Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 9.0.7Report Generated On : Wed, 17 Jan 2024 23:43:51 -0600Dependencies Scanned : 114 (97 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 4Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2024-01-17T21:22:14-06NVD API Last Modified : 2024-01-18T03:15:59ZSummary Display:
Showing Vulnerable Dependencies (click to show all) angus-activation-2.0.1.jarDescription:
Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/org/eclipse/angus/angus-activation/2.0.1/angus-activation-2.0.1.jar
MD5: 9a66564224140488f83f645ac32d4169
SHA1: eaafaf4eb71b400e4136fc3a286f50e34a68ecb7
SHA256: b226761815868edf8964c1d71e6d2d54ab238c2788507061b4e0633933b4c131
Referenced In Project/Scope: CORE:runtime
angus-activation-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name angus-activation High Vendor jar package name activation Highest Vendor jar package name angus Highest Vendor jar package name eclipse Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname angus-activation Medium Vendor Manifest extension-name org.eclipse.angus Medium Vendor Manifest implementation-build-id 2.0.1-RELEASE-b350e3d Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid angus-activation Highest Vendor pom artifactid angus-activation Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Activation Registries High Vendor pom parent-artifactid angus-activation-project Low Product file name angus-activation High Product jar package name activation Highest Product jar package name angus Highest Product jar package name eclipse Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Angus Activation Registries Medium Product Manifest bundle-symbolicname angus-activation Medium Product Manifest extension-name org.eclipse.angus Medium Product Manifest implementation-build-id 2.0.1-RELEASE-b350e3d Low Product Manifest Implementation-Title Angus Activation Registries High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid angus-activation Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Activation Registries High Product pom parent-artifactid angus-activation-project Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version pom version 2.0.1 Highest
annotations-3.0.1u2.jarDescription:
Annotation the FindBugs tool supports License:
GNU Lesser Public License: http://www.gnu.org/licenses/lgpl.html File Path: /home/ed/Programs/mvn-repository/com/google/code/findbugs/annotations/3.0.1u2/annotations-3.0.1u2.jar
MD5: 4242c4e6b7719eeb3f91d3fe4c7af12c
SHA1: 89a670596c98e416fb2583c08ae34cc5c3ce2097
SHA256: acc0d2c06be70e9094d70cd05dffa077735c8f9d1a870eafda130b0592528200
Referenced In Project/Scope: CORE:provided
annotations-3.0.1u2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name annotations High Vendor jar package name annotation Highest Vendor jar package name annotations Highest Vendor jar package name findbugs Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname findbugsAnnotations Medium Vendor pom artifactid annotations Highest Vendor pom artifactid annotations Low Vendor pom developer email Loskutov@gmx.de Low Vendor pom developer email pugh at cs.umd.edu Low Vendor pom developer id al Medium Vendor pom developer id bp Medium Vendor pom developer name Andrey Loskutov Medium Vendor pom developer name Bill Pugh Medium Vendor pom developer name Keith Lea Medium Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-Annotations High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name annotations High Product jar package name annotation Highest Product jar package name annotations Highest Product jar package name findbugs Highest Product Manifest Bundle-Name FindBugs-Annotations Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname findbugsAnnotations Medium Product pom artifactid annotations Highest Product pom developer email Loskutov@gmx.de Low Product pom developer email pugh at cs.umd.edu Low Product pom developer id al Low Product pom developer id bp Low Product pom developer name Andrey Loskutov Low Product pom developer name Bill Pugh Low Product pom developer name Keith Lea Low Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-Annotations High Product pom url http://findbugs.sourceforge.net/ Medium Version pom version 3.0.1u2 Highest
antlr4-runtime-4.13.0.jarDescription:
The ANTLR 4 Runtime License:
https://www.antlr.org/license.html File Path: /home/ed/Programs/mvn-repository/org/antlr/antlr4-runtime/4.13.0/antlr4-runtime-4.13.0.jar
MD5: bff95723c494b332b14575d713a65df4
SHA1: 5a02e48521624faaf5ff4d99afc88b01686af655
SHA256: bd7f7b5d07bc0b047f10915b32ca4bb1de9e57d8049098882e4453c88c076a5d
Referenced In Project/Scope: CORE:runtime
antlr4-runtime-4.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name antlr4-runtime High Vendor jar package name antlr Highest Vendor jar package name runtime Highest Vendor Manifest automatic-module-name org.antlr.antlr4.runtime Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.antlr.org/ Low Vendor Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Vendor Manifest Implementation-Vendor ANTLR High Vendor pom artifactid antlr4-runtime Highest Vendor pom artifactid antlr4-runtime Low Vendor pom groupid org.antlr Highest Vendor pom name ANTLR 4 Runtime High Vendor pom parent-artifactid antlr4-master Low Product file name antlr4-runtime High Product jar package name antlr Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.antlr.antlr4.runtime Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.antlr.org/ Low Product Manifest Bundle-Name ANTLR 4 Runtime Medium Product Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Product Manifest Implementation-Title ANTLR 4 Runtime High Product pom artifactid antlr4-runtime Highest Product pom groupid org.antlr Highest Product pom name ANTLR 4 Runtime High Product pom parent-artifactid antlr4-master Medium Version file version 4.13.0 High Version Manifest Bundle-Version 4.13.0 High Version Manifest Implementation-Version 4.13.0 High Version pom version 4.13.0 Highest
apiguardian-api-1.1.2.jarDescription:
@API Guardian License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apiguardian/apiguardian-api/1.1.2/apiguardian-api-1.1.2.jar
MD5: 8c7de3f82037fa4a2e8be2a2f13092af
SHA1: a231e0d844d2721b0fa1b238006d15c6ded6842a
SHA256: b509448ac506d607319f182537f0b35d71007582ec741832a1f111e5b5b70b38
Referenced In Project/Scope: CORE:compile
apiguardian-api-1.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name apiguardian-api High Vendor jar package name api Highest Vendor jar package name apiguardian Highest Vendor Manifest build-date 2021-06-27 Low Vendor Manifest build-revision aa952a1b9d5b4e9cc0af853e2c140c2455b397be Low Vendor Manifest build-time 14:53:10.089+0200 Low Vendor Manifest bundle-docurl https://github.com/apiguardian-team/apiguardian Low Vendor Manifest bundle-symbolicname org.apiguardian.api Medium Vendor Manifest Implementation-Vendor apiguardian.org High Vendor Manifest specification-vendor apiguardian.org Low Vendor pom artifactid apiguardian-api Highest Vendor pom artifactid apiguardian-api Low Vendor pom developer email team@apiguardian.org Low Vendor pom developer id apiguardian Medium Vendor pom developer name @API Guardian Team Medium Vendor pom groupid org.apiguardian Highest Vendor pom name org.apiguardian:apiguardian-api High Vendor pom url apiguardian-team/apiguardian Highest Product file name apiguardian-api High Product jar package name api Highest Product jar package name apiguardian Highest Product Manifest build-date 2021-06-27 Low Product Manifest build-revision aa952a1b9d5b4e9cc0af853e2c140c2455b397be Low Product Manifest build-time 14:53:10.089+0200 Low Product Manifest bundle-docurl https://github.com/apiguardian-team/apiguardian Low Product Manifest Bundle-Name apiguardian-api Medium Product Manifest bundle-symbolicname org.apiguardian.api Medium Product Manifest Implementation-Title apiguardian-api High Product Manifest specification-title apiguardian-api Medium Product pom artifactid apiguardian-api Highest Product pom developer email team@apiguardian.org Low Product pom developer id apiguardian Low Product pom developer name @API Guardian Team Low Product pom groupid org.apiguardian Highest Product pom name org.apiguardian:apiguardian-api High Product pom url apiguardian-team/apiguardian High Version file version 1.1.2 High Version Manifest Bundle-Version 1.1.2 High Version Manifest Implementation-Version 1.1.2 High Version pom version 1.1.2 Highest
aspectjweaver-1.9.20.1.jarDescription:
The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
weaving (LTW) during class-loading and also contains the AspectJ runtime classes. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/aspectj/aspectjweaver/1.9.20.1/aspectjweaver-1.9.20.1.jar
MD5: 25ff63c95878ac361028f45748b2b540
SHA1: 33b0e41476658229933eec7134678cf336e66dd4
SHA256: ca4d10891b851c62bff65c6cf9a7ef870f51584253399060d300041083afbb99
Referenced In Project/Scope: CORE:compile
aspectjweaver-1.9.20.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name aspectjweaver High Vendor jar package name agent Highest Vendor jar package name and Highest Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name ltw Highest Vendor jar package name org Highest Vendor jar package name runtime Highest Vendor jar package name weaver Highest Vendor Manifest automatic-module-name org.aspectj.weaver Medium Vendor Manifest can-redefine-classes true Low Vendor manifest: org/aspectj/weaver/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjweaver Highest Vendor pom artifactid aspectjweaver Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Weaver High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjweaver High Product jar package name agent Highest Product jar package name and Highest Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name ltw Highest Product jar package name org Highest Product jar package name runtime Highest Product jar package name weaver Highest Product Manifest automatic-module-name org.aspectj.weaver Medium Product Manifest can-redefine-classes true Low Product manifest: org/aspectj/weaver/ Implementation-Title org.aspectj.weaver Medium Product manifest: org/aspectj/weaver/ Specification-Title AspectJ Weaver Classes Medium Product pom artifactid aspectjweaver Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Weaver High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.20.1 High Version manifest: org/aspectj/weaver/ Implementation-Version 1.9.20.1 Medium Version pom version 1.9.20.1 Highest
bundle-hibernate-6.4.1.pomDescription:
Bill of Materials \n
HBM 3.2 + | JPA 1.0 | JSR 220 \n
HBM 3.5 + | JPA 2.0 | JSR 317 \n
HBM 4.3 + | JPA 2.1 | JSR 338 \n
HBM 5.3 + | JPA 2.2 | JSR 338 \n
HBM 5.5 + | JPA 2.2 | Jakarta EE 8 \n
HBM 6.0 + | JPA 3.0 | Jakarta EE 9 \n
HBM 6.1 + | JPA 3.1 | Jakarta EE 10
License:
${license.name}: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/ed/Programs/mvn-repository/io/github/together/libraries/bundle-hibernate/6.4.1/bundle-hibernate-6.4.1.pom
MD5: 05f620bc0b463cc4457e7e51e5642ea9
SHA1: 65119c79d47addb2ee83895a6e23ed657a1d0abf
SHA256: b7f990b0128a3fa06aa9c79f0abdd8d4a3f329144393feca67e8f17ce3b38d24
bundle-hibernate-6.4.1.pom is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name bundle-hibernate High Vendor pom artifactid bundle-hibernate Low Vendor pom developer email elmar.dott@gmail.com Low Vendor pom developer id CEO Medium Vendor pom developer name Elmar Dott Medium Vendor pom groupid io.github.together.libraries Highest Vendor pom name TP-Bundle: Hibernate High Vendor pom url https://elmar-dott.com Highest Product file name bundle-hibernate High Product pom artifactid bundle-hibernate Highest Product pom developer email elmar.dott@gmail.com Low Product pom developer id CEO Low Product pom developer name Elmar Dott Low Product pom groupid io.github.together.libraries Highest Product pom name TP-Bundle: Hibernate High Product pom url https://elmar-dott.com Medium Version file version 6.4.1 High Version pom version 6.4.1 Highest
bundle-spring-6.1.2.pomDescription:
Bill of Materials License:
${license.name}: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/ed/Programs/mvn-repository/io/github/together/libraries/bundle-spring/6.1.2/bundle-spring-6.1.2.pom
MD5: bbc9866e92565133d4c5bfdfbc33ae42
SHA1: ea765b04c31b0ad7a1ccb4f3376db6aaeacba0c4
SHA256: dea463a429ef88332592c9065b14dbcb18152aee32127b3838abf0b91d81048f
bundle-spring-6.1.2.pom is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name bundle-spring High Vendor pom artifactid bundle-spring Low Vendor pom developer email elmar.dott@gmail.com Low Vendor pom developer id CEO Medium Vendor pom developer name Elmar Dott Medium Vendor pom groupid io.github.together.libraries Highest Vendor pom name TP-Bundle: Spring High Vendor pom url https://elmar-dott.com Highest Product file name bundle-spring High Product pom artifactid bundle-spring Highest Product pom developer email elmar.dott@gmail.com Low Product pom developer id CEO Low Product pom developer name Elmar Dott Low Product pom groupid io.github.together.libraries Highest Product pom name TP-Bundle: Spring High Product pom url https://elmar-dott.com Medium Version file version 6.1.2 High Version pom version 6.1.2 Highest
byte-buddy-1.14.10.jarDescription:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/net/bytebuddy/byte-buddy/1.14.10/byte-buddy-1.14.10.jar
MD5: 4e5bd83559bf8533b51f92dcd911d16c
SHA1: 8117daf4a612122eb4f517f66adff778cb8b4737
SHA256: 30e6e0446437a67db37e2b7f7d33f50787ddfd970359319dfd05469daa2dcbce
Referenced In Project/Scope: CORE:compile
byte-buddy-1.14.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.8.0
Evidence Type Source Name Value Confidence Vendor file name byte-buddy High Vendor jar package name asm Highest Vendor jar package name build Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy Highest Vendor pom artifactid byte-buddy Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (without dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy High Product jar package name asm Highest Product jar package name build Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy (without dependencies) Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Product Manifest multi-release true Low Product pom artifactid byte-buddy Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (without dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.14.10 High Version Manifest Bundle-Version 1.14.10 High Version pom version 1.14.10 Highest
caffeine-2.9.3.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/github/ben-manes/caffeine/caffeine/2.9.3/caffeine-2.9.3.jar
MD5: e0b9c5ccd60a1b5403df1dfe6de37d8e
SHA1: b162491f768824d21487551873f9b3b374a7fe19
SHA256: 1e0a7bbef1dd791653143f3f05d0e489934bf5481e58a87c9e619cd46b68729b
Referenced In Project/Scope: CORE:compile
caffeine-2.9.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name benmanes Highest Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest automatic-module-name com.github.benmanes.caffeine Medium Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name benmanes Highest Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest automatic-module-name com.github.benmanes.caffeine Medium Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 2.9.3 High Version Manifest Bundle-Version 2.9.3 High Version pom version 2.9.3 Highest
checker-qual-3.41.0.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.
License:
The MIT License: http://opensource.org/licenses/MIT File Path: /home/ed/Programs/mvn-repository/org/checkerframework/checker-qual/3.41.0/checker-qual-3.41.0.jar
MD5: 3187e97ad396c881e9e9f98456e8d878
SHA1: 08be6df7f1e9bccb19f8f351b3651f0bac2f5e0c
SHA256: 2f9f245bf68e4259d610894f2406dc1f6363dc639302bd566e8272e4f4541172
Referenced In Project/Scope: CORE:compile
checker-qual-3.41.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.41.0 High Version Manifest Bundle-Version 3.41.0 High Version Manifest Implementation-Version 3.41.0 High Version pom version 3.41.0 Highest
classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/fasterxml/classmate/1.5.1/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Project/Scope: CORE:compile
classmate-1.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Highest Vendor pom artifactid classmate Low Vendor pom developer email blangel@ocheyedan.net Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id blangel Medium Vendor pom developer id tatu Medium Vendor pom developer name Brian Langel Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name types Highest Product Manifest automatic-module-name com.fasterxml.classmate Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product Manifest Implementation-Title ClassMate High Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom developer email blangel@ocheyedan.net Low Product pom developer email tatu@fasterxml.com Low Product pom developer id blangel Low Product pom developer id tatu Low Product pom developer name Brian Langel Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.5.1 High Version Manifest Bundle-Version 1.5.1 High Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version pom version 1.5.1 Highest
commons-dbcp2-2.11.0.jarDescription:
Apache Commons DBCP software implements Database Connection Pooling License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apache/commons/commons-dbcp2/2.11.0/commons-dbcp2-2.11.0.jar
MD5: f4b4862aa3f2fd796f4f0e822f41cf5c
SHA1: 5553126edbdc3d2dd24118f687d09d6d066fca1b
SHA256: 58d144d6327b4a054ca0e71a4438456bd66c0ca8d0c1aa799f59dcfb0ec599cc
Referenced In Project/Scope: CORE:compile
commons-dbcp2-2.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name commons-dbcp2 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name dbcp2 Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-dbcp2 Highest Vendor pom artifactid commons-dbcp2 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email markt@apache.org Low Vendor pom developer email mpoeschl@marmot.at Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id dirkv Medium Vendor pom developer id dweinr1 Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jmcnally Medium Vendor pom developer id joehni Medium Vendor pom developer id markt Medium Vendor pom developer id morgand Medium Vendor pom developer id mpoeschl Medium Vendor pom developer id nacho Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sullis Medium Vendor pom developer id yoavs Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Weinrich Medium Vendor pom developer name Dirk Verbeeck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Ignacio J. Ortega Medium Vendor pom developer name Jörg Schaible Medium Vendor pom developer name John McNally Medium Vendor pom developer name Mark Thomas Medium Vendor pom developer name Martin Poeschl Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Sean C. Sullivan Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org tucana.at Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons DBCP High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/dbcp/ Highest Product file name commons-dbcp2 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name dbcp2 Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Product Manifest Bundle-Name Apache Commons DBCP Medium Product Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Product Manifest Implementation-Title Apache Commons DBCP High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons DBCP Medium Product pom artifactid commons-dbcp2 Highest Product pom developer email ggregory at apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email markt@apache.org Low Product pom developer email mpoeschl@marmot.at Low Product pom developer email yoavs@apache.org Low Product pom developer id craigmcc Low Product pom developer id dirkv Low Product pom developer id dweinr1 Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jmcnally Low Product pom developer id joehni Low Product pom developer id markt Low Product pom developer id morgand Low Product pom developer id mpoeschl Low Product pom developer id nacho Low Product pom developer id rwaldhoff Low Product pom developer id sullis Low Product pom developer id yoavs Low Product pom developer name Craig McClanahan Low Product pom developer name David Weinrich Low Product pom developer name Dirk Verbeeck Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Ignacio J. Ortega Low Product pom developer name Jörg Schaible Low Product pom developer name John McNally Low Product pom developer name Mark Thomas Low Product pom developer name Martin Poeschl Low Product pom developer name Morgan Delagrange Low Product pom developer name Rodney Waldhoff Low Product pom developer name Sean C. Sullivan Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom developer org tucana.at Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons DBCP High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/dbcp/ Medium Version file version 2.11.0 High Version Manifest Bundle-Version 2.11.0 High Version Manifest Implementation-Version 2.11.0 High Version pom parent-version 2.11.0 Low Version pom version 2.11.0 Highest
commons-imaging-1.0-alpha3.jarDescription:
Apache Commons Imaging (previously Sanselan) is a pure-Java image library. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apache/commons/commons-imaging/1.0-alpha3/commons-imaging-1.0-alpha3.jar
MD5: c08d610dd64f970d286444654733a38f
SHA1: 6c753938422d5810ab815a24337d062bf4e22614
SHA256: 3c5efe8c6654eae6384f0c2e382fafec1f164be527117803d869f8df27b84853
Referenced In Project/Scope: CORE:compile
commons-imaging-1.0-alpha3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name commons-imaging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name imaging Highest Vendor Manifest automatic-module-name org.apache.commons.imaging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-imaging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-imaging Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-imaging Highest Vendor pom artifactid commons-imaging Low Vendor pom developer id clr Medium Vendor pom developer id cmchen Medium Vendor pom developer id cziegeler Medium Vendor pom developer id damjan Medium Vendor pom developer id jeremias Medium Vendor pom developer id mbenson Medium Vendor pom developer id pkoch Medium Vendor pom developer id yoavs Medium Vendor pom developer name Carsten Ziegeler Medium Vendor pom developer name Charles M. Chen Medium Vendor pom developer name Craig Russell Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Philipp Koch Medium Vendor pom developer name Yoav Shapira Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Imaging High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-imaging/ Highest Product file name commons-imaging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name imaging Highest Product Manifest automatic-module-name org.apache.commons.imaging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-imaging/ Low Product Manifest Bundle-Name Apache Commons Imaging Medium Product Manifest bundle-symbolicname org.apache.commons.commons-imaging Medium Product Manifest Implementation-Title Apache Commons Imaging High Product Manifest specification-title Apache Commons Imaging Medium Product pom artifactid commons-imaging Highest Product pom developer id clr Low Product pom developer id cmchen Low Product pom developer id cziegeler Low Product pom developer id damjan Low Product pom developer id jeremias Low Product pom developer id mbenson Low Product pom developer id pkoch Low Product pom developer id yoavs Low Product pom developer name Carsten Ziegeler Low Product pom developer name Charles M. Chen Low Product pom developer name Craig Russell Low Product pom developer name Damjan Jovanovic Low Product pom developer name Jeremias Maerki Low Product pom developer name Matt Benson Low Product pom developer name Philipp Koch Low Product pom developer name Yoav Shapira Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Imaging High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-imaging/ Medium Version Manifest Implementation-Version 1.0-alpha3 High Version pom parent-version 1.0-alpha3 Low Version pom version 1.0-alpha3 Highest
commons-lang3-3.11.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apache/commons/commons-lang3/3.11/commons-lang3-3.11.jar
MD5: c592f49f703f9b3ab25556559b1ff379
SHA1: 68e9a6adf7cf8eb7e9d31bbc554c7c75eeaac568
SHA256: 4ee380259c068d1dbe9e84ab52186f2acd65de067ec09beff731fca1697fdb16
Referenced In Project/Scope: CORE:compile
commons-lang3-3.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.velocity/velocity-engine-core@2.3
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary D. Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary D. Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version file version 3.11 High Version Manifest Implementation-Version 3.11 High Version pom parent-version 3.11 Low Version pom version 3.11 Highest
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/commons-logging/commons-logging/1.2/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Project/Scope: CORE:compile
commons-logging-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version file version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
commons-pool2-2.12.0.jarDescription:
The Apache Commons Object Pooling Library. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apache/commons/commons-pool2/2.12.0/commons-pool2-2.12.0.jar
MD5: 0516bf5ac1549e8ba78f6b7c49d09ed2
SHA1: 458563f69fbdaebf7daadfe10dc3a22e42a7de50
SHA256: 6d3bd18df8410f3e31b031aca582cc109342358a62a2759ebd0c4cdf30d06f8b
Referenced In Project/Scope: CORE:compile
commons-pool2-2.12.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name commons-pool2 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name pool2 Highest Vendor Manifest automatic-module-name org.apache.commons.pool2 Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-pool2 Highest Vendor pom artifactid commons-pool2 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id dirkv Medium Vendor pom developer id dweinr1 Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id mattsicker Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sandymac Medium Vendor pom developer id simonetripodi Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Weinrich Medium Vendor pom developer name Dirk Verbeeck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Sandy McArthur Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Pool High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-pool/ Highest Product file name commons-pool2 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name pool2 Highest Product Manifest automatic-module-name org.apache.commons.pool2 Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Product Manifest Bundle-Name Apache Commons Pool Medium Product Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Product Manifest Implementation-Title Apache Commons Pool High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Pool Medium Product pom artifactid commons-pool2 Highest Product pom developer email ggregory at apache.org Low Product pom developer id craigmcc Low Product pom developer id dirkv Low Product pom developer id dweinr1 Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id mattsicker Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sandymac Low Product pom developer id simonetripodi Low Product pom developer name Craig McClanahan Low Product pom developer name David Weinrich Low Product pom developer name Dirk Verbeeck Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Matt Sicker Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Sandy McArthur Low Product pom developer name Simone Tripodi Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Pool High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-pool/ Medium Version file version 2.12.0 High Version Manifest Bundle-Version 2.12.0 High Version Manifest Implementation-Version 2.12.0 High Version pom parent-version 2.12.0 Low Version pom version 2.12.0 Highest
core-3.5.2.jarDescription:
Core barcode encoding/decoding library License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: /home/ed/Programs/mvn-repository/com/google/zxing/core/3.5.2/core-3.5.2.jar
MD5: a4b9626b8022056fca2034ed94988103
SHA1: baab0f4a47b2052c9393af6af7c47a9dd8d89297
SHA256: fba90122b5d56bac8c947c60b5925211b0d8d40c539b3109be3774f08f74fedb
Referenced In Project/Scope: CORE:compile
core-3.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name core High Vendor jar package name google Highest Vendor jar package name zxing Highest Vendor Manifest automatic-module-name com.google.zxing Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-developers zxing-authors;name="ZXing Authors" Low Vendor Manifest bundle-docurl https://github.com/zxing/zxing/core Low Vendor Manifest bundle-symbolicname com.google.zxing.core Medium Vendor pom artifactid core Highest Vendor pom artifactid core Low Vendor pom groupid com.google.zxing Highest Vendor pom name ZXing Core High Vendor pom parent-artifactid zxing-parent Low Product file name core High Product jar package name google Highest Product jar package name zxing Highest Product Manifest automatic-module-name com.google.zxing Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-developers zxing-authors;name="ZXing Authors" Low Product Manifest bundle-docurl https://github.com/zxing/zxing/core Low Product Manifest Bundle-Name ZXing Core Medium Product Manifest bundle-symbolicname com.google.zxing.core Medium Product pom artifactid core Highest Product pom groupid com.google.zxing Highest Product pom name ZXing Core High Product pom parent-artifactid zxing-parent Medium Version file version 3.5.2 High Version Manifest Bundle-Version 3.5.2 High Version pom version 3.5.2 Highest
derby-10.17.1.0.jarDescription:
Contains the core Apache Derby database engine, which also includes the embedded JDBC driver. File Path: /home/ed/Programs/mvn-repository/org/apache/derby/derby/10.17.1.0/derby-10.17.1.0.jarMD5: 0665c8f3365fca01eb639e41f7685991SHA1: e90e61e8ee731614a9bafd3d81155e09fff5e80cSHA256: 764e4c133f860a8876e835ef2306efecad27a742d27f05bc4bce669432c6b397Referenced In Project/Scope: CORE:compilederby-10.17.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name derby High Vendor jar package name apache Highest Vendor jar package name database Highest Vendor jar package name derby Highest Vendor jar package name engine Highest Vendor jar package name jdbc Highest Vendor Manifest bundle-symbolicname derby Medium Vendor pom artifactid derby Highest Vendor pom artifactid derby Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Database Engine and Embedded JDBC Driver High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derby High Product jar package name apache Highest Product jar package name database Highest Product jar package name derby Highest Product jar package name engine Highest Product jar package name jdbc Highest Product Manifest Bundle-Name Apache Derby 10.17 Medium Product Manifest bundle-symbolicname derby Medium Product pom artifactid derby Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Database Engine and Embedded JDBC Driver High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.17.1.0 High Version pom version 10.17.1.0 Highest
derbyclient-10.17.1.0.jarDescription:
The Derby client JDBC driver, used to connect to a Derby server over a network connection. File Path: /home/ed/Programs/mvn-repository/org/apache/derby/derbyclient/10.17.1.0/derbyclient-10.17.1.0.jarMD5: 49799b7b53c54c52a2f009cb22d2bcaeSHA1: de3c15ed06ad5e438720fff251d41de12ec0ee1fSHA256: 8f3e7a1f2eec23faf8c1c0fb21767b37c4d60d32223362a1f82a740b39b3726aReferenced In Project/Scope: CORE:compilederbyclient-10.17.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name derbyclient High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name derby Highest Vendor Manifest bundle-symbolicname derbyclient Medium Vendor pom artifactid derbyclient Highest Vendor pom artifactid derbyclient Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Client JDBC Driver High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derbyclient High Product jar package name apache Highest Product jar package name client Highest Product jar package name derby Highest Product Manifest Bundle-Name Apache Derby 10.17 Medium Product Manifest bundle-symbolicname derbyclient Medium Product pom artifactid derbyclient Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Client JDBC Driver High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.17.1.0 High Version pom version 10.17.1.0 Highest
derbyshared-10.17.1.0.jarDescription:
The code which is shared across all Derby configurations. File Path: /home/ed/Programs/mvn-repository/org/apache/derby/derbyshared/10.17.1.0/derbyshared-10.17.1.0.jarMD5: ce2d7164d5cda8ac3a1ede81023814d4SHA1: e6eac60d1b80b3781dff97ccef88fa131043f2a5SHA256: fb68bab30785375c1f8cb5e9583b349750f8904d6f7ee15ce8e1c30b6be30ef4Referenced In Project/Scope: CORE:compilederbyshared-10.17.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name derbyshared High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name derby Highest Vendor jar package name derby Low Vendor jar package name shared Highest Vendor jar package name shared Low Vendor pom artifactid derbyshared Highest Vendor pom artifactid derbyshared Low Vendor pom groupid org.apache.derby Highest Vendor pom name Apache Derby Shared Code High Vendor pom parent-artifactid derby-project Low Vendor pom url http://db.apache.org/derby/ Highest Product file name derbyshared High Product jar package name apache Highest Product jar package name common Low Product jar package name derby Highest Product jar package name derby Low Product jar package name shared Highest Product jar package name shared Low Product pom artifactid derbyshared Highest Product pom groupid org.apache.derby Highest Product pom name Apache Derby Shared Code High Product pom parent-artifactid derby-project Medium Product pom url http://db.apache.org/derby/ Medium Version file version 10.17.1.0 High Version pom version 10.17.1.0 Highest
dom4j-2.1.3.jarDescription:
flexible XML framework for Java License:
BSD 3-clause New License: https://github.com/dom4j/dom4j/blob/master/LICENSE File Path: /home/ed/Programs/mvn-repository/org/dom4j/dom4j/2.1.3/dom4j-2.1.3.jar
MD5: 41efcf234c5a05a8c590f9b51d53ca66
SHA1: a75914155a9f5808963170ec20653668a2ffd2fd
SHA256: 549f3007c6290f6a901e57d1d331b4ed0e6bf7384f78bf10316ffceeca834de6
Referenced In Project/Scope: CORE:compile
dom4j-2.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name dom4j High Vendor jar package name dom4j Highest Vendor jar package name dom4j Low Vendor pom artifactid dom4j Highest Vendor pom artifactid dom4j Low Vendor pom developer email filip@jirsak.org Low Vendor pom developer name Filip Jirsák Medium Vendor pom groupid org.dom4j Highest Vendor pom name dom4j High Vendor pom url http://dom4j.github.io/ Highest Product file name dom4j High Product jar package name dom4j Highest Product pom artifactid dom4j Highest Product pom developer email filip@jirsak.org Low Product pom developer name Filip Jirsák Low Product pom groupid org.dom4j Highest Product pom name dom4j High Product pom url http://dom4j.github.io/ Medium Version file version 2.1.3 High Version pom version 2.1.3 Highest
error_prone_annotations-2.10.0.jarLicense:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/google/errorprone/error_prone_annotations/2.10.0/error_prone_annotations-2.10.0.jar
MD5: df93bd9f00b1d2b1e2ca6317fd8f6df3
SHA1: 9bc20b94d3ac42489cf6ce1e42509c86f6f861a1
SHA256: a249d4d25dfb86d41e6c82fc335df580189f0c9feeabdc53233fc1e5060724a1
Referenced In Project/Scope: CORE:compile
error_prone_annotations-2.10.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.errorprone.annotations Medium Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.errorprone.annotations Medium Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.10.0 High Version pom version 2.10.0 Highest
ff4j-core-2.0.0.jarFile Path: /home/ed/Programs/mvn-repository/org/ff4j/ff4j-core/2.0.0/ff4j-core-2.0.0.jarMD5: cec7c8236b55658c957c87397e3524bbSHA1: a4f1a151756b5f7b3bb57c0e581628c0df139e29SHA256: ffe4fba911b122e5b1ce8b6550c936dd3ea2cd2c9fc466954a0be646a7c957c0Referenced In Project/Scope: CORE:compileff4j-core-2.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name ff4j-core High Vendor jar package name core Highest Vendor jar package name ff4j Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor FF4J High Vendor Manifest specification-vendor FF4J Low Vendor pom artifactid ff4j-core Highest Vendor pom artifactid ff4j-core Low Vendor pom groupid org.ff4j Highest Vendor pom name ff4j-core High Vendor pom parent-artifactid ff4j-parent Low Product file name ff4j-core High Product jar package name core Highest Product jar package name ff4j Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title ff4j-core High Product Manifest specification-title ff4j-core Medium Product pom artifactid ff4j-core Highest Product pom groupid org.ff4j Highest Product pom name ff4j-core High Product pom parent-artifactid ff4j-parent Medium Version file version 2.0.0 High Version Manifest Implementation-Version 2.0.0 High Version pom version 2.0.0 Highest
flying-saucer-core-9.3.1.jarDescription:
Flying Saucer is a CSS 2.1 renderer written in Java. This artifact contains the core rendering and layout code as well as Java2D output. License:
GNU Lesser General Public License (LGPL), version 2.1 or later: https://www.gnu.org/licenses/lgpl-3.0.html File Path: /home/ed/Programs/mvn-repository/org/xhtmlrenderer/flying-saucer-core/9.3.1/flying-saucer-core-9.3.1.jar
MD5: 956e46d6911e300568d5e68dc9a4c8af
SHA1: 2ab8779ebd30eb71c0c4a60ff83cc70a7c384c66
SHA256: a2d8b0bc97add7f582ae968b3d559068037d567a077c61f1beb710bcafa5e7b2
Referenced In Project/Scope: CORE:compile
flying-saucer-core-9.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.xhtmlrenderer/flying-saucer-pdf-openpdf@9.3.1
Evidence Type Source Name Value Confidence Vendor file name flying-saucer-core High Vendor jar package name css Highest Vendor jar package name layout Highest Vendor jar package name xhtmlrenderer Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.xhtmlrenderer.flying.saucer.core Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor pom artifactid flying-saucer-core Highest Vendor pom artifactid flying-saucer-core Low Vendor pom groupid org.xhtmlrenderer Highest Vendor pom name Flying Saucer Core Renderer High Vendor pom parent-artifactid flying-saucer-parent Low Product file name flying-saucer-core High Product jar package name css Highest Product jar package name layout Highest Product jar package name xhtmlrenderer Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Flying Saucer Core Renderer Medium Product Manifest bundle-symbolicname org.xhtmlrenderer.flying.saucer.core Medium Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product pom artifactid flying-saucer-core Highest Product pom groupid org.xhtmlrenderer Highest Product pom name Flying Saucer Core Renderer High Product pom parent-artifactid flying-saucer-parent Medium Version file version 9.3.1 High Version Manifest Bundle-Version 9.3.1 High Version pom version 9.3.1 Highest
flying-saucer-pdf-openpdf-9.3.1.jarDescription:
Flying Saucer is a CSS 2.1 renderer written in Java. This artifact supports PDF output. (OpenPDF) License:
GNU Lesser General Public License (LGPL), version 2.1 or later: http://www.gnu.org/licenses/lgpl.html File Path: /home/ed/Programs/mvn-repository/org/xhtmlrenderer/flying-saucer-pdf-openpdf/9.3.1/flying-saucer-pdf-openpdf-9.3.1.jar
MD5: 0eaa23a25650a31ef04d2529f1910927
SHA1: 4d6ca8fcf48795e16f3dbdb73b6ee32815576ebf
SHA256: ef0813115bb61c93f0b60cf4b49a4e38a280ba5f3e117016069eeaec4635fd8c
Referenced In Project/Scope: CORE:compile
flying-saucer-pdf-openpdf-9.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name flying-saucer-pdf-openpdf High Vendor jar package name pdf Highest Vendor jar package name xhtmlrenderer Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid flying-saucer-pdf-openpdf Highest Vendor pom artifactid flying-saucer-pdf-openpdf Low Vendor pom groupid org.xhtmlrenderer Highest Vendor pom name Flying Saucer PDF Rendering (OpenPDF) High Vendor pom parent-artifactid flying-saucer-parent Low Product file name flying-saucer-pdf-openpdf High Product jar package name pdf Highest Product jar package name xhtmlrenderer Highest Product Manifest build-jdk-spec 1.8 Low Product pom artifactid flying-saucer-pdf-openpdf Highest Product pom groupid org.xhtmlrenderer Highest Product pom name Flying Saucer PDF Rendering (OpenPDF) High Product pom parent-artifactid flying-saucer-parent Medium Version file version 9.3.1 High Version pom version 9.3.1 Highest
h2-2.2.224.jarDescription:
H2 Database Engine License:
MPL 2.0: https://www.mozilla.org/en-US/MPL/2.0/
EPL 1.0: https://opensource.org/licenses/eclipse-1.0.php File Path: /home/ed/Programs/mvn-repository/com/h2database/h2/2.2.224/h2-2.2.224.jar
MD5: 769d5a85d19ccc2b06620f8c81d6d8f8
SHA1: 7bdade27d8cd197d9b5ce9dc251f41d2edc5f7ad
SHA256: b9d8f19358ada82a4f6eb5b174c6cfe320a375b5a9cb5a4fe456d623e6e55497
Referenced In Project/Scope: CORE:compile
h2-2.2.224.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name h2 High Vendor jar package name database Highest Vendor jar package name engine Highest Vendor jar package name h2 Highest Vendor Manifest automatic-module-name com.h2database Medium Vendor Manifest bundle-category jdbc Low Vendor Manifest bundle-symbolicname com.h2database Medium Vendor Manifest implementation-url https://h2database.com Low Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Vendor pom artifactid h2 Highest Vendor pom artifactid h2 Low Vendor pom developer email thomas.tom.mueller at gmail dot com Low Vendor pom developer id thomas.tom.mueller Medium Vendor pom developer name Thomas Mueller Medium Vendor pom groupid com.h2database Highest Vendor pom name H2 Database Engine High Vendor pom url https://h2database.com Highest Product file name h2 High Product jar package name database Highest Product jar package name engine Highest Product jar package name h2 Highest Product jar package name jdbc Highest Product jar package name org Highest Product jar package name service Highest Product Manifest automatic-module-name com.h2database Medium Product Manifest bundle-category jdbc Low Product Manifest Bundle-Name H2 Database Engine Medium Product Manifest bundle-symbolicname com.h2database Medium Product Manifest Implementation-Title H2 Database Engine High Product Manifest implementation-url https://h2database.com Low Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Product pom artifactid h2 Highest Product pom developer email thomas.tom.mueller at gmail dot com Low Product pom developer id thomas.tom.mueller Low Product pom developer name Thomas Mueller Low Product pom groupid com.h2database Highest Product pom name H2 Database Engine High Product pom url https://h2database.com Medium Version file version 2.2.224 High Version Manifest Bundle-Version 2.2.224 High Version Manifest Implementation-Version 2.2.224 High Version pom version 2.2.224 Highest
CVE-2018-14335 (OSSINDEX) suppress
h2database - Improper Link Resolution Before File Access
The software attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. CWE-59 Improper Link Resolution Before File Access ('Link Following')
CVSSv3:
Base Score: MEDIUM (6.0) Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.h2database:h2:2.2.224:*:*:*:*:*:*:* h2-2.2.224.jar: data.zip: table.jsFile Path: /home/ed/Programs/mvn-repository/com/h2database/h2/2.2.224/h2-2.2.224.jar/org/h2/util/data.zip/org/h2/server/web/res/table.jsMD5: f374e067dff4b106b77abab77b360d8bSHA1: 67d0af73251e86e079f1db4b837920309a1a3993SHA256: 75e452b34b317d0a8c630b9ac469db3d82988e221d41adc17cf1bab3c0e88c78Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence
h2-2.2.224.jar: data.zip: tree.jsFile Path: /home/ed/Programs/mvn-repository/com/h2database/h2/2.2.224/h2-2.2.224.jar/org/h2/util/data.zip/org/h2/server/web/res/tree.jsMD5: 760f137680a67ae829c2000c4156e050SHA1: d947ebba0777d68aa9397fc7d8b04ce2a725c12bSHA256: 2bb3d968d50a5d96912f77552d772184d0213e2601895517ba53afa64dc433edReferenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence
hibernate-commons-annotations-6.0.6.Final.jarDescription:
Common reflection code used in support of annotation processing License:
GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1 File Path: /home/ed/Programs/mvn-repository/org/hibernate/common/hibernate-commons-annotations/6.0.6.Final/hibernate-commons-annotations-6.0.6.Final.jar
MD5: c155df7d9f04d15f3f6bbe79f4907074
SHA1: 77a5f94b56d49508e0ee334751db5b78e5ccd50c
SHA256: cd974e0a8481fafdbaf9b4a0f08bb5a6c969b0365482763eedf77e6fd7f493b7
Referenced In Project/Scope: CORE:compile
hibernate-commons-annotations-6.0.6.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate.orm/hibernate-testing@6.4.1.Final
Evidence Type Source Name Value Confidence Vendor file name hibernate-commons-annotations High Vendor hint analyzer vendor redhat Highest Vendor jar package name annotations Highest Vendor jar package name common Highest Vendor jar package name hibernate Highest Vendor jar package name reflection Highest Vendor Manifest implementation-url http://hibernate.org Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor pom artifactid hibernate-commons-annotations Highest Vendor pom artifactid hibernate-commons-annotations Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL http://hibernate.org Medium Vendor pom groupid org.hibernate.common Highest Vendor pom name Hibernate Commons Annotations High Vendor pom organization name Hibernate.org High Vendor pom organization url http://hibernate.org Medium Vendor pom url http://hibernate.org Highest Product file name hibernate-commons-annotations High Product jar package name annotations Highest Product jar package name common Highest Product jar package name hibernate Highest Product jar package name reflection Highest Product Manifest implementation-url http://hibernate.org Low Product pom artifactid hibernate-commons-annotations Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL http://hibernate.org Low Product pom groupid org.hibernate.common Highest Product pom name Hibernate Commons Annotations High Product pom organization name Hibernate.org Low Product pom organization url http://hibernate.org Low Product pom url http://hibernate.org Medium Version Manifest Implementation-Version 6.0.6.Final High Version pom version 6.0.6.Final Highest
hibernate-core-6.4.1.Final.jarDescription:
Hibernate's core ORM functionality License:
GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1 File Path: /home/ed/Programs/mvn-repository/org/hibernate/orm/hibernate-core/6.4.1.Final/hibernate-core-6.4.1.Final.jar
MD5: e72592b644fe11e1a7aa4ac3e792e991
SHA1: 3dcefddf6609e6491d37208bcc0cab1273598cbd
SHA256: 05b7a932adb71937979b0a9cb9a5b98428ce5d2aa184a6c9c1ffb5a19d342f44
Referenced In Project/Scope: CORE:compile
hibernate-core-6.4.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name hibernate-core High Vendor hint analyzer vendor redhat Highest Vendor jar package name hibernate Highest Vendor Manifest automatic-module-name org.hibernate.orm.core Medium Vendor Manifest bundle-docurl https://www.hibernate.org/orm/6.4 Low Vendor Manifest bundle-symbolicname org.hibernate.orm.core Medium Vendor Manifest implementation-url https://hibernate.org/orm Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest specification-vendor Hibernate.org Low Vendor pom artifactid hibernate-core Highest Vendor pom artifactid hibernate-core Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL https://hibernate.org Medium Vendor pom groupid org.hibernate.orm Highest Vendor pom name Hibernate ORM - hibernate-core High Vendor pom organization name Hibernate.org High Vendor pom organization url https://hibernate.org Medium Vendor pom url https://hibernate.org/orm Highest Product file name hibernate-core High Product jar package name hibernate Highest Product Manifest automatic-module-name org.hibernate.orm.core Medium Product Manifest bundle-docurl https://www.hibernate.org/orm/6.4 Low Product Manifest Bundle-Name hibernate-core Medium Product Manifest bundle-symbolicname org.hibernate.orm.core Medium Product Manifest Implementation-Title hibernate-core High Product Manifest implementation-url https://hibernate.org/orm Low Product Manifest specification-title hibernate-core Medium Product pom artifactid hibernate-core Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL https://hibernate.org Low Product pom groupid org.hibernate.orm Highest Product pom name Hibernate ORM - hibernate-core High Product pom organization name Hibernate.org Low Product pom organization url https://hibernate.org Low Product pom url https://hibernate.org/orm Medium Version Manifest Bundle-Version 6.4.1.Final High Version Manifest Implementation-Version 6.4.1.Final High Version pom version 6.4.1.Final Highest
hibernate-entitymanager-6.0.0.Alpha7.jarDescription:
Hibernate ORM 6.0.0.Alpha7 release. See http://hibernate.org/orm/releases/6.0 License:
GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1 File Path: /home/ed/Programs/mvn-repository/org/hibernate/orm/hibernate-entitymanager/6.0.0.Alpha7/hibernate-entitymanager-6.0.0.Alpha7.jar
MD5: 7d89646843567b2f7173d53ccfc3084b
SHA1: 5aa00e052da6a0410d9da06ef5aa013b9719b5ab
SHA256: 6c9b812e8e51bd8c6ee48a447b941184ca92c3b7417154adb77e75b5c39c174a
Referenced In Project/Scope: CORE:compile
hibernate-entitymanager-6.0.0.Alpha7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name hibernate-entitymanager High Vendor hint analyzer vendor redhat Highest Vendor pom artifactid hibernate-entitymanager Highest Vendor pom artifactid hibernate-entitymanager Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL http://hibernate.org Medium Vendor pom groupid org.hibernate.orm Highest Vendor pom name Hibernate ORM - hibernate-entitymanager High Vendor pom organization name Hibernate.org High Vendor pom organization url http://hibernate.org Medium Vendor pom url http://hibernate.org/orm Highest Product file name hibernate-entitymanager High Product pom artifactid hibernate-entitymanager Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL http://hibernate.org Low Product pom groupid org.hibernate.orm Highest Product pom name Hibernate ORM - hibernate-entitymanager High Product pom organization name Hibernate.org Low Product pom organization url http://hibernate.org Low Product pom url http://hibernate.org/orm Medium Version pom version 6.0.0.Alpha7 Highest
hibernate-validator-8.0.1.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/hibernate/validator/hibernate-validator/8.0.1.Final/hibernate-validator-8.0.1.Final.jar
MD5: 66985b6bf8da17611031e2421c235241
SHA1: e49e116b3d3928060599b176b3538bb848718e95
SHA256: 8c1244a498231091fe723d9666a93444ee9f93607245c6b29829dc5fe57a335c
Referenced In Project/Scope: CORE:compile
hibernate-validator-8.0.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name hibernate-validator High Vendor hint analyzer vendor redhat Highest Vendor jar package name engine Highest Vendor jar package name hibernate Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor pom artifactid hibernate-validator Highest Vendor pom artifactid hibernate-validator Low Vendor pom groupid org.hibernate.validator Highest Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Product file name hibernate-validator High Product jar package name engine Highest Product jar package name hibernate Highest Product jar package name validator Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Hibernate Validator Engine Medium Product Manifest bundle-symbolicname org.hibernate.validator Medium Product Manifest Implementation-Title hibernate-validator High Product Manifest implementation-url http://hibernate.org/validator/ Low Product Manifest specification-title Jakarta Bean Validation Medium Product pom artifactid hibernate-validator Highest Product pom groupid org.hibernate.validator Highest Product pom name Hibernate Validator Engine High Product pom parent-artifactid hibernate-validator-parent Medium Version Manifest Bundle-Version 8.0.1.Final High Version Manifest Implementation-Version 8.0.1.Final High Version pom version 8.0.1.Final Highest
Related Dependencies hibernate-validator-annotation-processor-8.0.1.Final.jar hsqldb-2.7.2.jarDescription:
HSQLDB - Lightweight 100% Java SQL Database Engine License:
HSQLDB License, a BSD open source license: http://hsqldb.org/web/hsqlLicense.html File Path: /home/ed/Programs/mvn-repository/org/hsqldb/hsqldb/2.7.2/hsqldb-2.7.2.jar
MD5: dab42304e10a7983af59ce89a8ccee12
SHA1: d92d4d2aa515714da2165c9d640d584c2896c9df
SHA256: aa455133e664f6a7e6f30cd0cd4f8ad83dfbd94eb717c438548e446784614a92
Referenced In Project/Scope: CORE:compile
hsqldb-2.7.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name hsqldb High Vendor jar package name database Highest Vendor jar package name hsqldb Highest Vendor jar package name java Highest Vendor Manifest build-vendor ft Medium Vendor Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Vendor Manifest Implementation-Vendor The HSQL Development Group High Vendor Manifest originally-created-by 11.0.14.1+1 (Eclipse Adoptium) Low Vendor Manifest specification-vendor The HSQL Development Group Low Vendor pom artifactid hsqldb Highest Vendor pom artifactid hsqldb Low Vendor pom developer email blaine.simpson@admc.com Low Vendor pom developer email ft@cluedup.com Low Vendor pom developer id fredt Medium Vendor pom developer id unsaved Medium Vendor pom developer name Blaine Simpson Medium Vendor pom developer name Fred Toussi Medium Vendor pom groupid org.hsqldb Highest Vendor pom name HyperSQL Database High Vendor pom organization name The HSQL Development Group High Vendor pom organization url http://hsqldb.org Medium Vendor pom url http://hsqldb.org Highest Product file name hsqldb High Product jar package name database Highest Product jar package name hsqldb Highest Product jar package name java Highest Product Manifest Bundle-Name HSQLDB Medium Product Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Product Manifest Implementation-Title Standard runtime High Product Manifest originally-created-by 11.0.14.1+1 (Eclipse Adoptium) Low Product Manifest specification-title HSQLDB Medium Product pom artifactid hsqldb Highest Product pom developer email blaine.simpson@admc.com Low Product pom developer email ft@cluedup.com Low Product pom developer id fredt Low Product pom developer id unsaved Low Product pom developer name Blaine Simpson Low Product pom developer name Fred Toussi Low Product pom groupid org.hsqldb Highest Product pom name HyperSQL Database High Product pom organization name The HSQL Development Group Low Product pom organization url http://hsqldb.org Low Product pom url http://hsqldb.org Medium Version file version 2.7.2 High Version Manifest Bundle-Version 2.7.2 High Version Manifest Implementation-Version 2.7.2 High Version pom version 2.7.2 Highest
imgscalr-lib-4.2.jarDescription:
imgscalr is an simple and efficient best-practices image-scaling and manipulation library implemented in pure Java. License:
ASF 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/imgscalr/imgscalr-lib/4.2/imgscalr-lib-4.2.jar
MD5: 1c4860cbc02f8c1766396d68636ab9ab
SHA1: e2838f7119361511ef7d54fe0d502bf07f3325eb
SHA256: 6f128a71c5e87a16f810513a73ad3c77d0ee0bb622ee0ce1ead115bccbc76d0a
Referenced In Project/Scope: CORE:compile
imgscalr-lib-4.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name imgscalr-lib High Vendor jar package name imgscalr Highest Vendor jar package name imgscalr Low Vendor pom artifactid imgscalr-lib Highest Vendor pom artifactid imgscalr-lib Low Vendor pom developer email software@thebuzzmedia.com Low Vendor pom developer id thebuzzmedia Medium Vendor pom developer name Riyad Kalla Medium Vendor pom developer org The Buzz Media, LLC Medium Vendor pom developer org URL https://github.com/thebuzzmedia Medium Vendor pom groupid org.imgscalr Highest Vendor pom name imgscalr - A Java Image Scaling Library High Vendor pom organization name The Buzz Media, LLC High Vendor pom organization url http://www.thebuzzmedia.com/software Medium Vendor pom url http://www.thebuzzmedia.com/software/imgscalr-java-image-scaling-library/ Highest Product file name imgscalr-lib High Product jar package name imgscalr Highest Product pom artifactid imgscalr-lib Highest Product pom developer email software@thebuzzmedia.com Low Product pom developer id thebuzzmedia Low Product pom developer name Riyad Kalla Low Product pom developer org The Buzz Media, LLC Low Product pom developer org URL https://github.com/thebuzzmedia Low Product pom groupid org.imgscalr Highest Product pom name imgscalr - A Java Image Scaling Library High Product pom organization name The Buzz Media, LLC Low Product pom organization url http://www.thebuzzmedia.com/software Low Product pom url http://www.thebuzzmedia.com/software/imgscalr-java-image-scaling-library/ Medium Version file version 4.2 High Version pom version 4.2 Highest
istack-commons-runtime-4.1.2.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/com/sun/istack/istack-commons-runtime/4.1.2/istack-commons-runtime-4.1.2.jar
MD5: 535154ef647af2a52478c4debec93659
SHA1: 18ec117c85f3ba0ac65409136afa8e42bc74e739
SHA256: 7fd6792361f4dd00f8c56af4a20cecc0066deea4a8f3dec38348af23fc2296ee
Referenced In Project/Scope: CORE:compile
istack-commons-runtime-4.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor jar package name istack Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor Manifest implementation-build-id 4.1.2 - 343a28e Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom artifactid istack-commons-runtime Highest Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product file name istack-commons-runtime High Product jar package name istack Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest implementation-build-id 4.1.2 - 343a28e Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version file version 4.1.2 High Version Manifest Bundle-Version 4.1.2 High Version Manifest implementation-build-id 4.1.2 Low Version pom version 4.1.2 Highest
jackson-core-2.16.1.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/fasterxml/jackson/core/jackson-core/2.16.1/jackson-core-2.16.1.jar
MD5: 0f51c6a7d713aed6e044cf1692bb59f4
SHA1: 9456bb3cdd0f79f91a5f730a1b1bb041a380c91f
SHA256: f5f8ef90609e64fec82eb908e497dc7d81b2eb983fe509b870292a193cde4dfb
Referenced In Project/Scope: CORE:compile
jackson-core-2.16.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.16.1 High Version Manifest Bundle-Version 2.16.1 High Version Manifest Implementation-Version 2.16.1 High Version pom version 2.16.1 Highest
Related Dependencies jackson-annotations-2.16.1.jarFile Path: /home/ed/Programs/mvn-repository/com/fasterxml/jackson/core/jackson-annotations/2.16.1/jackson-annotations-2.16.1.jar MD5: 1c1e081b6b61ee1f1cb0ef52eef45d61 SHA1: fd441d574a71e7d10a4f73de6609f881d8cdfeec SHA256: a4730771e6a495dd3793a42cdb8ce6bddb96c77e15f40c98fd8d9a7ae09e7286 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.16.1 jackson-databind-2.16.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/fasterxml/jackson/core/jackson-databind/2.16.1/jackson-databind-2.16.1.jar
MD5: ac71b868569d329136f2c63f34dd2c89
SHA1: 02a16efeb840c45af1e2f31753dfe76795278b73
SHA256: baf8a8ebee8f45ef68cdd5e2dd3923b3e296c0937b96ec0b4806aa3a31bccd1d
Referenced In Project/Scope: CORE:compile
jackson-databind-2.16.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.16.1 High Version Manifest Bundle-Version 2.16.1 High Version Manifest Implementation-Version 2.16.1 High Version pom version 2.16.1 Highest
jai-imageio-core-1.4.0.jarDescription:
Java Advanced Imaging Image I/O Tools API core, but without the classes
involved with javax.media.jai dependencies, JPEG2000 or
codecLibJIIO, meaning that this library can be distributed under the
modified BSD license and should be GPL compatible.
License:
BSD 3-clause License w/nuclear disclaimer: LICENSE.txt File Path: /home/ed/Programs/mvn-repository/com/github/jai-imageio/jai-imageio-core/1.4.0/jai-imageio-core-1.4.0.jar
MD5: 6978d733bfb55c0a82639f724fe5f3bb
SHA1: fb6d79b929556362a241b2f65a04e538062f0077
SHA256: 8ad3c68e9efffb10ac87ff8bc589adf64b04a729c5194c079efd0643607fd72a
Referenced In Project/Scope: CORE:runtime
jai-imageio-core-1.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.google.zxing/javase@3.5.2
Evidence Type Source Name Value Confidence Vendor file name jai-imageio-core High Vendor jar package name github Highest Vendor Manifest bundle-docurl https://github.com/jai-imageio/ Low Vendor Manifest bundle-symbolicname jai-imageio-core Medium Vendor Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Vendor Manifest Implementation-Vendor https://github.com/jai-imageio/ jai-imageio GitHub group High Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor Manifest url https://github.com/jai-imageio/jai-imageio-core Low Vendor pom artifactid jai-imageio-core Highest Vendor pom artifactid jai-imageio-core Low Vendor pom developer email stian@s11.no Low Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer org s11 Medium Vendor pom developer org URL http://s11.no/ Medium Vendor pom groupid com.github.jai-imageio Highest Vendor pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Vendor pom organization name jai-imageio GitHub group High Vendor pom organization url jai-imageio/ Medium Vendor pom url jai-imageio/jai-imageio-core Highest Product file name jai-imageio-core High Product jar package name github Highest Product Manifest bundle-docurl https://github.com/jai-imageio/ Low Product Manifest Bundle-Name Java Advanced Imaging Image I/O Tools API core (standalone) Medium Product Manifest bundle-symbolicname jai-imageio-core Medium Product Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Product Manifest Implementation-Title Java Advanced Imaging Image I/O Tools API core (standalone) High Product Manifest specification-title Java Advanced Imaging Medium Product Manifest url https://github.com/jai-imageio/jai-imageio-core Low Product pom artifactid jai-imageio-core Highest Product pom developer email stian@s11.no Low Product pom developer name Stian Soiland-Reyes Low Product pom developer org s11 Low Product pom developer org URL http://s11.no/ Low Product pom groupid com.github.jai-imageio Highest Product pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Product pom organization name jai-imageio GitHub group Low Product pom url jai-imageio/ High Product pom url jai-imageio/jai-imageio-core High Version file version 1.4.0 High Version Manifest Bundle-Version 1.4.0 High Version Manifest Implementation-Version 1.4.0 High Version pom version 1.4.0 Highest
jakarta.activation-2.0.1.jarDescription:
Jakarta Activation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/com/sun/activation/jakarta.activation/2.0.1/jakarta.activation-2.0.1.jar
MD5: 39228ac67f033514a0ccb3360ac461f3
SHA1: 828b80e886a52bb09fe41ff410b10b342f533ce1
SHA256: b9e24b7dd6e07495562ea96531be3130c96dba4d78e1dfd88adbbdebf4332871
Referenced In Project/Scope: CORE:compile
jakarta.activation-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.sun.mail/jakarta.mail@2.0.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation Highest Vendor pom artifactid jakarta.activation Low Vendor pom groupid com.sun.activation Highest Vendor pom name Jakarta Activation High Vendor pom parent-artifactid all Low Product file name jakarta.activation High Product jar package name activation Highest Product jar package name jakarta Highest Product jar package name sun Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation Medium Product Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Product Manifest extension-name jakarta.activation Medium Product Manifest Implementation-Title jakarta.activation High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation Highest Product pom groupid com.sun.activation Highest Product pom name Jakarta Activation High Product pom parent-artifactid all Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom version 2.0.1 Highest
jakarta.activation-api-2.1.2.jarDescription:
Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/jakarta/activation/jakarta.activation-api/2.1.2/jakarta.activation-api-2.1.2.jar
MD5: 1af11450fafc7ee26c633d940286bc16
SHA1: 640c0d5aff45dbff1e1a1bc09673ff3a02b1ba12
SHA256: f53f578dd0eb4170c195a4e215c59a38abfb4123dcb95dd902fef92876499fbb
Referenced In Project/Scope: CORE:compile
jakarta.activation-api-2.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 0750e49 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Highest Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/jaf-api Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 0750e49 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/jaf-api High Version file version 2.1.2 High Version Manifest Bundle-Version 2.1.2 High Version pom parent-version 2.1.2 Low Version pom version 2.1.2 Highest
jakarta.el-5.0.0-M1.jarDescription:
Jakarta Expression Language Implementation License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/ed/Programs/mvn-repository/org/glassfish/jakarta.el/5.0.0-M1/jakarta.el-5.0.0-M1.jar
MD5: 468e55a104550edeafbec77bb8137405
SHA1: 64280bae9c1140fe4f007e87a9e2d1ea198ba200
SHA256: 54ce254eab6971749210eb7074fe17699ed38a9d181aa5e81bbf8283fd0b4833
Referenced In Project/Scope: CORE:compile
jakarta.el-5.0.0-M1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.el High Vendor jar package name el Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.el Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jakarta.el Medium Vendor Manifest extension-name jakarta.el.impl Medium Vendor Manifest Implementation-Vendor ${vendorName} High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.el Highest Vendor pom artifactid jakarta.el Low Vendor pom developer email el-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-el Medium Vendor pom developer name Jakarta Expression Language Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid org.glassfish Highest Vendor pom name Jakarta Expression Language Implementation High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el High Product jar package name el Highest Product jar package name sun Highest Product Manifest automatic-module-name com.sun.el Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language Implementation Medium Product Manifest bundle-symbolicname org.glassfish.jakarta.el Medium Product Manifest extension-name jakarta.el.impl Medium Product pom artifactid jakarta.el Highest Product pom developer email el-dev@eclipse.org Low Product pom developer id jakarta-ee4j-el Low Product pom developer name Jakarta Expression Language Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid org.glassfish Highest Product pom name Jakarta Expression Language Implementation High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version Manifest Implementation-Version 5.0.0-M1 High Version pom parent-version 5.0.0-M1 Low Version pom version 5.0.0-M1 Highest
CVE-2023-5763 suppress
In Eclipse Glassfish 5 or 6, running with old versions of JDK (lower than 6u211, or < 7u201, or < 8u191), allows remote attackers to load malicious code on the server via access to insecure ORB listeners.
CWE-20 Improper Input Validation, CWE-913 Improper Control of Dynamically-Managed Code Resources
CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
jakarta.el-api-5.0.0.jarDescription:
Jakarta Expression Language defines an expression language for Java applications
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: /home/ed/Programs/mvn-repository/jakarta/el/jakarta.el-api/5.0.0/jakarta.el-api-5.0.0.jar
MD5: 191b53c8c1c12c969f0678f9c6e073b0
SHA1: 2a22b304920f43d6427cdefb5ce5f6726e2a63a3
SHA256: 57b822380207900f5145c2a687384c50fd41495d388a235791d96ae3b9bfd36d
Referenced In Project/Scope: CORE:compile
jakarta.el-api-5.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.el-api High Vendor jar package name el Highest Vendor jar package name expression Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.el-api Medium Vendor Manifest extension-name jakarta.el Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.el-api Highest Vendor pom artifactid jakarta.el-api Low Vendor pom developer email el-dev@eclipse.org Low Vendor pom developer id jakarta-ee4j-el Medium Vendor pom developer name Jakarta Expression Language Developers Medium Vendor pom developer org Eclipse Foundation Medium Vendor pom groupid jakarta.el Highest Vendor pom name Jakarta Expression Language API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Product file name jakarta.el-api High Product jar package name el Highest Product jar package name expression Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Expression Language API Medium Product Manifest bundle-symbolicname jakarta.el-api Medium Product Manifest extension-name jakarta.el Medium Product pom artifactid jakarta.el-api Highest Product pom developer email el-dev@eclipse.org Low Product pom developer id jakarta-ee4j-el Low Product pom developer name Jakarta Expression Language Developers Low Product pom developer org Eclipse Foundation Low Product pom groupid jakarta.el Highest Product pom name Jakarta Expression Language API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Version file version 5.0.0 High Version Manifest Bundle-Version 5.0.0 High Version Manifest Implementation-Version 5.0.0 High Version pom parent-version 5.0.0 Low Version pom version 5.0.0 Highest
jakarta.inject-api-2.0.1.jarDescription:
Jakarta Dependency Injection License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/jakarta/inject/jakarta.inject-api/2.0.1/jakarta.inject-api-2.0.1.jar
MD5: 72003bf6efcc8455d414bbd7da86c11c
SHA1: 4c28afe1991a941d7702fe1362c365f0a8641d1e
SHA256: f7dc98062fccf14126abb751b64fab12c312566e8cbdc8483598bffcea93af7c
Referenced In Project/Scope: CORE:runtime
jakarta.inject-api-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.inject-api High Vendor jar package name inject Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Vendor pom artifactid jakarta.inject-api Highest Vendor pom artifactid jakarta.inject-api Low Vendor pom developer email asd[at]redhat[dot]com Low Vendor pom developer email manovotn[at]redhat[dot]com Low Vendor pom developer email mkouba[at]redhat[dot]com Low Vendor pom developer email tremes[at]redhat[dot]com Low Vendor pom developer id asabotdu Medium Vendor pom developer id manovotn Medium Vendor pom developer id mkouba Medium Vendor pom developer id tremes Medium Vendor pom developer name Antoine Sabot-Durand Medium Vendor pom developer name Martin Kouba Medium Vendor pom developer name Matej Novotny Medium Vendor pom developer name Tomas Remes Medium Vendor pom developer org Red Hat Inc. Medium Vendor pom groupid jakarta.inject Highest Vendor pom name Jakarta Dependency Injection High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/injection-api Highest Product file name jakarta.inject-api High Product jar package name inject Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Dependency Injection Medium Product Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Product pom artifactid jakarta.inject-api Highest Product pom developer email asd[at]redhat[dot]com Low Product pom developer email manovotn[at]redhat[dot]com Low Product pom developer email mkouba[at]redhat[dot]com Low Product pom developer email tremes[at]redhat[dot]com Low Product pom developer id asabotdu Low Product pom developer id manovotn Low Product pom developer id mkouba Low Product pom developer id tremes Low Product pom developer name Antoine Sabot-Durand Low Product pom developer name Martin Kouba Low Product pom developer name Matej Novotny Low Product pom developer name Tomas Remes Low Product pom developer org Red Hat Inc. Low Product pom groupid jakarta.inject Highest Product pom name Jakarta Dependency Injection High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/injection-api High Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
jakarta.mail-2.0.1.jarDescription:
Jakarta Mail API License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/com/sun/mail/jakarta.mail/2.0.1/jakarta.mail-2.0.1.jar
MD5: 8885560796641719f1cc0c9ea17b8bee
SHA1: 96d3645f02a92bcc5e7ae1ff037151e44179f230
SHA256: 8988bdbde922ee173db7179e23393dd2258f3b64f708f41082e03f0e0494cc23
Referenced In Project/Scope: CORE:compile
jakarta.mail-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name jakarta.mail High Vendor jar package name jakarta Highest Vendor jar package name mail Highest Vendor jar package name provider Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname com.sun.mail.jakarta.mail Medium Vendor Manifest extension-name jakarta.mail Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid jakarta.mail Highest Vendor pom artifactid jakarta.mail Low Vendor pom groupid com.sun.mail Highest Vendor pom name Jakarta Mail API High Vendor pom parent-artifactid all Low Product file name jakarta.mail High Product jar package name jakarta Highest Product jar package name mail Highest Product jar package name provider Highest Product jar package name sun Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name Jakarta Mail API Medium Product Manifest bundle-symbolicname com.sun.mail.jakarta.mail Medium Product Manifest extension-name jakarta.mail Medium Product Manifest Implementation-Title jakarta.mail High Product Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Product Manifest specification-title Jakarta Mail API Design Specification Medium Product pom artifactid jakarta.mail Highest Product pom groupid com.sun.mail Highest Product pom name Jakarta Mail API High Product pom parent-artifactid all Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom version 2.0.1 Highest
jakarta.persistence-api-3.1.0.jarDescription:
Jakarta Persistence 3.1 API jar License:
Eclipse Public License v. 2.0: http://www.eclipse.org/legal/epl-2.0
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/jakarta/persistence/jakarta.persistence-api/3.1.0/jakarta.persistence-api-3.1.0.jar
MD5: 35a1b7dfb38cf44ff795be607b0e6b5b
SHA1: 66901fa1c373c6aff65c13791cc11da72060a8d6
SHA256: 475389446d35c6f46c565728b756dc508c284644ea2690644e0d8e7e339d42fd
Referenced In Project/Scope: CORE:compile
jakarta.persistence-api-3.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.persistence-api High Vendor jar package name jakarta Highest Vendor jar package name persistence Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.persistence-api Medium Vendor Manifest extension-name jakarta.persistence Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.persistence-api Highest Vendor pom artifactid jakarta.persistence-api Low Vendor pom developer id lukasj Medium Vendor pom developer name Lukas Jungmann Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid jakarta.persistence Highest Vendor pom name Jakarta Persistence API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/jpa-api Highest Product file name jakarta.persistence-api High Product jar package name jakarta Highest Product jar package name persistence Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Persistence API jar Medium Product Manifest bundle-symbolicname jakarta.persistence-api Medium Product Manifest extension-name jakarta.persistence Medium Product pom artifactid jakarta.persistence-api Highest Product pom developer id lukasj Low Product pom developer name Lukas Jungmann Low Product pom developer org Oracle, Inc. Low Product pom groupid jakarta.persistence Highest Product pom name Jakarta Persistence API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/jpa-api High Version file version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version Manifest Implementation-Version 3.1.0 High Version pom parent-version 3.1.0 Low Version pom version 3.1.0 Highest
jakarta.transaction-api-2.0.1.jarDescription:
Jakarta Transactions License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /home/ed/Programs/mvn-repository/jakarta/transaction/jakarta.transaction-api/2.0.1/jakarta.transaction-api-2.0.1.jar
MD5: 5315974a3935e342b40849478e1c9966
SHA1: 51a520e3fae406abb84e2e1148e6746ce3f80a1a
SHA256: 50c0a7c760c13ae6c042acf182b28f0047413db95b4636fb8879bcffab5ba875
Referenced In Project/Scope: CORE:compile
jakarta.transaction-api-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.transaction-api High Vendor jar package name jakarta Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name jakarta.transaction Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/eclipse-ee4j Low Vendor Manifest bundle-symbolicname jakarta.transaction-api Medium Vendor Manifest extension-name jakarta.transaction Medium Vendor Manifest Implementation-Vendor EE4J Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.transaction-api Highest Vendor pom artifactid jakarta.transaction-api Low Vendor pom developer id stephen_felts Medium Vendor pom developer name Stephen Felts Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid jakarta.transaction Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name EE4J Community High Vendor pom organization url eclipse-ee4j Medium Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jta Highest Product file name jakarta.transaction-api High Product jar package name jakarta Highest Product jar package name transaction Highest Product Manifest automatic-module-name jakarta.transaction Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/eclipse-ee4j Low Product Manifest Bundle-Name jakarta.transaction API Medium Product Manifest bundle-symbolicname jakarta.transaction-api Medium Product Manifest extension-name jakarta.transaction Medium Product pom artifactid jakarta.transaction-api Highest Product pom developer id stephen_felts Low Product pom developer name Stephen Felts Low Product pom developer org Oracle, Inc. Low Product pom groupid jakarta.transaction Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name EE4J Community Low Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j High Product pom url https://projects.eclipse.org/projects/ee4j.jta Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
jakarta.validation-api-3.0.2.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/jakarta/validation/jakarta.validation-api/3.0.2/jakarta.validation-api-3.0.2.jar
MD5: 3a1ee6efca3e41e3320599790f54c5eb
SHA1: 92b6631659ba35ca09e44874d3eb936edfeee532
SHA256: 291c25e6910cc6a7ebd96d4c6baebf6d7c37676c5482c2d96146e901b62c1fc9
Referenced In Project/Scope: CORE:compile
jakarta.validation-api-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.validation-api High Vendor jar package name jakarta Highest Vendor jar package name validation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor pom artifactid jakarta.validation-api Highest Vendor pom artifactid jakarta.validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid jakarta.validation Highest Vendor pom name Jakarta Bean Validation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://beanvalidation.org Highest Product file name jakarta.validation-api High Product jar package name jakarta Highest Product jar package name validation Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product pom artifactid jakarta.validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid jakarta.validation Highest Product pom name Jakarta Bean Validation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://beanvalidation.org Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest
jakarta.xml.bind-api-4.0.1.jarDescription:
Jakarta XML Binding API 4.0 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/jakarta/xml/bind/jakarta.xml.bind-api/4.0.1/jakarta.xml.bind-api-4.0.1.jar
MD5: e62084f1afb23eccde6645bf3a9eb06f
SHA1: ca2330866cbc624c7e5ce982e121db1125d23e15
SHA256: 287f3b6d0600082e0b60265d7de32be403ee7d7269369c9718d9424305b89d95
Referenced In Project/Scope: CORE:compile
jakarta.xml.bind-api-4.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name jakarta Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest implementation-build-id 2ab55f8 Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.xml.bind-api Highest Vendor pom artifactid jakarta.xml.bind-api Low Vendor pom groupid jakarta.xml.bind Highest Vendor pom name Jakarta XML Binding API High Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product jar package name jakarta Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta XML Binding API Medium Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product Manifest extension-name jakarta.xml.bind Medium Product Manifest implementation-build-id 2ab55f8 Low Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Highest Product pom name Jakarta XML Binding API High Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Version file version 4.0.1 High Version Manifest Bundle-Version 4.0.1 High Version Manifest Implementation-Version 4.0.1 High Version pom version 4.0.1 Highest
jandex-3.1.2.jarDescription:
SmallRye Build Parent POM License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/io/smallrye/jandex/3.1.2/jandex-3.1.2.jar
MD5: 757ae579a3a52c03c3c60fbe393c086f
SHA1: a6c1c89925c7df06242b03dddb353116ceb9584c
SHA256: dee12fa1787d5523ed1a02d6c63b19e7aef6ac560f7c6d70595db01aa37e041e
Referenced In Project/Scope: CORE:runtime
jandex-3.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate.orm/hibernate-testing@6.4.1.Final
Evidence Type Source Name Value Confidence Vendor file name jandex High Vendor jar package name jandex Highest Vendor jar package name jboss Highest Vendor Manifest automatic-module-name org.jboss.jandex Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname io.smallrye.jandex Medium Vendor Manifest multi-release true Low Vendor pom artifactid jandex Highest Vendor pom artifactid jandex Low Vendor pom groupid io.smallrye Highest Vendor pom name Jandex: Core High Vendor pom parent-artifactid jandex-parent Low Product file name jandex High Product jar package name jandex Highest Product jar package name jboss Highest Product Manifest automatic-module-name org.jboss.jandex Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Jandex: Core Medium Product Manifest bundle-symbolicname io.smallrye.jandex Medium Product Manifest multi-release true Low Product pom artifactid jandex Highest Product pom groupid io.smallrye Highest Product pom name Jandex: Core High Product pom parent-artifactid jandex-parent Medium Version file version 3.1.2 High Version Manifest Bundle-Version 3.1.2 High Version pom version 3.1.2 Highest
javase-3.5.2.jarDescription:
Java SE-specific extensions to core ZXing library File Path: /home/ed/Programs/mvn-repository/com/google/zxing/javase/3.5.2/javase-3.5.2.jarMD5: 533316e37d639469925b61b6ec50dbc7SHA1: b9b1eecd1032e57d086ae80019861f77e8b54752SHA256: a1289c546d1f4f978363247b0aa5a211fa635abb40a58999f7c34cdd8081e37dReferenced In Project/Scope: CORE:compilejavase-3.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name javase High Vendor jar package name google Highest Vendor jar package name zxing Highest Vendor Manifest automatic-module-name com.google.zxing.javase Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid javase Highest Vendor pom artifactid javase Low Vendor pom groupid com.google.zxing Highest Vendor pom name ZXing Java SE extensions High Vendor pom parent-artifactid zxing-parent Low Product file name javase High Product jar package name google Highest Product jar package name zxing Highest Product Manifest automatic-module-name com.google.zxing.javase Medium Product Manifest build-jdk-spec 17 Low Product pom artifactid javase Highest Product pom groupid com.google.zxing Highest Product pom name ZXing Java SE extensions High Product pom parent-artifactid zxing-parent Medium Version file version 3.5.2 High Version pom version 3.5.2 Highest
javax.persistence-api-2.2.jarDescription:
Java(TM) Persistence API License:
Eclipse Public License v1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/javax/persistence/javax.persistence-api/2.2/javax.persistence-api-2.2.jar
MD5: e6520b3435f5b6d58eee415b5542abf8
SHA1: 25665ac8c0b62f50e6488173233239120fc52c96
SHA256: 5578b71b37999a5eaed3fea0d14aa61c60c6ec6328256f2b63472f336318baf4
Referenced In Project/Scope: CORE:compile
javax.persistence-api-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name javax.persistence-api High Vendor jar package name javax Highest Vendor jar package name persistence Highest Vendor Manifest automatic-module-name java.persistence Medium Vendor Manifest bundle-symbolicname javax.persistence-api Medium Vendor Manifest extension-name javax.persistence Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.persistence-api Highest Vendor pom artifactid javax.persistence-api Low Vendor pom groupid javax.persistence Highest Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url javaee/jpa-spec Highest Product file name javax.persistence-api High Product jar package name javax Highest Product jar package name persistence Highest Product Manifest automatic-module-name java.persistence Medium Product Manifest Bundle-Name Java(TM) Persistence API jar Medium Product Manifest bundle-symbolicname javax.persistence-api Medium Product Manifest extension-name javax.persistence Medium Product pom artifactid javax.persistence-api Highest Product pom groupid javax.persistence Highest Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url javaee/jpa-spec High Version file version 2.2 High Version Manifest Bundle-Version 2.2 High Version Manifest Implementation-Version 2.2 High Version pom parent-version 2.2 Low Version pom version 2.2 Highest
jaxb-core-4.0.4.jarDescription:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/ed/Programs/mvn-repository/org/glassfish/jaxb/jaxb-core/4.0.4/jaxb-core-4.0.4.jar
MD5: 244f2bbf8fca5549421d9199fab22f53
SHA1: 2d5aadd02af86f1e9d8c6f7e8501673f915d4e25
SHA256: 0112a26623460fb4df5a0a29b663f2adfe7e9584eb138ae047b5a21c9457f0d7
Referenced In Project/Scope: CORE:compile
jaxb-core-4.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name core Highest Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Vendor Manifest git-revision 75b0b97 Low Vendor Manifest implementation-build-id 4.0.4 - 75b0b97 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-core Highest Vendor pom artifactid jaxb-core Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-core High Product jar package name core Highest Product jar package name glassfish Highest Product jar package name jaxb Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Core Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Product Manifest git-revision 75b0b97 Low Product Manifest implementation-build-id 4.0.4 - 75b0b97 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.4 High Version Manifest build-version 4.0.4 Medium Version Manifest Bundle-Version 4.0.4 High Version Manifest implementation-build-id 4.0.4 Low Version pom version 4.0.4 Highest
Related Dependencies jaxb-runtime-4.0.4.jarFile Path: /home/ed/Programs/mvn-repository/org/glassfish/jaxb/jaxb-runtime/4.0.4/jaxb-runtime-4.0.4.jar MD5: 84368e1b5fbd1e99ce5c4f05c57c210e SHA1: 7180c50ef8bd127bb1dd645458b906cffcf6c2b5 SHA256: e15d383952b4dc889eaa33adfce905c1792bcd941828d9e05e5c43728a3791f2 pkg:maven/org.glassfish.jaxb/jaxb-runtime@4.0.4 jboss-logging-3.5.0.Final.jarDescription:
The JBoss Logging Framework License:
Apache License, version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/jboss/logging/jboss-logging/3.5.0.Final/jboss-logging-3.5.0.Final.jar
MD5: bdb57db05e9905e02dbbf1cbedf26469
SHA1: c19307cc11f28f5e2679347e633a3294d865334d
SHA256: 7bb135b081952f6d32d83374619ae5201b05ca3bf862a28dd111016ce19b2c07
Referenced In Project/Scope: CORE:compile
jboss-logging-3.5.0.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate.orm/hibernate-testing@6.4.1.Final
Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Highest Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.5.0.Final High Version Manifest Implementation-Version 3.5.0.Final High Version pom parent-version 3.5.0.Final Low Version pom version 3.5.0.Final Highest
jboss-transaction-api_1.2_spec-1.1.1.Final.jarDescription:
The Java Transaction 1.2 API classes License:
Common Development and Distribution License: http://repository.jboss.org/licenses/cddl.txt
GNU General Public License, Version 2 with the Classpath Exception: http://repository.jboss.org/licenses/gpl-2.0-ce.txt File Path: /home/ed/Programs/mvn-repository/org/jboss/spec/javax/transaction/jboss-transaction-api_1.2_spec/1.1.1.Final/jboss-transaction-api_1.2_spec-1.1.1.Final.jar
MD5: 1e633c47138aba999d39692a31a1a124
SHA1: a8485cab9484dda36e9a8c319e76b5cc18797b58
SHA256: a310a50b9bdc44aaf36362dc9bb212235a147ffa8ef72dc9544a39c329eabbc3
Referenced In Project/Scope: CORE:compile
jboss-transaction-api_1.2_spec-1.1.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jboss-transaction-api_1.2_spec-1.1.1.Final High Vendor hint analyzer vendor redhat Highest Vendor jar package name javax Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name java.transaction Medium Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Vendor Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.spec.javax.transaction Medium Vendor Manifest os-arch x86 Low Vendor Manifest os-name Windows 10 Medium Vendor pom artifactid jboss-transaction-api_1.2_spec Highest Vendor pom artifactid jboss-transaction-api_1.2_spec Low Vendor pom groupid org.jboss.spec.javax.transaction Highest Vendor pom name Java Transaction API High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Product file name jboss-transaction-api_1.2_spec-1.1.1.Final High Product jar package name javax Highest Product jar package name transaction Highest Product Manifest automatic-module-name java.transaction Medium Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Java Transaction API Medium Product Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Product Manifest Implementation-Title Java Transaction API High Product Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Product Manifest os-arch x86 Low Product Manifest os-name Windows 10 Medium Product Manifest specification-title JSR 907: Java Transaction API (JTA) Medium Product pom artifactid jboss-transaction-api_1.2_spec Highest Product pom groupid org.jboss.spec.javax.transaction Highest Product pom name Java Transaction API High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Version Manifest Bundle-Version 1.1.1.Final High Version Manifest Implementation-Version 1.1.1.Final High Version pom parent-version 1.1.1.Final Low Version pom version 1.1.1.Final Highest
jcip-annotations-1.0-1.jarDescription:
A clean room implementation of the JCIP Annotations based entirely on the specification provided by the javadocs.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/github/stephenc/jcip/jcip-annotations/1.0-1/jcip-annotations-1.0-1.jar
MD5: d62dbfa8789378457ada685e2f614846
SHA1: ef31541dd28ae2cefdd17c7ebf352d93e9058c63
SHA256: 4fccff8382aafc589962c4edb262f6aa595e34f1e11e61057d1c6a96e8fc7323
Referenced In Project/Scope: CORE:compile
jcip-annotations-1.0-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.nimbusds/nimbus-jose-jwt@9.37.3
Evidence Type Source Name Value Confidence Vendor file name jcip-annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name jcip Highest Vendor jar package name jcip Low Vendor jar package name net Low Vendor pom artifactid jcip-annotations Highest Vendor pom artifactid jcip-annotations Low Vendor pom developer id stephenc Medium Vendor pom developer name Stephen Connolly Medium Vendor pom groupid com.github.stephenc.jcip Highest Vendor pom name JCIP Annotations under Apache License High Vendor pom url http://stephenc.github.com/jcip-annotations Highest Product file name jcip-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name jcip Highest Product jar package name jcip Low Product pom artifactid jcip-annotations Highest Product pom developer id stephenc Low Product pom developer name Stephen Connolly Low Product pom groupid com.github.stephenc.jcip Highest Product pom name JCIP Annotations under Apache License High Product pom url http://stephenc.github.com/jcip-annotations Medium Version pom version 1.0-1 Highest
jcip-annotations-1.0.jarFile Path: /home/ed/Programs/mvn-repository/net/jcip/jcip-annotations/1.0/jcip-annotations-1.0.jarMD5: 9d5272954896c5a5d234f66b7372b17aSHA1: afba4942caaeaf46aab0b976afd57cc7c181467eSHA256: be5805392060c71474bf6c9a67a099471274d30b83eef84bfc4e0889a4f1dcc0Referenced In Project/Scope: CORE:providedjcip-annotations-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.google.code.findbugs/annotations@3.0.1u2
Evidence Type Source Name Value Confidence Vendor file name jcip-annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name jcip Highest Vendor jar package name jcip Low Vendor jar package name net Highest Vendor jar package name net Low Vendor pom artifactid jcip-annotations Highest Vendor pom artifactid jcip-annotations Low Vendor pom groupid net.jcip Highest Vendor pom name "Java Concurrency in Practice" book annotations High Vendor pom url http://jcip.net/ Highest Product file name jcip-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name jcip Highest Product jar package name jcip Low Product jar package name net Highest Product pom artifactid jcip-annotations Highest Product pom groupid net.jcip Highest Product pom name "Java Concurrency in Practice" book annotations High Product pom url http://jcip.net/ Medium Version file version 1.0 High Version pom version 1.0 Highest
jcl-over-slf4j-2.0.7.jarDescription:
JCL 1.2 implemented over SLF4J License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/slf4j/jcl-over-slf4j/2.0.7/jcl-over-slf4j-2.0.7.jar
MD5: 4e8d6cd31f7e6277280c95157ac7845a
SHA1: f127fe5ee53404a8b3697cdd032dd1dd6a29dd77
SHA256: 41806757e1d26dae5d6db2ca7d4a5176eed2d6e709cd86564d4a11dab0601742
Referenced In Project/Scope: CORE:compile
jcl-over-slf4j-2.0.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jcl-over-slf4j High Vendor Manifest build-jdk-spec 19 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor Manifest multi-release true Low Vendor pom artifactid jcl-over-slf4j Highest Vendor pom artifactid jcl-over-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JCL 1.2 implemented over SLF4J High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jcl-over-slf4j High Product Manifest build-jdk-spec 19 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name jcl-over-slf4j Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product Manifest multi-release true Low Product pom artifactid jcl-over-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JCL 1.2 implemented over SLF4J High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.7 High Version Manifest Bundle-Version 2.0.7 High Version Manifest Implementation-Version 2.0.7 High Version pom version 2.0.7 Highest
jcommander-1.82.jarDescription:
Command line parsing library for Java License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/beust/jcommander/1.82/jcommander-1.82.jar
MD5: c350dc0db8aa038e6bbaf0050720d69c
SHA1: 0a7c5fef184d238065de38f81bbc6ee50cca2e21
SHA256: deeac157c8de6822878d85d0c7bc8467a19cc8484d37788f7804f039dde280b1
Referenced In Project/Scope: CORE:compile
jcommander-1.82.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.google.zxing/javase@3.5.2
Evidence Type Source Name Value Confidence Vendor file name jcommander High Vendor jar package name beust Highest Vendor jar package name beust Low Vendor jar package name jcommander Highest Vendor jar package name jcommander Low Vendor pom artifactid jcommander Highest Vendor pom artifactid jcommander Low Vendor pom developer email cedric@beust.com Low Vendor pom developer id cbeust Medium Vendor pom developer name Cedric Beust Medium Vendor pom groupid com.beust Highest Vendor pom name jcommander High Vendor pom url https://jcommander.org Highest Product file name jcommander High Product jar package name beust Highest Product jar package name jcommander Highest Product jar package name jcommander Low Product pom artifactid jcommander Highest Product pom developer email cedric@beust.com Low Product pom developer id cbeust Low Product pom developer name Cedric Beust Low Product pom groupid com.beust Highest Product pom name jcommander High Product pom url https://jcommander.org Medium Version file version 1.82 High Version pom version 1.82 Highest
jna-5.13.0.jarDescription:
Java Native Access License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/net/java/dev/jna/jna/5.13.0/jna-5.13.0.jar
MD5: bd2e5bc6b4b020c2d9a6e17a8e9bcef1
SHA1: 1200e7ebeedbe0d10062093f32925a912020e747
SHA256: 66d4f819a062a51a1d5627bffc23fac55d1677f0e0a1feba144aabdd670a64bb
Referenced In Project/Scope: CORE:compile
jna-5.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jna High Vendor jar package name jna Highest Vendor jar package name native Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-category jni Low Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna Highest Vendor pom artifactid jna Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access High Vendor pom url java-native-access/jna Highest Product file name jna High Product jar package name jna Highest Product jar package name library Highest Product jar package name native Highest Product jar package name sun Highest Product jar package name win32 Highest Product Manifest automatic-module-name com.sun.jna Medium Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna Medium Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/linux-loongarch64/libjnidispatch.so; processor=loongarch64;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.sun.jna Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access High Product pom url java-native-access/jna High Version file version 5.13.0 High Version Manifest Bundle-Version 5.13.0 High Version pom version 5.13.0 Highest
jna-5.13.0.jar: jnidispatch.dllFile Path: /home/ed/Programs/mvn-repository/net/java/dev/jna/jna/5.13.0/jna-5.13.0.jar/com/sun/jna/win32-aarch64/jnidispatch.dllMD5: 1d3902f504da15af632c84e5c0219f63SHA1: dbb6d15f1c240778bd76715b6eb4254e4712e31fSHA256: 29fe4c6371b0b1685909c5b5f69d4976244006f81a2ffc9342a8948bbd8fa8a0Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.13.0.jar: jnidispatch.dllFile Path: /home/ed/Programs/mvn-repository/net/java/dev/jna/jna/5.13.0/jna-5.13.0.jar/com/sun/jna/win32-x86-64/jnidispatch.dllMD5: 34d12b1e2af72d9bb267bbc8c0d53e4aSHA1: d9ed8776645f6b4f52df16132450863c47ea92d7SHA256: 13b2cac3f50368ab97fa2e3b0d0d2cb612f68449d5bbd6de187fc85ee4469d03Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.13.0.jar: jnidispatch.dllFile Path: /home/ed/Programs/mvn-repository/net/java/dev/jna/jna/5.13.0/jna-5.13.0.jar/com/sun/jna/win32-x86/jnidispatch.dllMD5: 676f82a561fafeec6d8cf6d8319dee2dSHA1: 01759bb9e7dd8513c1d25baff2c8ab3298db720dSHA256: 1b06cba48eea2ad4881bc88a2749e40500dbc87c1a2149290eb61d473a64e4c1Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-platform-5.13.0.jarDescription:
Java Native Access Platform License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/net/java/dev/jna/jna-platform/5.13.0/jna-platform-5.13.0.jar
MD5: 7cc7af47ad1f151faa57ef0624b2f271
SHA1: 88e9a306715e9379f3122415ef4ae759a352640d
SHA256: 474d7b88f6e97009b6ec1d98c3024dd95c23187c65dabfbc35331bcac3d173dd
Referenced In Project/Scope: CORE:compile
jna-platform-5.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name jna-platform High Vendor jar package name jna Highest Vendor jar package name platform Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name com.sun.jna.platform Medium Vendor Manifest bundle-category jni Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor Manifest bundle-symbolicname com.sun.jna.platform Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest require-bundle com.sun.jna;bundle-version="5.13.0" Low Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna-platform Highest Vendor pom artifactid jna-platform Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access Platform High Vendor pom url java-native-access/jna Highest Product file name jna-platform High Product jar package name jna Highest Product jar package name platform Highest Product jar package name sun Highest Product Manifest automatic-module-name com.sun.jna.platform Medium Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna-platform Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product Manifest bundle-symbolicname com.sun.jna.platform Medium Product Manifest Implementation-Title com.sun.jna.platform High Product Manifest require-bundle com.sun.jna;bundle-version="5.13.0" Low Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna-platform Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access Platform High Product pom url java-native-access/jna High Version file version 5.13.0 High Version Manifest Bundle-Version 5.13.0 High Version pom version 5.13.0 Highest
jsoup-1.17.1.jarDescription:
jsoup is a Java library that simplifies working with real-world HTML and XML. It offers an easy-to-use API for URL fetching, data parsing, extraction, and manipulation using DOM API methods, CSS, and xpath selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers. License:
The MIT License: https://jsoup.org/license File Path: /home/ed/Programs/mvn-repository/org/jsoup/jsoup/1.17.1/jsoup-1.17.1.jar
MD5: 5577bee5bbea235ec21b65643c419f1b
SHA1: 752fccc9fcb6ec5be460a559e92662658a4755fe
SHA256: 9da350a86ec44adbe152a7258dbebad0030cb98aff74384b8b83f126223e51a5
Referenced In Project/Scope: CORE:compile
jsoup-1.17.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name jsoup High Vendor jar package name jsoup Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://jsoup.org/ Low Vendor Manifest bundle-symbolicname org.jsoup Medium Vendor Manifest Implementation-Vendor Jonathan Hedley High Vendor Manifest multi-release true Low Vendor pom artifactid jsoup Highest Vendor pom artifactid jsoup Low Vendor pom developer email jonathan@hedley.net Low Vendor pom developer id jhy Medium Vendor pom developer name Jonathan Hedley Medium Vendor pom groupid org.jsoup Highest Vendor pom name jsoup Java HTML Parser High Vendor pom organization name Jonathan Hedley High Vendor pom organization url https://jhy.io/ Medium Vendor pom url https://jsoup.org/ Highest Product file name jsoup High Product jar package name jsoup Highest Product jar package name org Highest Product jar package name parser Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://jsoup.org/ Low Product Manifest Bundle-Name jsoup Java HTML Parser Medium Product Manifest bundle-symbolicname org.jsoup Medium Product Manifest Implementation-Title jsoup Java HTML Parser High Product Manifest multi-release true Low Product pom artifactid jsoup Highest Product pom developer email jonathan@hedley.net Low Product pom developer id jhy Low Product pom developer name Jonathan Hedley Low Product pom groupid org.jsoup Highest Product pom name jsoup Java HTML Parser High Product pom organization name Jonathan Hedley Low Product pom organization url https://jhy.io/ Low Product pom url https://jsoup.org/ Medium Version file version 1.17.1 High Version Manifest Bundle-Version 1.17.1 High Version Manifest Implementation-Version 1.17.1 High Version pom version 1.17.1 Highest
jsr305-3.0.1.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/google/code/findbugs/jsr305/3.0.1/jsr305-3.0.1.jar
MD5: c6532beb3f7cc54a8d73d25d5602b9e4
SHA1: f7be08ec23c21485b9b5a1cf1654c2ec8c58168d
SHA256: c885ce34249682bc0236b4a7d56efcc12048e6135a5baf7a9cde8ad8cda13fcd
Referenced In Project/Scope: CORE:provided
jsr305-3.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.google.code.findbugs/annotations@3.0.1u2
Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Highest Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.1 High Version Manifest Bundle-Version 3.0.1 High Version pom version 3.0.1 Highest
logback-core-1.4.14.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /home/ed/Programs/mvn-repository/ch/qos/logback/logback-core/1.4.14/logback-core-1.4.14.jar
MD5: 7367629d307fa3d0b82d76b9d3f1d09a
SHA1: 4d3c2248219ac0effeb380ed4c5280a80bf395e8
SHA256: f8c2f05f42530b1852739507c1792f0080167850ed8f396444c6913d6617a293
Referenced In Project/Scope: CORE:compile
logback-core-1.4.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/ch.qos.logback/logback-classic@1.4.14
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.4.14 High Version Manifest Bundle-Version 1.4.14 High Version Manifest Implementation-Version 1.4.14 High Version pom version 1.4.14 Highest
Related Dependencies logback-classic-1.4.14.jarFile Path: /home/ed/Programs/mvn-repository/ch/qos/logback/logback-classic/1.4.14/logback-classic-1.4.14.jar MD5: 204b49a7fa041b2b2c455193079dc1d2 SHA1: d98bc162275134cdf1518774da4a2a17ef6fb94d SHA256: 8e832f7263ca606ae36dabb2d8b24c2f43d82cf634e81dad9d1640fa6ee3c596 pkg:maven/ch.qos.logback/logback-classic@1.4.14 mariadb-java-client-3.3.2.jarDescription:
JDBC driver for MariaDB and MySQL License:
LGPL-2.1 File Path: /home/ed/Programs/mvn-repository/org/mariadb/jdbc/mariadb-java-client/3.3.2/mariadb-java-client-3.3.2.jar
MD5: 15d2af531d996b010fa3bb6bbdc6a819
SHA1: c3f513098af6c54702529d3e8758885ad7502dcd
SHA256: 2a67ef3cc1ca481965a0e7f2d4174d126f3464d02b4055a441261fad8c196769
Referenced In Project/Scope: CORE:compile
mariadb-java-client-3.3.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name mariadb-java-client High Vendor jar package name client Highest Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name mariadb Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-developers mariadbJdbcDevelopers;name="mariadb jdbc developers" Low Vendor Manifest bundle-docurl https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Low Vendor Manifest bundle-symbolicname mariadb-java-client Medium Vendor Manifest multi-release true Low Vendor pom artifactid mariadb-java-client Highest Vendor pom artifactid mariadb-java-client Low Vendor pom developer id mariadbJdbcDevelopers Medium Vendor pom developer name mariadb jdbc developers Medium Vendor pom groupid org.mariadb.jdbc Highest Vendor pom name mariadb-java-client High Vendor pom organization name mariadb.com High Vendor pom organization url https://mariadb.com Medium Vendor pom url https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Highest Product file name mariadb-java-client High Product jar package name 11 Highest Product jar package name client Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name mariadb Highest Product jar package name org Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-developers mariadbJdbcDevelopers;name="mariadb jdbc developers" Low Product Manifest bundle-docurl https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Low Product Manifest Bundle-Name mariadb-java-client Medium Product Manifest bundle-symbolicname mariadb-java-client Medium Product Manifest multi-release true Low Product pom artifactid mariadb-java-client Highest Product pom developer id mariadbJdbcDevelopers Low Product pom developer name mariadb jdbc developers Low Product pom groupid org.mariadb.jdbc Highest Product pom name mariadb-java-client High Product pom organization name mariadb.com Low Product pom organization url https://mariadb.com Low Product pom url https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Medium Version file version 3.3.2 High Version Manifest Bundle-Version 3.3.2 High Version pom version 3.3.2 Highest
micrometer-commons-1.12.1.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/io/micrometer/micrometer-commons/1.12.1/micrometer-commons-1.12.1.jar
MD5: 2518ae277e56aea5e37e3fc2f578dfa4
SHA1: abcc6b294e60582afdfae6c559c94ad1d412ce2d
SHA256: 295785b04cd4de7711bb16730da5e9829bac55a8879d52120625dac6c89904ed
Referenced In Project/Scope: CORE:compile
micrometer-commons-1.12.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2023-12-11_12:04:52 Low Vendor Manifest build-date-utc 2023-12-11T12:04:52.879893293Z Low Vendor Manifest build-host d2e0780d4558 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 27642 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/27642 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change 3c39cb0 Low Vendor Manifest full-change 3c39cb09d50ad7e5b94683e9695cc00dba346b13 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2023-12-11_12:04:52 Low Product Manifest build-date-utc 2023-12-11T12:04:52.879893293Z Low Product Manifest build-host d2e0780d4558 Low Product Manifest build-job deploy Low Product Manifest build-number 27642 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/27642 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change 3c39cb0 Low Product Manifest full-change 3c39cb09d50ad7e5b94683e9695cc00dba346b13 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.12.1 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.12.1 High Version Manifest Bundle-Version 1.12.1 High Version Manifest Implementation-Version 1.12.1 High Version pom version 1.12.1 Highest
micrometer-observation-1.12.1.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/io/micrometer/micrometer-observation/1.12.1/micrometer-observation-1.12.1.jar
MD5: b55c9caac5c8f778996937c3f6cf4101
SHA1: fbd0e0e9b6a36effd53e0eee35b050ed1f548ae5
SHA256: 48f6607b248e8b77ee9f7b3934f70124471daf947b30480c1b9c0e9d9f996c83
Referenced In Project/Scope: CORE:compile
micrometer-observation-1.12.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2023-12-11_12:04:53 Low Vendor Manifest build-date-utc 2023-12-11T12:04:53.086674494Z Low Vendor Manifest build-host d2e0780d4558 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 27642 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/27642 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change 3c39cb0 Low Vendor Manifest full-change 3c39cb09d50ad7e5b94683e9695cc00dba346b13 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2023-12-11_12:04:53 Low Product Manifest build-date-utc 2023-12-11T12:04:53.086674494Z Low Product Manifest build-host d2e0780d4558 Low Product Manifest build-job deploy Low Product Manifest build-number 27642 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/27642 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change 3c39cb0 Low Product Manifest full-change 3c39cb09d50ad7e5b94683e9695cc00dba346b13 Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.12.1 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.12.1 High Version Manifest Bundle-Version 1.12.1 High Version Manifest Implementation-Version 1.12.1 High Version pom version 1.12.1 Highest
mysql-connector-j-8.0.33.jarDescription:
JDBC Type 4 driver for MySQL. License:
The GNU General Public License, v2 with Universal FOSS Exception, v1.0 File Path: /home/ed/Programs/mvn-repository/com/mysql/mysql-connector-j/8.0.33/mysql-connector-j-8.0.33.jar
MD5: 801b67e18f23e4e9ec392812a1c108d4
SHA1: 9e64d997873abc4318620264703d3fdb6b02dd5a
SHA256: e2a3b2fc726a1ac64e998585db86b30fa8bf3f706195b78bb77c5f99bf877bd9
Referenced In Project/Scope: CORE:compile
mysql-connector-j-8.0.33.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name mysql-connector-j High Vendor hint analyzer vendor oracle Highest Vendor hint analyzer (hint) vendor sun Highest Vendor jar package name cj Highest Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name mysql Highest Vendor jar package name type Highest Vendor Manifest bundle-symbolicname com.mysql.cj Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.mysql Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid mysql-connector-j Highest Vendor pom artifactid mysql-connector-j Low Vendor pom developer email filipe.silva@oracle.com Low Vendor pom developer name Filipe Silva Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL https://www.oracle.com/ Medium Vendor pom groupid com.mysql Highest Vendor pom name MySQL Connector/J High Vendor pom organization name Oracle Corporation High Vendor pom organization url https://www.oracle.com/ Medium Vendor pom url http://dev.mysql.com/doc/connector-j/en/ Highest Product file name mysql-connector-j High Product hint analyzer product mysql_connector/j Highest Product hint analyzer product mysql_connector_j Highest Product hint analyzer product mysql_connectors Highest Product jar package name cj Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name mysql Highest Product jar package name type Highest Product jar package name xdevapi Highest Product Manifest Bundle-Name Oracle Corporation's JDBC and XDevAPI Driver for MySQL Medium Product Manifest bundle-symbolicname com.mysql.cj Medium Product Manifest Implementation-Title MySQL Connector/J High Product Manifest specification-title JDBC Medium Product pom artifactid mysql-connector-j Highest Product pom developer email filipe.silva@oracle.com Low Product pom developer name Filipe Silva Low Product pom developer org Oracle Corporation Low Product pom developer org URL https://www.oracle.com/ Low Product pom groupid com.mysql Highest Product pom name MySQL Connector/J High Product pom organization name Oracle Corporation Low Product pom organization url https://www.oracle.com/ Low Product pom url http://dev.mysql.com/doc/connector-j/en/ Medium Version file version 8.0.33 High Version Manifest Bundle-Version 8.0.33 High Version Manifest Implementation-Version 8.0.33 High Version pom version 8.0.33 Highest
CVE-2023-22102 suppress
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.1.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (8.3) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:1.6/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
nimbus-jose-jwt-9.37.3.jar (shaded: com.google.code.gson:gson:2.10.1)License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/nimbusds/nimbus-jose-jwt/9.37.3/nimbus-jose-jwt-9.37.3.jar/META-INF/maven/com.google.code.gson/gson/pom.xml
MD5: c13f373086992bab8989b514941891a6
SHA1: ce159faf33c1e665e1f3a785a5d678a2b20151bc
SHA256: d2b115634f5c085db4b9c9ffc2658e89e231fdbfbe2242121a1cd95d4d948dd7
Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version pom version 2.10.1 Highest
nimbus-jose-jwt-9.37.3.jarDescription:
Java library for Javascript Object Signing and Encryption (JOSE) and
JSON Web Tokens (JWT)
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/com/nimbusds/nimbus-jose-jwt/9.37.3/nimbus-jose-jwt-9.37.3.jar
MD5: a2ecba11e197522b7f963cbcf0b59715
SHA1: 700f71ffefd60c16bd8ce711a956967ea9071cec
SHA256: 12ae4a3a260095d7aeba2adea7ae396e8b9570db8b7b409e09a824c219cc0444
Referenced In Project/Scope: CORE:compile
nimbus-jose-jwt-9.37.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name nimbus-jose-jwt High Vendor jar package name jose Highest Vendor jar package name jwt Highest Vendor jar package name nimbusds Highest Vendor Manifest automatic-module-name com.nimbusds.jose.jwt Medium Vendor Manifest build-date ${timestamp} Low Vendor Manifest build-number ${buildNumber} Low Vendor Manifest build-tag 9.37.3 Low Vendor Manifest bundle-docurl https://connect2id.com Low Vendor Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Vendor Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest Implementation-Vendor-Id com.nimbusds Medium Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid nimbus-jose-jwt Highest Vendor pom artifactid nimbus-jose-jwt Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus JOSE+JWT High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Highest Product file name nimbus-jose-jwt High Product jar package name jose Highest Product jar package name jwt Highest Product jar package name nimbusds Highest Product Manifest automatic-module-name com.nimbusds.jose.jwt Medium Product Manifest build-date ${timestamp} Low Product Manifest build-number ${buildNumber} Low Product Manifest build-tag 9.37.3 Low Product Manifest bundle-docurl https://connect2id.com Low Product Manifest Bundle-Name Nimbus JOSE+JWT Medium Product Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Product Manifest Implementation-Title Nimbus JOSE+JWT High Product Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Product Manifest specification-title Nimbus JOSE+JWT Medium Product pom artifactid nimbus-jose-jwt Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus JOSE+JWT High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Medium Version file version 9.37.3 High Version Manifest build-tag 9.37.3 Low Version Manifest Bundle-Version 9.37.3 High Version Manifest Implementation-Version 9.37.3 High Version pom version 9.37.3 Highest
ojdbc10-19.3.0.0.jarDescription:
Oracle JDBC Driver compatible with JDK10 and JDK11 License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/ojdbc10/19.3.0.0/ojdbc10-19.3.0.0.jar
MD5: 4c78ba260b5c62dc32754a26d5f654f0
SHA1: bba59347e68c9416d14fcc9a9209e869f842e48d
SHA256: fa22689cd3fbb037f4ec864125ebe78325f3811fc50cf194c6bd70fe7e514568
Referenced In Project/Scope: CORE:compile
ojdbc10-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name ojdbc10 High Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name oracle Highest Vendor jar (hint) package name sun Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest repository-id JAVAVM_19.0.0.0.0_LINUX.X64_190404 Low Vendor Manifest specification-vendor Sun Microsystems Inc. Low Vendor pom artifactid ojdbc10 Highest Vendor pom artifactid ojdbc10 Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name ojdbc10 High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name ojdbc10 High Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name oracle Highest Product Manifest Implementation-Title JDBC High Product Manifest repository-id JAVAVM_19.0.0.0.0_LINUX.X64_190404 Low Product Manifest specification-title JDBC Medium Product pom artifactid ojdbc10 Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name ojdbc10 High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
ons-19.3.0.0.jarDescription:
Java Client-Side Oracle Notification Services(ONS) License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/ons/19.3.0.0/ons-19.3.0.0.jar
MD5: ac4a31065dcbf2286a46cb68e9f4d1fd
SHA1: cf3f3ef525c61a27fe9952652a156ddd738b1cd5
SHA256: 6e3f243700716c4fa2e9ddfaa08c9394ad6fda3a640d3bef03941f7b573df9d7
Referenced In Project/Scope: CORE:compile
ons-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name ons High Vendor jar package name notification Highest Vendor jar package name ons Highest Vendor jar package name oracle Highest Vendor jar (hint) package name sun Highest Vendor Manifest label ONS_19.0.0.0.0_LINUX.X64_181205.1445 Low Vendor pom artifactid ons Highest Vendor pom artifactid ons Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name ons High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name ons High Product jar package name notification Highest Product jar package name ons Highest Product jar package name oracle Highest Product Manifest label ONS_19.0.0.0.0_LINUX.X64_181205.1445 Low Product pom artifactid ons Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name ons High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
openpdf-1.3.35.jarDescription:
Open and Free PDF library. License:
https://www.gnu.org/licenses/old-licenses/lgpl-2.1.html, https://www.mozilla.org/en-US/MPL/2.0/ File Path: /home/ed/Programs/mvn-repository/com/github/librepdf/openpdf/1.3.35/openpdf-1.3.35.jar
MD5: b5ab43b404d5c496dac010e8bf7816a6
SHA1: 75d51b3afe693385ffc5f296109547ced38889d5
SHA256: f72e4ac5ccb7d871288105f79559ecce62dfa4f23359b1f5538309c8847d6d90
Referenced In Project/Scope: CORE:compile
openpdf-1.3.35.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name openpdf High Vendor Manifest automatic-module-name com.github.librepdf.openpdf Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.librepdf.openpdf Medium Vendor Manifest multi-release true Low Vendor pom artifactid openpdf Highest Vendor pom artifactid openpdf Low Vendor pom groupid com.github.librepdf Highest Vendor pom parent-artifactid openpdf-parent Low Product file name openpdf High Product jar package name pdf Highest Product Manifest automatic-module-name com.github.librepdf.openpdf Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name openpdf Medium Product Manifest bundle-symbolicname com.github.librepdf.openpdf Medium Product Manifest multi-release true Low Product pom artifactid openpdf Highest Product pom groupid com.github.librepdf Highest Product pom parent-artifactid openpdf-parent Medium Version file version 1.3.35 High Version Manifest Bundle-Version 1.3.35 High Version pom version 1.3.35 Highest
oraclepki-19.3.0.0.jarDescription:
Oracle PKI to access Oracle Wallets from Java License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/oraclepki/19.3.0.0/oraclepki-19.3.0.0.jar
MD5: babe79be0b8106cd1090a7194994b300
SHA1: 0e52a34f271c6c62ee1a73b71cc19da5459b709f
SHA256: 04bdcbaa8da2c5800403ad0f448bec2867c6e9a12665d3f2c2aba1539dec24dc
Referenced In Project/Scope: CORE:compile
oraclepki-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name oraclepki High Vendor jar package name oracle Highest Vendor jar package name oraclepki Highest Vendor jar package name pki Highest Vendor jar (hint) package name sun Highest Vendor pom artifactid oraclepki Highest Vendor pom artifactid oraclepki Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name oraclepki High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name oraclepki High Product jar package name oracle Highest Product jar package name oraclepki Highest Product jar package name pki Highest Product Manifest specification-title ENTSEC_DB19.3.0.0.0_GENERIC_190302.0616 Medium Product pom artifactid oraclepki Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name oraclepki High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
osdt_core-19.3.0.0.jarDescription:
osdt_core.jar to access Oracle Wallets from Java License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/osdt_core/19.3.0.0/osdt_core-19.3.0.0.jar
MD5: 74366ecfe0555a7ee277d1ce11a4933e
SHA1: 2e01c262879c97de876c238966eb1da48542f2e8
SHA256: c7a90c07a12e73d03c1edd6a02e699001213e698fe0f5225a2771ccd46ab0b63
Referenced In Project/Scope: CORE:compile
osdt_core-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name osdt_core High Vendor jar package name core Highest Vendor jar package name oracle Highest Vendor jar (hint) package name sun Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest repository-id ENTSEC_DB19.3.0.0.0_GENERIC_190302.0616 Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid osdt_core Highest Vendor pom artifactid osdt_core Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name osdt_core High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name osdt_core High Product jar package name core Highest Product jar package name crypto Highest Product jar package name oracle Highest Product jar package name security Highest Product Manifest Implementation-Title Oracle Security Developer Tools Crypto High Product Manifest repository-id ENTSEC_DB19.3.0.0.0_GENERIC_190302.0616 Low Product Manifest specification-title Oracle Security Developer Tools Crypto Medium Product pom artifactid osdt_core Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name osdt_core High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
Related Dependencies osdt_cert-19.3.0.0.jarFile Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/osdt_cert/19.3.0.0/osdt_cert-19.3.0.0.jar MD5: 8bde9e2dabea91083a737ab02aed4b73 SHA1: c134652fdcb17ff72963d386efd8ade902d2eaff SHA256: faa0cca594d354d5bb1f5eac3dafa1568387a27576813a9bd723d6fd8744be8c pkg:maven/com.oracle.ojdbc/osdt_cert@19.3.0.0 postgresql-42.7.1.jarDescription:
PostgreSQL JDBC Driver Postgresql License:
BSD-2-Clause: https://jdbc.postgresql.org/about/license.html File Path: /home/ed/Programs/mvn-repository/org/postgresql/postgresql/42.7.1/postgresql-42.7.1.jar
MD5: b4eb1aeaee4d3465b58f910ef47a0d49
SHA1: 66098cc4f7dca6f7f5b4b847c5cc8699fc079e5b
SHA256: 49bba9c3200d4f64ae73903d56ce1bd09c74517dfe31acb44745506b4fcede53
Referenced In Project/Scope: CORE:compile
postgresql-42.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name postgresql High Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name postgresql Highest Vendor Manifest automatic-module-name org.postgresql.jdbc Medium Vendor Manifest bundle-copyright Copyright (c) 2003-2020, PostgreSQL Global Development Group Low Vendor Manifest bundle-docurl https://jdbc.postgresql.org/ Low Vendor Manifest bundle-symbolicname org.postgresql.jdbc Medium Vendor Manifest Implementation-Vendor PostgreSQL Global Development Group High Vendor Manifest Implementation-Vendor-Id org.postgresql Medium Vendor Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid postgresql Highest Vendor pom artifactid postgresql Low Vendor pom developer id bokken Medium Vendor pom developer id davecramer Medium Vendor pom developer id jurka Medium Vendor pom developer id oliver Medium Vendor pom developer id ringerc Medium Vendor pom developer id vlsi Medium Vendor pom developer name Brett Okken Medium Vendor pom developer name Craig Ringer Medium Vendor pom developer name Dave Cramer Medium Vendor pom developer name Kris Jurka Medium Vendor pom developer name Oliver Jowett Medium Vendor pom developer name Vladimir Sitnikov Medium Vendor pom groupid org.postgresql Highest Vendor pom name PostgreSQL JDBC Driver High Vendor pom organization name PostgreSQL Global Development Group High Vendor pom organization url https://jdbc.postgresql.org/ Medium Vendor pom url https://jdbc.postgresql.org Highest Product file name postgresql High Product hint analyzer product pgjdbc Highest Product hint analyzer product postgresql_jdbc_driver Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name osgi Highest Product jar package name postgresql Highest Product Manifest automatic-module-name org.postgresql.jdbc Medium Product Manifest bundle-copyright Copyright (c) 2003-2020, PostgreSQL Global Development Group Low Product Manifest bundle-docurl https://jdbc.postgresql.org/ Low Product Manifest Bundle-Name PostgreSQL JDBC Driver Medium Product Manifest bundle-symbolicname org.postgresql.jdbc Medium Product Manifest Implementation-Title PostgreSQL JDBC Driver High Product Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Product Manifest specification-title JDBC Medium Product pom artifactid postgresql Highest Product pom developer id bokken Low Product pom developer id davecramer Low Product pom developer id jurka Low Product pom developer id oliver Low Product pom developer id ringerc Low Product pom developer id vlsi Low Product pom developer name Brett Okken Low Product pom developer name Craig Ringer Low Product pom developer name Dave Cramer Low Product pom developer name Kris Jurka Low Product pom developer name Oliver Jowett Low Product pom developer name Vladimir Sitnikov Low Product pom groupid org.postgresql Highest Product pom name PostgreSQL JDBC Driver High Product pom organization name PostgreSQL Global Development Group Low Product pom organization url https://jdbc.postgresql.org/ Low Product pom url https://jdbc.postgresql.org Medium Version file version 42.7.1 High Version Manifest Bundle-Version 42.7.1 High Version Manifest Implementation-Version 42.7.1 High Version pom version 42.7.1 Highest
protobuf-java-3.21.9.jarDescription:
Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
efficient yet extensible format.
License:
https://opensource.org/licenses/BSD-3-Clause File Path: /home/ed/Programs/mvn-repository/com/google/protobuf/protobuf-java/3.21.9/protobuf-java-3.21.9.jar
MD5: 3b4b9fcc1feaaa49edf970fd4915a0dc
SHA1: ed1240d9231044ce6ccf1978512f6e44416bb7e7
SHA256: 1b78b4a76a71512debfdff8f8fc5aef6bfd459f65758fecf7aff245e6e6301e4
Referenced In Project/Scope: CORE:compile
protobuf-java-3.21.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name protobuf-java High Vendor jar package name google Highest Vendor jar package name protobuf Highest Vendor Manifest automatic-module-name com.google.protobuf Medium Vendor Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Vendor Manifest bundle-symbolicname com.google.protobuf Medium Vendor pom artifactid protobuf-java Highest Vendor pom artifactid protobuf-java Low Vendor pom groupid com.google.protobuf Highest Vendor pom name Protocol Buffers [Core] High Vendor pom parent-artifactid protobuf-parent Low Product file name protobuf-java High Product jar package name google Highest Product jar package name protobuf Highest Product Manifest automatic-module-name com.google.protobuf Medium Product Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Product Manifest Bundle-Name Protocol Buffers [Core] Medium Product Manifest bundle-symbolicname com.google.protobuf Medium Product pom artifactid protobuf-java Highest Product pom groupid com.google.protobuf Highest Product pom name Protocol Buffers [Core] High Product pom parent-artifactid protobuf-parent Medium Version file version 3.21.9 High Version Manifest Bundle-Version 3.21.9 High Version pom version 3.21.9 Highest
resilience4j-circuitbreaker-2.2.0.jarDescription:
Resilience4j is a lightweight, easy-to-use fault tolerance library designed for Java8 and functional programming License:
Apache-2.0: https://github.com/resilience4j/resilience4j/blob/master/LICENSE.txt File Path: /home/ed/Programs/mvn-repository/io/github/resilience4j/resilience4j-circuitbreaker/2.2.0/resilience4j-circuitbreaker-2.2.0.jar
MD5: cd68419d2a18356559957b0c0b0e27d2
SHA1: dd296acf884f278c33d262e757ccedbe402926af
SHA256: b87b0de1051e466190a2ea35f53e5c67d9268fb4000400e07bd1cbf9f006fbf4
Referenced In Project/Scope: CORE:compile
resilience4j-circuitbreaker-2.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name resilience4j-circuitbreaker High Vendor jar package name circuitbreaker Highest Vendor jar package name github Highest Vendor jar package name io Highest Vendor jar package name resilience4j Highest Vendor Manifest automatic-module-name io.github.resilience4j.circuitbreaker Medium Vendor Manifest build-date 2023-12-17 Low Vendor Manifest build-time 10:14:42.699+0100 Low Vendor pom artifactid resilience4j-circuitbreaker Highest Vendor pom artifactid resilience4j-circuitbreaker Low Vendor pom developer id dlsrb6342 Medium Vendor pom developer id drmaas Medium Vendor pom developer id Hexmind Medium Vendor pom developer id RobWin Medium Vendor pom developer id Romeh Medium Vendor pom developer id storozhukBM Medium Vendor pom developer name Bogdan Storozhuk Medium Vendor pom developer name Dan Maas Medium Vendor pom developer name Ingyu Hwhang Medium Vendor pom developer name Mahmoud Romeh Medium Vendor pom developer name Robert Winkler Medium Vendor pom developer name Tomasz Skowroński Medium Vendor pom groupid io.github.resilience4j Highest Vendor pom name resilience4j High Vendor pom url https://resilience4j.readme.io Highest Product file name resilience4j-circuitbreaker High Product jar package name circuitbreaker Highest Product jar package name github Highest Product jar package name io Highest Product jar package name resilience4j Highest Product Manifest automatic-module-name io.github.resilience4j.circuitbreaker Medium Product Manifest build-date 2023-12-17 Low Product Manifest build-time 10:14:42.699+0100 Low Product Manifest Implementation-Title resilience4j High Product Manifest specification-title resilience4j Medium Product pom artifactid resilience4j-circuitbreaker Highest Product pom developer id dlsrb6342 Low Product pom developer id drmaas Low Product pom developer id Hexmind Low Product pom developer id RobWin Low Product pom developer id Romeh Low Product pom developer id storozhukBM Low Product pom developer name Bogdan Storozhuk Low Product pom developer name Dan Maas Low Product pom developer name Ingyu Hwhang Low Product pom developer name Mahmoud Romeh Low Product pom developer name Robert Winkler Low Product pom developer name Tomasz Skowroński Low Product pom groupid io.github.resilience4j Highest Product pom name resilience4j High Product pom url https://resilience4j.readme.io Medium Version file version 2.2.0 High Version Manifest Implementation-Version 2.2.0 High Version pom version 2.2.0 Highest
resilience4j-core-2.2.0.jarDescription:
Resilience4j is a lightweight, easy-to-use fault tolerance library designed for Java8 and functional programming License:
Apache-2.0: https://github.com/resilience4j/resilience4j/blob/master/LICENSE.txt File Path: /home/ed/Programs/mvn-repository/io/github/resilience4j/resilience4j-core/2.2.0/resilience4j-core-2.2.0.jar
MD5: b611481f2f07e337aa9a3ea0fe30fa35
SHA1: 61b780cfbfbc41d7b8b26278ca3b81c034330457
SHA256: 6200917bb21c30134c27e3de8bc8c6e4a7760d87579a0dc4e2dc54888beab5ce
Referenced In Project/Scope: CORE:compile
resilience4j-core-2.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.resilience4j/resilience4j-circuitbreaker@2.2.0
Evidence Type Source Name Value Confidence Vendor file name resilience4j-core High Vendor jar package name core Highest Vendor jar package name github Highest Vendor jar package name io Highest Vendor jar package name resilience4j Highest Vendor Manifest automatic-module-name io.github.resilience4j.core Medium Vendor Manifest build-date 2023-12-17 Low Vendor Manifest build-time 10:14:42.721+0100 Low Vendor pom artifactid resilience4j-core Highest Vendor pom artifactid resilience4j-core Low Vendor pom developer id dlsrb6342 Medium Vendor pom developer id drmaas Medium Vendor pom developer id Hexmind Medium Vendor pom developer id RobWin Medium Vendor pom developer id Romeh Medium Vendor pom developer id storozhukBM Medium Vendor pom developer name Bogdan Storozhuk Medium Vendor pom developer name Dan Maas Medium Vendor pom developer name Ingyu Hwhang Medium Vendor pom developer name Mahmoud Romeh Medium Vendor pom developer name Robert Winkler Medium Vendor pom developer name Tomasz Skowroński Medium Vendor pom groupid io.github.resilience4j Highest Vendor pom name resilience4j High Vendor pom url https://resilience4j.readme.io Highest Product file name resilience4j-core High Product jar package name core Highest Product jar package name github Highest Product jar package name io Highest Product jar package name resilience4j Highest Product Manifest automatic-module-name io.github.resilience4j.core Medium Product Manifest build-date 2023-12-17 Low Product Manifest build-time 10:14:42.721+0100 Low Product Manifest Implementation-Title resilience4j High Product Manifest specification-title resilience4j Medium Product pom artifactid resilience4j-core Highest Product pom developer id dlsrb6342 Low Product pom developer id drmaas Low Product pom developer id Hexmind Low Product pom developer id RobWin Low Product pom developer id Romeh Low Product pom developer id storozhukBM Low Product pom developer name Bogdan Storozhuk Low Product pom developer name Dan Maas Low Product pom developer name Ingyu Hwhang Low Product pom developer name Mahmoud Romeh Low Product pom developer name Robert Winkler Low Product pom developer name Tomasz Skowroński Low Product pom groupid io.github.resilience4j Highest Product pom name resilience4j High Product pom url https://resilience4j.readme.io Medium Version file version 2.2.0 High Version Manifest Implementation-Version 2.2.0 High Version pom version 2.2.0 Highest
simplefan-19.3.0.0.jarDescription:
Oracle Simple FAN License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/simplefan/19.3.0.0/simplefan-19.3.0.0.jar
MD5: 9a1f7448f4c1fb779b1d8816e51a2c2f
SHA1: bcbfbb3cc529995f33c8694eb7cbc605c129e4e6
SHA256: 5138d658edff0e0106f0559f68c72fb90f1cd34381492995b75d0012ea9e12f2
Referenced In Project/Scope: CORE:compile
simplefan-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name simplefan High Vendor jar package name oracle Highest Vendor jar package name simplefan Highest Vendor jar (hint) package name sun Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom artifactid simplefan Highest Vendor pom artifactid simplefan Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name simplefan High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name simplefan High Product jar package name oracle Highest Product jar package name simplefan Highest Product Manifest Implementation-Title Oracle Simple FAN High Product pom artifactid simplefan Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name simplefan High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
slf4j-api-2.0.9.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/ed/Programs/mvn-repository/org/slf4j/slf4j-api/2.0.9/slf4j-api-2.0.9.jar
MD5: 45630e54b0f0ac2b3c80462515ad8fda
SHA1: 7cf2726fdcfbc8610f9a71fb3ed639871f315340
SHA256: 0818930dc8d7debb403204611691da58e49d42c50b6ffcfdce02dadb7c3c2b6c
Referenced In Project/Scope: CORE:compile
slf4j-api-2.0.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 20 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 20 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.9 High Version Manifest Bundle-Version 2.0.9 High Version Manifest Implementation-Version 2.0.9 High Version pom version 2.0.9 Highest
spring-core-6.1.2.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/ed/Programs/mvn-repository/org/springframework/spring-core/6.1.2/spring-core-6.1.2.jar
MD5: 98bedebd5de314d344ed3a7dcad01c66
SHA1: e43c71a9eaca454654621f7d272f15b53c68d583
SHA256: 8e3f7378e98c26500bdb5ecd6865778f57a22787eb2f11b9bd5fb8e438a0c631
Referenced In Project/Scope: CORE:compile
spring-core-6.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.2 High Version Manifest Implementation-Version 6.1.2 High Version pom version 6.1.2 Highest
Related Dependencies spring-aop-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-aop/6.1.2/spring-aop-6.1.2.jar MD5: c9b8757051ed6c1cc9fda0e379283348 SHA1: a247bd81df8fa9c6a002b95969692bfd146a70b2 SHA256: e47b66833ebec281374d55b4e36352b80fe3fa64c94252481a8a7e8d31d9d601 pkg:maven/org.springframework/spring-aop@6.1.2 spring-aspects-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-aspects/6.1.2/spring-aspects-6.1.2.jar MD5: 0afb71c6ac50e2222ff10dc4ef904823 SHA1: 423247e0be90804888668ea16d7e7f0d9168a7b9 SHA256: ef6b7645157e9f080d0d708773acd0183fe2be62b3d759b037d9199b065a6d2f pkg:maven/org.springframework/spring-aspects@6.1.2 spring-beans-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-beans/6.1.2/spring-beans-6.1.2.jar MD5: 5ee147f2234968eeab4b469af4d3b5f1 SHA1: abf52f2254975a3b1e95b2b63fb8b01d891cdc51 SHA256: 742baa41c1b0282ef01b3d542dc1b1de71db2578bd9ddd9a7d57fb191234b194 pkg:maven/org.springframework/spring-beans@6.1.2 spring-context-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-context/6.1.2/spring-context-6.1.2.jar MD5: ca23d3013c2afc6d3b30b993f3c5cd69 SHA1: 15df19852991220556b4462a366269b8e15278eb SHA256: af22a435469956415bbee873de6c05995ef12f2d29622abf510a94581ea52de2 pkg:maven/org.springframework/spring-context@6.1.2 spring-context-support-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-context-support/6.1.2/spring-context-support-6.1.2.jar MD5: cd4cf1acd32b88f91fe8b64f758aec6d SHA1: ca7a86d2b96b0faa2674d98eb91875bd634390b2 SHA256: c678304f4fb6501165383f477d78f1db7642a08156b13d9c83b9d17d67d0efd1 pkg:maven/org.springframework/spring-context-support@6.1.2 spring-expression-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-expression/6.1.2/spring-expression-6.1.2.jar MD5: 2f56216dc7ee08cbeafa54ccf18cad35 SHA1: 98786397734b27b7c8843a6b01a7fa34d40d6806 SHA256: 0fef5fb19f375a8632d2a117f4b3aed059b959e9693e90c3b7f57b7cad2f9e0b pkg:maven/org.springframework/spring-expression@6.1.2 spring-jcl-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-jcl/6.1.2/spring-jcl-6.1.2.jar MD5: 1638acc7030a001c37f803185dbd6eaf SHA1: 285eb725861c9eacf2a3e4965d4e897932e335ea SHA256: eb9ebadb1581f0fe598216f7cf032a3b44a84c96de06ffa8d6f41bcc47305134 pkg:maven/org.springframework/spring-jcl@6.1.2 spring-jdbc-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-jdbc/6.1.2/spring-jdbc-6.1.2.jar MD5: 529d6429f2540d0fd27af7c06213b880 SHA1: 2c9b37e4cc9bfd7e413d4685f09b6c5447d75638 SHA256: 3627b743d949a198caa34975e2577ce61092c2adac406170c968414464bff9e4 pkg:maven/org.springframework/spring-jdbc@6.1.2 spring-orm-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-orm/6.1.2/spring-orm-6.1.2.jar MD5: bfaf737697a6637f1f0d2376b9196a45 SHA1: 32d93c8762b828e9017429528879d5f57be83b8f SHA256: cbb994c44c7eeebefacb34895813fd38e9ad7c986c4fe291409ea1c4fb37b280 pkg:maven/org.springframework/spring-orm@6.1.2 spring-tx-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-tx/6.1.2/spring-tx-6.1.2.jar MD5: 4df38f1a60ee15fc1604a6a0d3b5875b SHA1: 48b9ff81c43345320779b402f1bb33b9f46ec4e9 SHA256: 6d5105951018b36c0bcfbfdeac8d0eb6aafa1988d77de2a897f618fb0da489c2 pkg:maven/org.springframework/spring-tx@6.1.2 spring-web-6.1.2.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/ed/Programs/mvn-repository/org/springframework/spring-web/6.1.2/spring-web-6.1.2.jar
MD5: a39761bc7a706c70f6ca3ab805a97b34
SHA1: 0f26b98778376cc39afb04fbb6fdd7543bef89f2
SHA256: 3f2012a24c6213f155b6bc69aa3ecafe2a373c1e92a26dbecc62ff575c3a1fb3
Referenced In Project/Scope: CORE:compile
spring-web-6.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.2 High Version Manifest Implementation-Version 6.1.2 High Version pom version 6.1.2 Highest
Related Dependencies spring-webmvc-6.1.2.jarFile Path: /home/ed/Programs/mvn-repository/org/springframework/spring-webmvc/6.1.2/spring-webmvc-6.1.2.jar MD5: 0fcf00ac160e0d42ad9cd242c796e47a SHA1: 906ee995372076e22ef9666d8628845c75bf5c42 SHA256: de42748c3c94c06131c3fe97d81f5c685e4492b9e986baa88af768bb12ea7738 pkg:maven/org.springframework/spring-webmvc@6.1.2 sqlite-jdbc-3.44.1.0.jarDescription:
SQLite JDBC library License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/xerial/sqlite-jdbc/3.44.1.0/sqlite-jdbc-3.44.1.0.jar
MD5: 595940ed571cbc2bb771c8fdbe30350c
SHA1: 012e6182deef32d366ade664aa33bec9f4dd3ffe
SHA256: e7f9ac47f4ae61f2e63157a1f97e0750cb6fd90c9d0bf25f188260e732f284fa
Referenced In Project/Scope: CORE:compile
sqlite-jdbc-3.44.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name sqlite-jdbc High Vendor jar package name jdbc Highest Vendor jar package name org Highest Vendor jar package name sqlite Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.xerial.sqlite-jdbc;singleton:=true Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor pom artifactid sqlite-jdbc Highest Vendor pom artifactid sqlite-jdbc Low Vendor pom developer email leo@xerial.org Low Vendor pom developer id leo Medium Vendor pom developer name Taro L. Saito Medium Vendor pom developer org Xerial Project Medium Vendor pom groupid org.xerial Highest Vendor pom name SQLite JDBC High Vendor pom url xerial/sqlite-jdbc Highest Product file name sqlite-jdbc High Product jar package name 9 Highest Product jar package name jdbc Highest Product jar package name org Highest Product jar package name sqlite Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SQLite JDBC Medium Product Manifest bundle-symbolicname org.xerial.sqlite-jdbc;singleton:=true Medium Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product pom artifactid sqlite-jdbc Highest Product pom developer email leo@xerial.org Low Product pom developer id leo Low Product pom developer name Taro L. Saito Low Product pom developer org Xerial Project Low Product pom groupid org.xerial Highest Product pom name SQLite JDBC High Product pom url xerial/sqlite-jdbc High Version file version 3.44.1.0 High Version Manifest Bundle-Version 3.44.1.0 High Version pom version 3.44.1.0 Highest
sqlite-jdbc-3.44.1.0.jar: sqlitejdbc.dllFile Path: /home/ed/Programs/mvn-repository/org/xerial/sqlite-jdbc/3.44.1.0/sqlite-jdbc-3.44.1.0.jar/org/sqlite/native/Windows/aarch64/sqlitejdbc.dllMD5: ce75734cdb53aab66aa77c7a14c116afSHA1: 0c4fe25bf9a5e7a3706227d42bfcf12d6e8db121SHA256: 6afde351ba082e446a04fcb656b6438b8ab0568ed5df94273cc0e643fb0c2356Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc-3.44.1.0.jar: sqlitejdbc.dllFile Path: /home/ed/Programs/mvn-repository/org/xerial/sqlite-jdbc/3.44.1.0/sqlite-jdbc-3.44.1.0.jar/org/sqlite/native/Windows/armv7/sqlitejdbc.dllMD5: 3e5c736ce4cc6207078ff98b402c46ccSHA1: f26c42c2ff3a050fe6bc88872c2b8732eef2621bSHA256: 253b4dee0397003c4049fd97fc1d868874fc6a37ce3bbd69488fbdd695493f24Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc-3.44.1.0.jar: sqlitejdbc.dllFile Path: /home/ed/Programs/mvn-repository/org/xerial/sqlite-jdbc/3.44.1.0/sqlite-jdbc-3.44.1.0.jar/org/sqlite/native/Windows/x86/sqlitejdbc.dllMD5: 395f3f3e482a15932e93c4ea5957bb66SHA1: 5efb64df0aa24bd86965770012cac5303e613ccbSHA256: d19150a9c336b1d01b614a99a76c05328aa37841fbd37aafeea6503f3cd056c1Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc-3.44.1.0.jar: sqlitejdbc.dllFile Path: /home/ed/Programs/mvn-repository/org/xerial/sqlite-jdbc/3.44.1.0/sqlite-jdbc-3.44.1.0.jar/org/sqlite/native/Windows/x86_64/sqlitejdbc.dllMD5: e1d69e2d6b6b96891a16068b9e4cf439SHA1: e32f4dc6dbe9e5cd3a33508757feec9f5d4e198aSHA256: 393e8faa8231ac4090f4feabecaf2db00c7bff4b2671c685850b36910d694967Referenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
txw2-4.0.4.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: /home/ed/Programs/mvn-repository/org/glassfish/jaxb/txw2/4.0.4/txw2-4.0.4.jarMD5: 8d3e81725d90d0c42dcdd04b471f5dfaSHA1: cfd2bcf08782673ac370694fdf2cf76dbaa607efSHA256: 32e7bd5178e29f2294d03d2793c41e54e52358b6ab95cd1343f26c1c2b274227Referenced In Project/Scope: CORE:compiletxw2-4.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-spring@6.1.2
Evidence Type Source Name Value Confidence Vendor file name txw2 High Vendor jar package name sun Highest Vendor jar package name txw Highest Vendor jar package name txw2 Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision 75b0b97 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid txw2 Highest Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name txw2 High Product jar package name sun Highest Product jar package name txw Highest Product jar package name txw2 Highest Product jar package name xml Highest Product Manifest git-revision 75b0b97 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.4 High Version Manifest build-version 4.0.4 Medium Version pom version 4.0.4 Highest
ucp-19.3.0.0.jarDescription:
Oracle Universal Connection Pool (UCP) License:
Oracle Free Use Terms and Conditions (FUTC) File Path: /home/ed/Programs/mvn-repository/com/oracle/ojdbc/ucp/19.3.0.0/ucp-19.3.0.0.jar
MD5: 9845d08450b16c7ae81da60689d27f3c
SHA1: 796b661b0bb1818b7c04171837356acddcea504c
SHA256: 23d8debe40a764df74d5eda7e8c1ce9b2c190a34f739ca4d751eaa94114d31cc
Referenced In Project/Scope: CORE:compile
ucp-19.3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name ucp High Vendor jar package name oracle Highest Vendor jar package name ucp Highest Vendor jar (hint) package name sun Highest Vendor Manifest build-info 190404 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom artifactid ucp Highest Vendor pom artifactid ucp Low Vendor pom developer org Oracle America, Inc. Medium Vendor pom developer org URL http://www.oracle.com Medium Vendor pom groupid com.oracle.ojdbc Highest Vendor pom name ucp High Vendor pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Highest Product file name ucp High Product jar package name oracle Highest Product jar package name ucp Highest Product Manifest build-info 190404 Low Product Manifest Implementation-Title Oracle Universal Connection Pool High Product pom artifactid ucp Highest Product pom developer org Oracle America, Inc. Low Product pom developer org URL http://www.oracle.com Low Product pom groupid com.oracle.ojdbc Highest Product pom name ucp High Product pom url https://www.oracle.com/database/technologies/appdev/jdbc.html Medium Version file version 19.3.0.0 High Version pom version 19.3.0.0 Highest
velocity-engine-core-2.3.jar (shaded: commons-io:commons-io:2.8.0)Description:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
File Path: /home/ed/Programs/mvn-repository/org/apache/velocity/velocity-engine-core/2.3/velocity-engine-core-2.3.jar/META-INF/maven/commons-io/commons-io/pom.xmlMD5: bde9745d9cea5e45d720cb5a860f1fc6SHA1: 9bde4473ef8c6f2e5aef5bc5fbf357663a90834eSHA256: d7c8641a37d6e76f36fb9e81fc1420e26a09d63fa32f00f74764de067ca8347dReferenced In Project/Scope: CORE:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version pom parent-version 2.8.0 Low Version pom version 2.8.0 Highest
velocity-engine-core-2.3.jarDescription:
Apache Velocity is a general purpose template engine. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/org/apache/velocity/velocity-engine-core/2.3/velocity-engine-core-2.3.jar
MD5: e761e6088b946b42289c5d676a515581
SHA1: e2133b723d0e42be74880d34de6bf6538ea7f915
SHA256: b086cee8fd8183e240b4afcf54fe38ec33dd8eb0da414636e5bf7aa4d9856629
Referenced In Project/Scope: CORE:compile
velocity-engine-core-2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name velocity-engine-core High Vendor jar package name apache Highest Vendor jar package name velocity Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Vendor Manifest implementation-url http://velocity.apache.org/engine/devel/velocity-engine-core/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.velocity Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid velocity-engine-core Highest Vendor pom artifactid velocity-engine-core Low Vendor pom groupid org.apache.velocity Highest Vendor pom name Apache Velocity - Engine High Vendor pom parent-artifactid velocity-engine-parent Low Product file name velocity-engine-core High Product jar package name apache Highest Product jar package name template Highest Product jar package name velocity Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Velocity - Engine Medium Product Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Product Manifest Implementation-Title Apache Velocity - Engine High Product Manifest implementation-url http://velocity.apache.org/engine/devel/velocity-engine-core/ Low Product Manifest specification-title Apache Velocity - Engine Medium Product pom artifactid velocity-engine-core Highest Product pom groupid org.apache.velocity Highest Product pom name Apache Velocity - Engine High Product pom parent-artifactid velocity-engine-parent Medium Version file version 2.3 High Version Manifest Implementation-Version 2.3 High Version pom version 2.3 Highest
Related Dependencies velocity-engine-scripting-2.3.jarFile Path: /home/ed/Programs/mvn-repository/org/apache/velocity/velocity-engine-scripting/2.3/velocity-engine-scripting-2.3.jar MD5: 471b853ba7e94223799f10797c52c0dc SHA1: 004661456076cb5ae057be3104680015f1ab5397 SHA256: 3eca724156c1ad206555f052c783ce9b609ce7aef02d85b902f747c5c74d50a5 pkg:maven/org.apache.velocity/velocity-engine-scripting@2.3 waffle-jna-3.3.0.jarDescription:
WAFFLE JNA implementation File Path: /home/ed/Programs/mvn-repository/com/github/waffle/waffle-jna/3.3.0/waffle-jna-3.3.0.jarMD5: 7d4ab9e0376129387e6565b040f2c0afSHA1: 6c1a06b345702bb1dfd77006af926b091bded851SHA256: 301cb389402618a0a8e7fb56c4b47e20f1f9c774f99a3d7272435bae2d323580Referenced In Project/Scope: CORE:compilewaffle-jna-3.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.libraries/bundle-hibernate@6.4.1
Evidence Type Source Name Value Confidence Vendor file name waffle-jna High Vendor jar package name waffle Highest Vendor jar package name windows Highest Vendor Manifest automatic-module-name waffle.jna Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest build-os Windows 11 (10.0; amd64) Low Vendor Manifest build-time 2023-03-26 04:43:22 Low Vendor Manifest build-tool Apache Maven 3.9.1 (2e178502fcdbffc201671fb2537d0cb4b4cc58f8) Low Vendor Manifest copyright 2023 Low Vendor Manifest git-revision 0394b0b93ae92e63f09711a9c67fec4e799e8419 Low Vendor Manifest Implementation-Vendor com.github.waffle High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Windows 11 Medium Vendor Manifest specification-vendor com.github.waffle Low Vendor pom artifactid waffle-jna Highest Vendor pom artifactid waffle-jna Low Vendor pom groupid com.github.waffle Highest Vendor pom name waffle-jna High Vendor pom parent-artifactid waffle-parent Low Vendor pom url https://waffle.github.io/waffle/ Highest Product file name waffle-jna High Product jar package name waffle Highest Product jar package name windows Highest Product Manifest automatic-module-name waffle.jna Medium Product Manifest build-jdk-spec 17 Low Product Manifest build-os Windows 11 (10.0; amd64) Low Product Manifest build-time 2023-03-26 04:43:22 Low Product Manifest build-tool Apache Maven 3.9.1 (2e178502fcdbffc201671fb2537d0cb4b4cc58f8) Low Product Manifest copyright 2023 Low Product Manifest git-revision 0394b0b93ae92e63f09711a9c67fec4e799e8419 Low Product Manifest Implementation-Title waffle-jna High Product Manifest os-arch amd64 Low Product Manifest os-name Windows 11 Medium Product Manifest specification-title waffle-jna Medium Product pom artifactid waffle-jna Highest Product pom groupid com.github.waffle Highest Product pom name waffle-jna High Product pom parent-artifactid waffle-parent Medium Product pom url https://waffle.github.io/waffle/ Medium Version file version 3.3.0 High Version Manifest Implementation-Version 3.3.0 High Version pom version 3.3.0 Highest
xercesImpl-2.12.2.jarDescription:
Xerces2 provides high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces continues to build upon the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.
The Apache Xerces2 parser is the reference implementation of XNI but other parser components, configurations, and parsers can be written using the Xerces Native Interface. For complete design and implementation documents, refer to the XNI Manual.
Xerces2 provides fully conforming XML Schema 1.0 and 1.1 processors. An experimental implementation of the "XML Schema Definition Language (XSD): Component Designators (SCD) Candidate Recommendation (January 2010)" is also provided for evaluation. For more information, refer to the XML Schema page.
Xerces2 also provides a complete implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation. It also provides support for OASIS XML Catalogs v1.1.
Xerces2 is able to parse documents written according to the XML 1.1 Recommendation, except that it does not yet provide an option to enable normalization checking as described in section 2.13 of this specification. It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/ed/Programs/mvn-repository/xerces/xercesImpl/2.12.2/xercesImpl-2.12.2.jar
MD5: 40e4f2d5aacfbf51a9a1572d77a0e5e9
SHA1: f051f988aa2c9b4d25d05f95742ab0cc3ed789e2
SHA256: 6fc991829af1708d15aea50c66f0beadcd2cfeb6968e0b2f55c1b0909883fe16
Referenced In Project/Scope: CORE:compile
xercesImpl-2.12.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/io.github.together.modules/core@3.1.0
Evidence Type Source Name Value Confidence Vendor file name xercesImpl High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name parsers Highest Vendor jar package name serialize Highest Vendor jar package name version Highest Vendor jar package name w3c Highest Vendor jar package name xerces Highest Vendor jar package name xinclude Highest Vendor jar package name xml Highest Vendor jar package name xni Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/impl/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/xni/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xercesImpl Highest Vendor pom artifactid xercesImpl Low Vendor pom developer email j-dev@xerces.apache.org Low Vendor pom developer id xerces Medium Vendor pom developer name Apache Software Foundation Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org Medium Vendor pom groupid xerces Highest Vendor pom name Xerces2-j High Vendor pom url https://xerces.apache.org/xerces2-j/ Highest Product file name xercesImpl High Product hint analyzer product xerces-j Highest Product jar package name apache Highest Product jar package name datatype Highest Product jar package name dom Highest Product jar package name impl Highest Product jar package name parsers Highest Product jar package name serialize Highest Product jar package name validation Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xerces Highest Product jar package name xinclude Highest Product jar package name xml Highest Product jar package name xni Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xerces/impl/ Implementation-Title org.apache.xerces.impl.Version Medium Product manifest: org/apache/xerces/xni/ Implementation-Title org.apache.xerces.xni Medium Product manifest: org/apache/xerces/xni/ Specification-Title Xerces Native Interface Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 3 Core Medium Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model, Level 3 Load and Save Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xercesImpl Highest Product pom developer email j-dev@xerces.apache.org Low Product pom developer id xerces Low Product pom developer name Apache Software Foundation Low Product pom developer org Apache Software Foundation Low Product pom developer org URL http://www.apache.org Low Product pom groupid xerces Highest Product pom name Xerces2-j High Product pom url https://xerces.apache.org/xerces2-j/ Medium Version file version 2.12.2 High Version manifest: org/apache/xerces/impl/ Implementation-Version 2.12.2 Medium Version pom version 2.12.2 Highest
pkg:maven/xerces/xercesImpl@2.12.2 (Confidence :High)cpe:2.3:a:apache:xerces-j:2.12.2:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache:xerces2_java:2.12.2:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2017-10355 (OSSINDEX) suppress
sonatype-2017-0348 - xerces:xercesImpl - Denial of Service (DoS)
The software contains multiple threads or executable segments that are waiting for each other to release a necessary lock, resulting in deadlock. CWE-833 Deadlock
CVSSv3:
Base Score: MEDIUM (5.900000095367432) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:xerces:xercesImpl:2.12.2:*:*:*:*:*:*:* xml-apis-1.4.01.jarDescription:
xml-commons provides an Apache-hosted set of DOM, SAX, and
JAXP interfaces for use in other xml-based projects. Our hope is that we
can standardize on both a common version and packaging scheme for these
critical XML standards interfaces to make the lives of both our developers
and users easier. The External Components portion of xml-commons contains
interfaces that are defined by external standards organizations. For DOM,
that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for
JAXP it's Sun. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
The SAX License: http://www.saxproject.org/copying.html
The W3C License: http://www.w3.org/TR/2004/REC-DOM-Level-3-Core-20040407/java-binding.zip File Path: /home/ed/Programs/mvn-repository/xml-apis/xml-apis/1.4.01/xml-apis-1.4.01.jar
MD5: 7eaad6fea5925cca6c36ee8b3e02ac9d
SHA1: 3789d9fada2d3d458c4ba2de349d48780f381ee3
SHA256: a840968176645684bb01aed376e067ab39614885f9eee44abe35a5f20ebe7fad
Referenced In Project/Scope: CORE:compile
xml-apis-1.4.01.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/xerces/xercesImpl@2.12.2
Evidence Type Source Name Value Confidence Vendor file name xml-apis High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name sax Highest Vendor jar package name version Highest Vendor jar package name w3c Highest Vendor jar package name xml Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xmlcommons/Version Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xml-apis Highest Vendor pom artifactid xml-apis Low Vendor pom developer email commons-dev@xml.apache.org Low Vendor pom developer id xml-apis Medium Vendor pom developer name Apache Software Foundation Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org Medium Vendor pom groupid xml-apis Highest Vendor pom name XML Commons External Components XML APIs High Vendor pom url http://xml.apache.org/commons/components/external/ Highest Product file name xml-apis High Product jar package name apache Highest Product jar package name datatype Highest Product jar package name document Highest Product jar package name dom Highest Product jar package name javax Highest Product jar package name ls Highest Product jar package name namespace Highest Product jar package name parsers Highest Product jar package name sax Highest Product jar package name stax Highest Product jar package name stream Highest Product jar package name transform Highest Product jar package name validation Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xml Highest Product jar package name xmlcommons Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML (StAX) 1.0 Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: org/apache/xmlcommons/Version Implementation-Title org.apache.xmlcommons.Version Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model (DOM) Level 3 Core Medium Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model (DOM) Level 3 Load and Save Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xml-apis Highest Product pom developer email commons-dev@xml.apache.org Low Product pom developer id xml-apis Low Product pom developer name Apache Software Foundation Low Product pom developer org Apache Software Foundation Low Product pom developer org URL http://www.apache.org Low Product pom groupid xml-apis Highest Product pom name XML Commons External Components XML APIs High Product pom url http://xml.apache.org/commons/components/external/ Medium Version file version 1.4.01 High Version manifest: javax/xml/datatype/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/namespace/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/parsers/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/stream/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/transform/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/validation/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/xpath/ Implementation-Version 1.4.01 Medium Version manifest: org/apache/xmlcommons/Version Implementation-Version 1.4.01 Medium Version pom version 1.4.01 Highest