from an
invalid URI and thus a combination of Jetty and a vulnerable browser may
be vulnerable to a open redirect attack or to a SSRF attack if the URI
is used after passing validation checks. CWE-1286 Improper Validation of Syntactic Correctness of Input, NVD-CWE-Other
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.annotation:jakarta.annotation-api:2.1.1)Description:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.annotation/jakarta.annotation-api/pom.xml
MD5: 67b6dc7c9b157e3f459da029c4e4fa02
SHA1: 1c89931b0b9bf7c03d18ae18a13473528617838e
SHA256: af650eca1de1b98741006acd82507e4408cffedd2fee33a0ea463d61508db7ec
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version pom parent-version 2.1.1 Low Version pom version 2.1.1 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.el:jakarta.el-api:5.0.1)Description:
Jakarta Expression Language defines an expression language for Java applications
File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.el/jakarta.el-api/pom.xmlMD5: e59d38e6f16a213b721edca9b5ee389bSHA1: f8eb17de87dd57f4e30ea8cb4e8ecd3dd191f8d7SHA256: 06b94a0dcedec8c9072b670f2408c4f0970781f6308505442724241e25a81348Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.el-api Low Vendor pom developer email el-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-el Medium Vendor pom developer name Jakarta Expression Language Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.el Highest Vendor pom name Jakarta Expression Language API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product pom artifactid jakarta.el-api Highest Product pom developer email el-dev@eclipse.org Low Product pom developer id jakarta-ee4j-el Low Product pom developer name Jakarta Expression Language Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.el Highest Product pom name Jakarta Expression Language API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version pom parent-version 5.0.1 Low Version pom version 5.0.1 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.enterprise:jakarta.enterprise.cdi-api:4.0.1)Description:
APIs for CDI (Contexts and Dependency Injection for Java) License:
Apache License 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.enterprise/jakarta.enterprise.cdi-api/pom.xml
MD5: 9c92e861da7dfcf3d851a39826bcad1a
SHA1: 31302535a46d274e3fa77669be7ea563946bb9b3
SHA256: 8b41e1d3551058f7be0360a1ae57e932502e16a0e388a025bad8705b81635146
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.enterprise.cdi-api Low Vendor pom developer email asd[at]redhat[dot]com Low Vendor pom developer email johndament[at]apache[dot]org Low Vendor pom developer email manovotn[at]redhat[dot]com Low Vendor pom developer email mkouba[at]redhat[dot]com Low Vendor pom developer email mpaluch[at]paluch[dot]biz Low Vendor pom developer email struberg[at]yahoo[dot]de Low Vendor pom developer email tremes[at]redhat[dot]com Low Vendor pom developer id asabotdu Medium Vendor pom developer id johndament Medium Vendor pom developer id manovotn Medium Vendor pom developer id mkouba Medium Vendor pom developer id mp911de Medium Vendor pom developer id mstruberg Medium Vendor pom developer id tremes Medium Vendor pom developer name Antoine Sabot-Durand Medium Vendor pom developer name John D. Ament Medium Vendor pom developer name Mark Paluch Medium Vendor pom developer name Mark Struberg Medium Vendor pom developer name Martin Kouba Medium Vendor pom developer name Matej Novotny Medium Vendor pom developer name Tomas Remes Medium Vendor pom developer org Independent Medium Vendor pom developer org Red Hat Inc. Medium Vendor pom groupid jakarta.enterprise Highest Vendor pom name CDI APIs High Vendor pom organization name JBoss by Red Hat, Inc. High Vendor pom organization url https://jboss.org Medium Vendor pom parent-artifactid jakarta.enterprise.cdi-parent Low Vendor pom url http://cdi-spec.org Highest Product pom artifactid jakarta.enterprise.cdi-api Highest Product pom developer email asd[at]redhat[dot]com Low Product pom developer email johndament[at]apache[dot]org Low Product pom developer email manovotn[at]redhat[dot]com Low Product pom developer email mkouba[at]redhat[dot]com Low Product pom developer email mpaluch[at]paluch[dot]biz Low Product pom developer email struberg[at]yahoo[dot]de Low Product pom developer email tremes[at]redhat[dot]com Low Product pom developer id asabotdu Low Product pom developer id johndament Low Product pom developer id manovotn Low Product pom developer id mkouba Low Product pom developer id mp911de Low Product pom developer id mstruberg Low Product pom developer id tremes Low Product pom developer name Antoine Sabot-Durand Low Product pom developer name John D. Ament Low Product pom developer name Mark Paluch Low Product pom developer name Mark Struberg Low Product pom developer name Martin Kouba Low Product pom developer name Matej Novotny Low Product pom developer name Tomas Remes Low Product pom developer org Independent Low Product pom developer org Red Hat Inc. Low Product pom groupid jakarta.enterprise Highest Product pom name CDI APIs High Product pom organization name JBoss by Red Hat, Inc. Low Product pom organization url https://jboss.org Low Product pom parent-artifactid jakarta.enterprise.cdi-parent Medium Product pom url http://cdi-spec.org Medium Version pom version 4.0.1 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.enterprise:jakarta.enterprise.lang-model:4.0.1)Description:
Build Compatible (Reflection-Free) Java Language Model for CDI License:
Apache License 2.0: https://repository.jboss.org/licenses/apache-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.enterprise/jakarta.enterprise.lang-model/pom.xml
MD5: 3534d090758ca0d234bc3e60a66aff45
SHA1: 0731188ce992ce2c6857cac43bc2f44807c5d11f
SHA256: 1c8c574b7df5e3494084d24717994eefdf26d2b9e1e83a6941b5096f4eca89c1
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.enterprise.lang-model Low Vendor pom groupid jakarta.enterprise Highest Vendor pom name CDI Language Model High Vendor pom parent-artifactid jakarta.enterprise.cdi-parent Low Product pom artifactid jakarta.enterprise.lang-model Highest Product pom groupid jakarta.enterprise Highest Product pom name CDI Language Model High Product pom parent-artifactid jakarta.enterprise.cdi-parent Medium Version pom version 4.0.1 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.inject:jakarta.inject-api:2.0.1)Description:
Jakarta Dependency Injection License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.inject/jakarta.inject-api/pom.xml
MD5: 749057e41e883acc393ae66b22829c0f
SHA1: d53e5e2c5362dc3f6748efac10909af8562b3505
SHA256: e7fd7232e96307a575b2494c9367d68cf43ec98244aace3ccc23e1773ffa6fda
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.inject-api Low Vendor pom developer email asd[at]redhat[dot]com Low Vendor pom developer email manovotn[at]redhat[dot]com Low Vendor pom developer email mkouba[at]redhat[dot]com Low Vendor pom developer email tremes[at]redhat[dot]com Low Vendor pom developer id asabotdu Medium Vendor pom developer id manovotn Medium Vendor pom developer id mkouba Medium Vendor pom developer id tremes Medium Vendor pom developer name Antoine Sabot-Durand Medium Vendor pom developer name Martin Kouba Medium Vendor pom developer name Matej Novotny Medium Vendor pom developer name Tomas Remes Medium Vendor pom developer org Red Hat Inc. Medium Vendor pom groupid jakarta.inject Highest Vendor pom name Jakarta Dependency Injection High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/injection-api Highest Product pom artifactid jakarta.inject-api Highest Product pom developer email asd[at]redhat[dot]com Low Product pom developer email manovotn[at]redhat[dot]com Low Product pom developer email mkouba[at]redhat[dot]com Low Product pom developer email tremes[at]redhat[dot]com Low Product pom developer id asabotdu Low Product pom developer id manovotn Low Product pom developer id mkouba Low Product pom developer id tremes Low Product pom developer name Antoine Sabot-Durand Low Product pom developer name Martin Kouba Low Product pom developer name Matej Novotny Low Product pom developer name Tomas Remes Low Product pom developer org Red Hat Inc. Low Product pom groupid jakarta.inject Highest Product pom name Jakarta Dependency Injection High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/injection-api High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.interceptor:jakarta.interceptor-api:2.1.0)Description:
Jakarta Interceptors defines a means of interposing on business method invocations
and specific events—such as lifecycle events and timeout events—that occur on instances
of Jakarta EE components and other managed classes.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.interceptor/jakarta.interceptor-api/pom.xml
MD5: 9a4a1537bbdc1426a347b06b1f84db66
SHA1: f7ccfe403d34464fcfa0363c73e4a710a92a96b3
SHA256: d114da63b2093f0bd9c2a9657a016ce70feba376050806a5c5995d8913df7d5f
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.interceptor-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.interceptor Highest Vendor pom name Jakarta Interceptors High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/interceptor-api Highest Product pom artifactid jakarta.interceptor-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.interceptor Highest Product pom name Jakarta Interceptors High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/interceptor-api High Version pom parent-version 2.1.0 Low Version pom version 2.1.0 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: jakarta.servlet:jakarta.servlet-api:6.0.0)License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/jakarta.servlet/jakarta.servlet-api/pom.xml
MD5: 78fb3962387f945018528e012c5ad74f
SHA1: 31e5c0c37cd563caf1e8aa9899f9c78ebef4570c
SHA256: 3d5a259dfbd2b940e495c305cba2b60615923dc8178e032b7ef60cbb24138439
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version pom parent-version 6.0.0 Low Version pom version 6.0.0 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.classfilewriter:jboss-classfilewriter:1.3.0.Final)Description:
A bytecode writer that creates .class files at runtime License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.classfilewriter/jboss-classfilewriter/pom.xml
MD5: 473f56308269f99b8922638b15bb6534
SHA1: 1b67105916c2c1eda3b53f7473c6bf763fad9cfb
SHA256: 32e72cd06748c014e7c742516b4793fb8431dceb6dfc3878a5a15ce8e1527108
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jboss-classfilewriter Low Vendor pom developer email sdouglas@redhat.com Low Vendor pom developer name Stuart Douglas Medium Vendor pom groupid org.jboss.classfilewriter Highest Vendor pom name classfilewriter High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url jbossas/jboss-classfilewriter Highest Product pom artifactid jboss-classfilewriter Highest Product pom developer email sdouglas@redhat.com Low Product pom developer name Stuart Douglas Low Product pom groupid org.jboss.classfilewriter Highest Product pom name classfilewriter High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url jbossas/jboss-classfilewriter High Version pom parent-version 1.3.0.Final Low Version pom version 1.3.0.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.jdeparser:jdeparser:2.0.3.Final)File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.jdeparser/jdeparser/pom.xmlMD5: cfc4cddb99ee1be4a70ec14142eb2277SHA1: ab5e35dc566b507d0c4e00175ac4c12ee7251d59SHA256: 8f0084a615a3e716d020fc4e74c370c7d346b7ab3e1f7284656cad2b50c1929dReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jdeparser Low Vendor pom groupid org.jboss.jdeparser Highest Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Product pom artifactid jdeparser Highest Product pom groupid org.jboss.jdeparser Highest Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Version pom parent-version 2.0.3.Final Low Version pom version 2.0.3.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.logging:jboss-logging-annotations:2.2.1.Final)License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.logging/jboss-logging-annotations/pom.xml
MD5: 8b46da9db066b417db170296bb0238a0
SHA1: 84964d9370219d6a18d445dff40c1f7472c3341c
SHA256: c053271fa743cff1c90b1fcb82845eb66fcc289d549d2f9902c7b456577250a0
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jboss-logging-annotations Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging I18n Annotations High Vendor pom parent-artifactid jboss-logging-tools-parent Low Product pom artifactid jboss-logging-annotations Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging I18n Annotations High Product pom parent-artifactid jboss-logging-tools-parent Medium Version pom version 2.2.1.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.logging:jboss-logging-processor:2.2.1.Final)File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.logging/jboss-logging-processor/pom.xmlMD5: 81484c063cbbac4f93d861fa99527ae2SHA1: d1a80d21e360cebb4263ceb8de1a02fec98bd559SHA256: 175ae861457e5a20c8524599a84b7755b5954f7e5bf0ba27f89318672dbc3c34Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jboss-logging-processor Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging I18n Annotation Processor High Vendor pom parent-artifactid jboss-logging-tools-parent Low Product pom artifactid jboss-logging-processor Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging I18n Annotation Processor High Product pom parent-artifactid jboss-logging-tools-parent Medium Version pom version 2.2.1.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.logging:jboss-logging:3.5.0.Final)Description:
The JBoss Logging Framework License:
Apache License, version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.logging/jboss-logging/pom.xml
MD5: 163991147c121b891fe3898dabf4c666
SHA1: 07005c250dadc2cc23a4f1aebf8b7de1e148db9c
SHA256: 4b68e3b46d9dc22d99d7819352fcbb43767d31d8ebd22a8e13f10e11867c468e
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url http://www.jboss.org Highest Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url http://www.jboss.org Medium Version pom parent-version 3.5.0.Final Low Version pom version 3.5.0.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld.environment:weld-environment-common:5.1.3.Final)Description:
Common tools for non-standard Weld environments (SE, Servlet containers) License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld.environment/weld-environment-common/pom.xml
MD5: eafe33ad25221cd94d79aad9dbe154fa
SHA1: 91a502131e3475f95cfef93803e8c1e421dd5856
SHA256: 23c2d43cb7b365bd4d6e7a6fd5856e327ed7f3479fbc7d166e53b1698bc74377
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-environment-common Low Vendor pom groupid org.jboss.weld.environment Highest Vendor pom name Weld Environment Common High Vendor pom parent-artifactid weld-core-parent Low Vendor pom parent-groupid org.jboss.weld Medium Vendor pom url http://weld.cdi-spec.org Highest Product pom artifactid weld-environment-common Highest Product pom groupid org.jboss.weld.environment Highest Product pom name Weld Environment Common High Product pom parent-artifactid weld-core-parent Medium Product pom parent-groupid org.jboss.weld Medium Product pom url http://weld.cdi-spec.org Medium Version pom version 5.1.3.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld.se:weld-se-core:5.1.3.Final)Description:
Weld support for Java SE License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld.se/weld-se-core/pom.xml
MD5: f9f4b1aed896bc928ff1db05cf62c0b7
SHA1: fbbc87e6208f01122074fa91ae2c1a6c36d8032d
SHA256: 727fd31042494388d4b1a440c857a2cbdc3c1db0563b1195127a662da2437cf4
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-se-core Low Vendor pom developer name Pete Royle Medium Vendor pom groupid org.jboss.weld.se Highest Vendor pom name Weld SE (Core) High Vendor pom parent-artifactid weld-se-parent Low Vendor pom url http://weld.cdi-spec.org Highest Product pom artifactid weld-se-core Highest Product pom developer name Pete Royle Low Product pom groupid org.jboss.weld.se Highest Product pom name Weld SE (Core) High Product pom parent-artifactid weld-se-parent Medium Product pom url http://weld.cdi-spec.org Medium Version pom version 5.1.3.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld:weld-api:5.0.SP3)Description:
Weld specifc extensions to the CDI API License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld/weld-api/pom.xml
MD5: 7535b464e97b6b5cfa49c62a0424a8ee
SHA1: 2e0e61f4d0a1e3c9deb0d2437e6b854ed478ee3f
SHA256: 3692c81ebbb0625fc3c4ced5ab89f465d3b9eded62e6926e31a39daa2074e170
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-api Low Vendor pom groupid org.jboss.weld Highest Vendor pom name Weld APIs High Vendor pom parent-artifactid weld-api-parent Low Vendor pom url http://weld.cdi-spec.org Highest Product pom artifactid weld-api Highest Product pom groupid org.jboss.weld Highest Product pom name Weld APIs High Product pom parent-artifactid weld-api-parent Medium Product pom url http://weld.cdi-spec.org Medium Version pom version 5.0.SP3 Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld:weld-core-impl:5.1.3.Final)Description:
Weld's implementation of CDI License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld/weld-core-impl/pom.xml
MD5: 71f5d2979a229b13b252c1765d858812
SHA1: 91d38bc4fd53050d9c5daa020b71b7d74b242eae
SHA256: f2b8ca9ac760ebcfb805a02c9b114604d81625374ef504537ac4c68e1a19bb08
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-core-impl Low Vendor pom groupid org.jboss.weld Highest Vendor pom name Weld Implementation (Core) High Vendor pom parent-artifactid weld-core-parent Low Vendor pom url http://weld.cdi-spec.org Highest Product pom artifactid weld-core-impl Highest Product pom groupid org.jboss.weld Highest Product pom name Weld Implementation (Core) High Product pom parent-artifactid weld-core-parent Medium Product pom url http://weld.cdi-spec.org Medium Version pom version 5.1.3.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld:weld-lite-extension-translator:5.1.3.Final)File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld/weld-lite-extension-translator/pom.xmlMD5: 40c8e6fd886db672ce79ef2e0edac3acSHA1: 124c2adba28197b4057b4f0211957325740cc5eeSHA256: a112c4b454ab558843d2d4fe7421325fd6e6145815aad888f2a2320324a1014dReferenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-lite-extension-translator Low Vendor pom groupid org.jboss.weld Highest Vendor pom name CDI Lite Extension Translator High Vendor pom parent-artifactid weld-core-parent Low Product pom artifactid weld-lite-extension-translator Highest Product pom groupid org.jboss.weld Highest Product pom name CDI Lite Extension Translator High Product pom parent-artifactid weld-core-parent Medium Version pom version 5.1.3.Final Highest
weld-se-shaded-5.1.3.Final.jar (shaded: org.jboss.weld:weld-spi:5.0.SP3)License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar/META-INF/maven/org.jboss.weld/weld-spi/pom.xml
MD5: afcc4af3e01d60487d884e45d8846cf5
SHA1: 521498d8bad32817a3f07d7f1487fce51a49a5dd
SHA256: 3732dcd6d6e0b678ef8963eb40d05178d9d5ba588e3b521e4f13baec8bba030f
Referenced In Project/Scope: iotmonitor:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid weld-spi Low Vendor pom groupid org.jboss.weld Highest Vendor pom name Weld SPIs for container integration High Vendor pom parent-artifactid weld-api-parent Low Vendor pom url http://weld.cdi-spec.org Highest Product pom artifactid weld-spi Highest Product pom groupid org.jboss.weld Highest Product pom name Weld SPIs for container integration High Product pom parent-artifactid weld-api-parent Medium Product pom url http://weld.cdi-spec.org Medium Version pom version 5.0.SP3 Highest
weld-se-shaded-5.1.3.Final.jarDescription:
This jar bundles all the bits of Weld and CDI required for Java SE. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/weld/se/weld-se-shaded/5.1.3.Final/weld-se-shaded-5.1.3.Final.jar
MD5: fbc750d853e6abd08c0b6aeeb0c36ee9
SHA1: e60e69f4dc0b23d14c296cd00f86b3c54da59348
SHA256: 19eca37be11d630a6d3e1eb7991fa9d9f0abde82b64b4a406e4f4d5a6d6d3009
Referenced In Project/Scope: iotmonitor:compile
weld-se-shaded-5.1.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/iotmonitor@1.0-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name weld-se-shaded High Vendor jar package name jboss Highest Vendor jar package name se Highest Vendor jar package name weld Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest build-time 2024-08-27 13:14 Low Vendor Manifest multi-release true Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest scm a51e594087b6f7818377d8d25220fa76fa8770a0 Low Vendor pom artifactid weld-se-shaded Highest Vendor pom artifactid weld-se-shaded Low Vendor pom groupid org.jboss.weld.se Highest Vendor pom name Weld SE (Uber Jar) High Vendor pom parent-artifactid weld-se-parent Low Vendor pom url http://weld.cdi-spec.org Highest Product file name weld-se-shaded High Product jar package name contexts Highest Product jar package name injection Highest Product jar package name jakarta Highest Product jar package name jboss Highest Product jar package name se Highest Product jar package name weld Highest Product Manifest build-jdk-spec 11 Low Product Manifest build-time 2024-08-27 13:14 Low Product Manifest Implementation-Title Weld SE (Uber Jar) High Product Manifest multi-release true Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest scm a51e594087b6f7818377d8d25220fa76fa8770a0 Low Product Manifest specification-title Jakarta EE 10 Contexts and Dependency Injection for Java Medium Product pom artifactid weld-se-shaded Highest Product pom groupid org.jboss.weld.se Highest Product pom name Weld SE (Uber Jar) High Product pom parent-artifactid weld-se-parent Medium Product pom url http://weld.cdi-spec.org Medium Version Manifest Implementation-Version 5.1.3.Final High Version pom version 5.1.3.Final Highest
zxcvbn-1.9.0.jarDescription:
This is a java port of zxcvbn, which is a JavaScript password strength generator. License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /var/lib/jenkins/.m2/repository/com/nulab-inc/zxcvbn/1.9.0/zxcvbn-1.9.0.jar
MD5: c049283df99508f4a3fec73f52ceea7b
SHA1: 47e0b80099d6109ef199072aaab326325aca5e44
SHA256: 38efaebab09144eb1f4d4c9ff650e79df875a8d6c4539c105b079a606bb7db34
Referenced In Project/Scope: iotmonitor:compile
zxcvbn-1.9.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.flasby/FlasbyUtil@1.0.15-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name zxcvbn High Vendor jar package name strength Highest Vendor jar package name zxcvbn Highest Vendor Manifest multi-release true Low Vendor pom artifactid zxcvbn Highest Vendor pom artifactid zxcvbn Low Vendor pom developer email yuichi.watanabe@nulab-inc.com Low Vendor pom developer id vvatanabe Medium Vendor pom developer name Yuichi Watanabe Medium Vendor pom groupid com.nulab-inc Highest Vendor pom name zxcvbn4j High Vendor pom url nulab/zxcvbn4j Highest Product file name zxcvbn High Product jar package name strength Highest Product jar package name zxcvbn Highest Product Manifest Implementation-Title zxcvbn High Product Manifest multi-release true Low Product pom artifactid zxcvbn Highest Product pom developer email yuichi.watanabe@nulab-inc.com Low Product pom developer id vvatanabe Low Product pom developer name Yuichi Watanabe Low Product pom groupid com.nulab-inc Highest Product pom name zxcvbn4j High Product pom url nulab/zxcvbn4j High Version file version 1.9.0 High Version Manifest Implementation-Version 1.9.0 High Version pom version 1.9.0 Highest