Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 6.5.3Report Generated On : Fri, 4 Feb 2022 00:06:51 -0300Dependencies Scanned : 301 (129 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 23Vulnerabilities Suppressed : 0... NVD CVE Checked : 2022-02-03T23:38:53NVD CVE Modified : 2022-02-03T22:00:01VersionCheckOn : 2022-02-02T16:37:07Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies FastInfoset-1.2.15.jarDescription:
Open Source implementation of the Fast Infoset Standard for Binary XML (http://www.itu.int/ITU-T/asn1/). License:
http://www.opensource.org/licenses/apache2.0.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/FastInfoset-1.2.15.jar
MD5: 57f3894ad7e069ae740b277d92d10fa0
SHA1: bb7b7ec0379982b97c62cd17465cb6d9155f68e8
SHA256: 785861db11ca1bd0d1956682b974ad73eb19cd3e01a4b3fa82d62eca97210aec
Evidence Type Source Name Value Confidence Vendor file name FastInfoset High Vendor jar package name fastinfoset Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Vendor Manifest extension-name com.sun.xml.fastinfoset Medium Vendor Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Vendor Manifest implementation-url http://fi.java.net Low Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor Manifest url http://fi.java.net Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid FastInfoset Low Vendor pom groupid com.sun.xml.fastinfoset Highest Vendor pom name fastinfoset High Vendor pom parent-artifactid fastinfoset-project Low Vendor pom url http://fi.java.net Highest Product file name FastInfoset High Product jar package name fastinfoset Highest Product jar package name sun Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name fastinfoset Medium Product Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Product Manifest extension-name com.sun.xml.fastinfoset Medium Product Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Product Manifest Implementation-Title Fast Infoset Implementation High Product Manifest implementation-url http://fi.java.net Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product Manifest specification-title ITU-T Rec. X.891 | ISO/IEC 24824-1 (Fast Infoset) Medium Product Manifest url http://fi.java.net Low Product pom artifactid FastInfoset Highest Product pom groupid com.sun.xml.fastinfoset Highest Product pom name fastinfoset High Product pom parent-artifactid fastinfoset-project Medium Product pom url http://fi.java.net Medium Version file version 1.2.15 High Version Manifest Bundle-Version 1.2.15 High Version Manifest Implementation-Version 1.2.15 High Version pom version 1.2.15 Highest
Related Dependencies FastInfoset-1.2.15.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/FastInfoset-1.2.15.jar MD5: 57f3894ad7e069ae740b277d92d10fa0 SHA1: bb7b7ec0379982b97c62cd17465cb6d9155f68e8 SHA256: 785861db11ca1bd0d1956682b974ad73eb19cd3e01a4b3fa82d62eca97210aec HdrHistogram-2.1.12.jarDescription:
HdrHistogram supports the recording and analyzing sampled data value
counts across a configurable integer value range with configurable value
precision within the range. Value precision is expressed as the number of
significant digits in the value recording, and provides control over value
quantization behavior across the value range and the subsequent value
resolution at any given level.
License:
Public Domain, per Creative Commons CC0: http://creativecommons.org/publicdomain/zero/1.0/
BSD-2-Clause: https://opensource.org/licenses/BSD-2-Clause File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/HdrHistogram-2.1.12.jar
MD5: 4b1acf3448b750cb485da7e37384fcd8
SHA1: 6eb7552156e0d517ae80cc2247be1427c8d90452
SHA256: 9b47fbae444feaac4b7e04f0ea294569e4bc282bc69d8c2ce2ac3f23577281e2
Evidence Type Source Name Value Confidence Vendor file name HdrHistogram High Vendor jar package name hdrhistogram Highest Vendor Manifest bundle-symbolicname org.hdrhistogram.HdrHistogram Medium Vendor Manifest Implementation-Vendor-Id org.hdrhistogram Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid HdrHistogram Low Vendor pom groupid org.hdrhistogram Highest Vendor pom name HdrHistogram High Vendor pom url http://hdrhistogram.github.io/HdrHistogram/ Highest Product file name HdrHistogram High Product jar package name hdrhistogram Highest Product jar package name version Highest Product Manifest Bundle-Name HdrHistogram Medium Product Manifest bundle-symbolicname org.hdrhistogram.HdrHistogram Medium Product Manifest Implementation-Title HdrHistogram High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title HdrHistogram Medium Product pom artifactid HdrHistogram Highest Product pom groupid org.hdrhistogram Highest Product pom name HdrHistogram High Product pom url http://hdrhistogram.github.io/HdrHistogram/ Medium Version file version 2.1.12 High Version Manifest Bundle-Version 2.1.12 High Version Manifest Implementation-Version 2.1.12 High Version pom version 2.1.12 Highest
Related Dependencies HdrHistogram-2.1.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/HdrHistogram-2.1.12.jar MD5: 4b1acf3448b750cb485da7e37384fcd8 SHA1: 6eb7552156e0d517ae80cc2247be1427c8d90452 SHA256: 9b47fbae444feaac4b7e04f0ea294569e4bc282bc69d8c2ce2ac3f23577281e2 HdrHistogram-2.1.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/HdrHistogram-2.1.12.jar MD5: 4b1acf3448b750cb485da7e37384fcd8 SHA1: 6eb7552156e0d517ae80cc2247be1427c8d90452 SHA256: 9b47fbae444feaac4b7e04f0ea294569e4bc282bc69d8c2ce2ac3f23577281e2 HdrHistogram-2.1.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/HdrHistogram-2.1.12.jar MD5: 4b1acf3448b750cb485da7e37384fcd8 SHA1: 6eb7552156e0d517ae80cc2247be1427c8d90452 SHA256: 9b47fbae444feaac4b7e04f0ea294569e4bc282bc69d8c2ce2ac3f23577281e2 activation-1.1.jarDescription:
JavaBeans Activation Framework (JAF) is a standard extension to the Java platform that lets you take advantage of standard services to: determine the type of an arbitrary piece of data; encapsulate access to it; discover the operations available on it; and instantiate the appropriate bean to perform the operation(s).
License:
Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/activation-1.1.jar
MD5: 8ae38e87cd4f86059c0294a8fe3e0b18
SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50
SHA256: 2881c79c9d6ef01c58e62beea13e9d1ac8b8baa16f2fc198ad6e6776defdcdd3
Evidence Type Source Name Value Confidence Vendor central groupid javax.activation Highest Vendor file name activation High Vendor jar package name activation Highest Vendor jar package name activation Low Vendor jar package name javax Highest Vendor jar package name javax Low Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest extension-name javax.activation Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom artifactid activation Low Vendor pom groupid javax.activation Highest Vendor pom name JavaBeans Activation Framework (JAF) High Vendor pom url http://java.sun.com/products/javabeans/jaf/index.jsp Highest Product central artifactid activation Highest Product file name activation High Product jar package name activation Highest Product jar package name activation Low Product jar package name javax Highest Product Manifest extension-name javax.activation Medium Product Manifest specification-title JavaBeans(TM) Activation Framework Specification Medium Product pom artifactid activation Highest Product pom groupid javax.activation Highest Product pom name JavaBeans Activation Framework (JAF) High Product pom url http://java.sun.com/products/javabeans/jaf/index.jsp Medium Version central version 1.1 Highest Version file version 1.1 High Version Manifest Implementation-Version 1.1 High Version pom version 1.1 Highest
Related Dependencies activation-1.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/activation-1.1.jar MD5: 8ae38e87cd4f86059c0294a8fe3e0b18 SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50 SHA256: 2881c79c9d6ef01c58e62beea13e9d1ac8b8baa16f2fc198ad6e6776defdcdd3 activation-1.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/activation-1.1.jar MD5: 8ae38e87cd4f86059c0294a8fe3e0b18 SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50 SHA256: 2881c79c9d6ef01c58e62beea13e9d1ac8b8baa16f2fc198ad6e6776defdcdd3 antlr-2.7.7.jarDescription:
A framework for constructing recognizers, compilers,
and translators from grammatical descriptions containing
Java, C#, C++, or Python actions.
License:
BSD License: http://www.antlr.org/license.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/antlr-2.7.7.jar
MD5: f8f1352c52a4c6a500b597596501fc64
SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0
SHA256: 88fbda4b912596b9f56e8e12e580cc954bacfb51776ecfddd3e18fc1cf56dc4c
Evidence Type Source Name Value Confidence Vendor central groupid antlr Highest Vendor file name antlr High Vendor jar package name antlr Low Vendor pom artifactid antlr Low Vendor pom groupid antlr Highest Vendor pom name AntLR Parser Generator High Vendor pom url http://www.antlr.org/ Highest Product central artifactid antlr Highest Product file name antlr High Product pom artifactid antlr Highest Product pom groupid antlr Highest Product pom name AntLR Parser Generator High Product pom url http://www.antlr.org/ Medium Version central version 2.7.7 Highest Version file version 2.7.7 High Version pom version 2.7.7 Highest
Related Dependencies antlr-2.7.7.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/antlr-2.7.7.jar MD5: f8f1352c52a4c6a500b597596501fc64 SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0 SHA256: 88fbda4b912596b9f56e8e12e580cc954bacfb51776ecfddd3e18fc1cf56dc4c aopalliance-repackaged-2.4.0-b31.jarDescription:
Dependency Injection Kernel License:
https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/aopalliance-repackaged-2.4.0-b31.jar
MD5: aed2b376d249144fef6052ab41c199a9
SHA1: 5e7899ad02fd55f5651a5e5d1a70aee421ba2030
SHA256: 75a8e972b7eae5d83984d0d3ea5c1a7e51ed284eb047f3c1226374758b25152d
Evidence Type Source Name Value Confidence Vendor file name aopalliance-repackaged High Vendor jar package name aopalliance Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.external.aopalliance-repackaged Medium Vendor pom artifactid aopalliance-repackaged Low Vendor pom groupid org.glassfish.hk2.external Highest Vendor pom name aopalliance version ${aopalliance.version} repackaged as a module High Vendor pom parent-artifactid external Low Vendor pom parent-groupid org.glassfish.hk2 Medium Product file name aopalliance-repackaged High Product jar package name aopalliance Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name aopalliance version 1.0 repackaged as a module Medium Product Manifest bundle-symbolicname org.glassfish.hk2.external.aopalliance-repackaged Medium Product pom artifactid aopalliance-repackaged Highest Product pom groupid org.glassfish.hk2.external Highest Product pom name aopalliance version ${aopalliance.version} repackaged as a module High Product pom parent-artifactid external Medium Product pom parent-groupid org.glassfish.hk2 Medium Version pom version 2.4.0-b31 Highest
asm-9.2.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/asm-9.2.jar
MD5: 8f184dce9b1bedc675d4a3640d43ddf0
SHA1: 81a03f76019c67362299c40e0ba13405f5467bff
SHA256: b9d4fe4d71938df38839f0eca42aaaa64cf8b313d678da036f0cb3ca199b47f5
Evidence Type Source Name Value Confidence Vendor central groupid org.ow2.asm Highest Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name asm Low Vendor jar package name objectweb Highest Vendor jar package name objectweb Low Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Low Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product central artifactid asm Highest Product file name asm High Product jar package name asm Highest Product jar package name asm Low Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version central version 9.2 Highest Version file version 9.2 High Version Manifest Implementation-Version 9.2 High Version pom parent-version 9.2 Low Version pom version 9.2 Highest
asm-analysis-9.2.jarDescription:
Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/asm-analysis-9.2.jar
MD5: e62aa59de96ae29c690c3521ea4b6359
SHA1: 7487dd756daf96cab9986e44b9d7bcb796a61c10
SHA256: 878fbe521731c072d14d2d65b983b1beae6ad06fda0007b6a8bae81f73f433c4
Evidence Type Source Name Value Confidence Vendor central groupid org.ow2.asm Highest Vendor file name asm-analysis High Vendor jar package name analysis Highest Vendor jar package name asm Highest Vendor jar package name asm Low Vendor jar package name objectweb Highest Vendor jar package name objectweb Low Vendor jar package name tree Highest Vendor jar package name tree Low Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree.analysis Medium Vendor Manifest module-requires org.objectweb.asm.tree;transitive=true Low Vendor pom artifactid asm-analysis Low Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-analysis High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product central artifactid asm-analysis Highest Product file name asm-analysis High Product jar package name analysis Highest Product jar package name analysis Low Product jar package name asm Highest Product jar package name asm Low Product jar package name objectweb Highest Product jar package name tree Highest Product jar package name tree Low Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree.analysis Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree.analysis Medium Product Manifest Implementation-Title Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm.tree;transitive=true Low Product pom artifactid asm-analysis Highest Product pom groupid org.ow2.asm Highest Product pom name asm-analysis High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version central version 9.2 Highest Version file version 9.2 High Version Manifest Implementation-Version 9.2 High Version pom parent-version 9.2 Low Version pom version 9.2 Highest
asm-commons-9.2.jarDescription:
Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/asm-commons-9.2.jar
MD5: 3eb09775e1076eb0a085a4592faebc2a
SHA1: f4d7f0fc9054386f2893b602454d48e07d4fbead
SHA256: be4ce53138a238bb522cd781cf91f3ba5ce2f6ca93ec62d46a162a127225e0a6
Evidence Type Source Name Value Confidence Vendor central groupid org.ow2.asm Highest Vendor file name asm-commons High Vendor jar package name asm Highest Vendor jar package name asm Low Vendor jar package name commons Highest Vendor jar package name commons Low Vendor jar package name objectweb Highest Vendor jar package name objectweb Low Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Vendor pom artifactid asm-commons Low Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-commons High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product central artifactid asm-commons Highest Product file name asm-commons High Product jar package name asm Highest Product jar package name asm Low Product jar package name commons Highest Product jar package name commons Low Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.commons Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product Manifest Implementation-Title Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true,org.objectweb.asm.tree.analysis;transitive=true Low Product pom artifactid asm-commons Highest Product pom groupid org.ow2.asm Highest Product pom name asm-commons High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version central version 9.2 Highest Version file version 9.2 High Version Manifest Implementation-Version 9.2 High Version pom parent-version 9.2 Low Version pom version 9.2 Highest
asm-tree-9.2.jarDescription:
Tree API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/asm-tree-9.2.jar
MD5: 9c45524e94b19cc8b614b9e81ad544e2
SHA1: d96c99a30f5e1a19b0e609dbb19a44d8518ac01e
SHA256: aabf9bd23091a4ebfc109c1f3ee7cf3e4b89f6ba2d3f51c5243f16b3cffae011
Evidence Type Source Name Value Confidence Vendor central groupid org.ow2.asm Highest Vendor file name asm-tree High Vendor jar package name asm Highest Vendor jar package name asm Low Vendor jar package name objectweb Highest Vendor jar package name objectweb Low Vendor jar package name tree Highest Vendor jar package name tree Low Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true Low Vendor pom artifactid asm-tree Low Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-tree High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product central artifactid asm-tree Highest Product file name asm-tree High Product jar package name asm Highest Product jar package name asm Low Product jar package name objectweb Highest Product jar package name tree Highest Product jar package name tree Low Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree Medium Product Manifest Implementation-Title Tree API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true Low Product pom artifactid asm-tree Highest Product pom groupid org.ow2.asm Highest Product pom name asm-tree High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version central version 9.2 Highest Version file version 9.2 High Version Manifest Implementation-Version 9.2 High Version pom parent-version 9.2 Low Version pom version 9.2 Highest
bcpg-jdk15on-1.69.jarDescription:
The Bouncy Castle Java API for handling the OpenPGP protocol. This jar contains the OpenPGP API for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html
Apache Software License, Version 1.1: https://www.apache.org/licenses/LICENSE-1.1 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/bcpg-jdk15on-1.69.jar
MD5: 226c67230ecc051e5fc880752e62e5e9
SHA1: d99a08c3f651b26e8eb668e941b0bbd2c09ece08
SHA256: a3984ff7fd9518d00094e34f3d3e714a4823f2505ada1c19b35c129e26f63934
Evidence Type Source Name Value Confidence Vendor central groupid org.bouncycastle Highest Vendor file name bcpg-jdk15on High Vendor jar package name bcpg Highest Vendor jar package name bouncycastle Highest Vendor jar package name bouncycastle Low Vendor jar package name openpgp Highest Vendor jar package name openpgp Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest application-name Bouncy Castle OpenPGP API Medium Vendor Manifest automatic-module-name org.bouncycastle.pg Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname bcpg Medium Vendor Manifest caller-allowable-codebase * Low Vendor Manifest codebase * Low Vendor Manifest extension-name org.bouncycastle.bcpg Medium Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by 25.292-b10 (Private Build) Low Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest trusted-library true Low Vendor pom artifactid bcpg-jdk15on Low Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle OpenPGP API High Vendor pom url https://www.bouncycastle.org/java.html Highest Product central artifactid bcpg-jdk15on Highest Product file name bcpg-jdk15on High Product jar package name bcpg Highest Product jar package name bouncycastle Highest Product jar package name openpgp Highest Product jar package name openpgp Low Product Manifest application-library-allowable-codebase * Low Product Manifest application-name Bouncy Castle OpenPGP API Medium Product Manifest automatic-module-name org.bouncycastle.pg Medium Product Manifest Bundle-Name bcpg Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname bcpg Medium Product Manifest caller-allowable-codebase * Low Product Manifest codebase * Low Product Manifest extension-name org.bouncycastle.bcpg Medium Product Manifest multi-release true Low Product Manifest originally-created-by 25.292-b10 (Private Build) Low Product Manifest permissions all-permissions Low Product Manifest trusted-library true Low Product pom artifactid bcpg-jdk15on Highest Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle OpenPGP API High Product pom url https://www.bouncycastle.org/java.html Medium Version central version 1.69 Highest Version file version 1.69 High Version Manifest Bundle-Version 1.69 High Version pom version 1.69 Highest
Related Dependencies bcpg-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/bcpg-jdk15on-1.69.jar MD5: 226c67230ecc051e5fc880752e62e5e9 SHA1: d99a08c3f651b26e8eb668e941b0bbd2c09ece08 SHA256: a3984ff7fd9518d00094e34f3d3e714a4823f2505ada1c19b35c129e26f63934 bcpg-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/bcpg-jdk15on-1.69.jar MD5: 226c67230ecc051e5fc880752e62e5e9 SHA1: d99a08c3f651b26e8eb668e941b0bbd2c09ece08 SHA256: a3984ff7fd9518d00094e34f3d3e714a4823f2505ada1c19b35c129e26f63934 bcpg-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/bcpg-jdk15on-1.69.jar MD5: 226c67230ecc051e5fc880752e62e5e9 SHA1: d99a08c3f651b26e8eb668e941b0bbd2c09ece08 SHA256: a3984ff7fd9518d00094e34f3d3e714a4823f2505ada1c19b35c129e26f63934 bcprov-jdk15on-1.69.jarDescription:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/bcprov-jdk15on-1.69.jar
MD5: 76388cd78560913812a26f6f44651f53
SHA1: 91e1628251cf3ca90093ce9d0fe67e5b7dab3850
SHA256: e469bd39f936999f256002631003ff022a22951da9d5bd9789c7abfa9763a292
Evidence Type Source Name Value Confidence Vendor central groupid org.bouncycastle Highest Vendor file name bcprov-jdk15on High Vendor jar package name bouncycastle Highest Vendor jar package name bouncycastle Low Vendor jar package name org Highest Vendor jar package name provider Highest Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest application-name Bouncy Castle Provider Medium Vendor Manifest automatic-module-name org.bouncycastle.provider Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest caller-allowable-codebase * Low Vendor Manifest codebase * Low Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by 25.292-b10 (Private Build) Low Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest trusted-library true Low Vendor pom artifactid bcprov-jdk15on Low Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle Provider High Vendor pom url https://www.bouncycastle.org/java.html Highest Product central artifactid bcprov-jdk15on Highest Product file name bcprov-jdk15on High Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Product hint analyzer product the_bouncy_castle_crypto_package_for_java High Product jar package name bouncycastle Highest Product jar package name org Highest Product jar package name provider Highest Product Manifest application-library-allowable-codebase * Low Product Manifest application-name Bouncy Castle Provider Medium Product Manifest automatic-module-name org.bouncycastle.provider Medium Product Manifest Bundle-Name bcprov Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest caller-allowable-codebase * Low Product Manifest codebase * Low Product Manifest extension-name org.bouncycastle.bcprovider Medium Product Manifest multi-release true Low Product Manifest originally-created-by 25.292-b10 (Private Build) Low Product Manifest permissions all-permissions Low Product Manifest trusted-library true Low Product pom artifactid bcprov-jdk15on Highest Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle Provider High Product pom url https://www.bouncycastle.org/java.html Medium Version central version 1.69 Highest Version file version 1.69 High Version Manifest Bundle-Version 1.69 High Version pom version 1.69 Highest
Related Dependencies bcprov-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/bcprov-jdk15on-1.69.jar MD5: 76388cd78560913812a26f6f44651f53 SHA1: 91e1628251cf3ca90093ce9d0fe67e5b7dab3850 SHA256: e469bd39f936999f256002631003ff022a22951da9d5bd9789c7abfa9763a292 bcprov-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/bcprov-jdk15on-1.69.jar MD5: 76388cd78560913812a26f6f44651f53 SHA1: 91e1628251cf3ca90093ce9d0fe67e5b7dab3850 SHA256: e469bd39f936999f256002631003ff022a22951da9d5bd9789c7abfa9763a292 bcprov-jdk15on-1.69.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/bcprov-jdk15on-1.69.jar MD5: 76388cd78560913812a26f6f44651f53 SHA1: 91e1628251cf3ca90093ce9d0fe67e5b7dab3850 SHA256: e469bd39f936999f256002631003ff022a22951da9d5bd9789c7abfa9763a292 pkg:maven/org.bouncycastle/bcprov-jdk15on@1.69 (Confidence :High)cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.69:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:bouncycastle:bouncy_castle_crypto_package:1.69:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle:1.69:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.69:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:bouncycastle:the_bouncy_castle_crypto_package_for_java:1.69:*:*:*:*:*:*:* (Confidence :Low) suppress bsh-2.0b6.jarDescription:
BeanShell is a small, free, embeddable Java source interpreter
with object scripting language features, written in Java. BeanShell
dynamically executes standard Java syntax and extends it with common
scripting conveniences such as loose types, commands, and method closures
like those in Perl and JavaScript.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/bsh-2.0b6.jar
MD5: 0f27117d5b4cfeea1d0634125313fac0
SHA1: fb418f9b33a0b951e9a2978b4b6ee93b2707e72f
SHA256: a17955976070c0573235ee662f2794a78082758b61accffce8d3f8aedcd91047
Evidence Type Source Name Value Confidence Vendor central groupid org.apache-extras.beanshell Highest Vendor file name bsh High Vendor hint analyzer vendor beanshell_project Highest Vendor jar package name bsh Low Vendor Manifest Implementation-Vendor Pat Niemeyer (pat@pat.net) High Vendor Manifest specification-vendor http://www.beanshell.org/ Low Vendor pom artifactid bsh Low Vendor pom groupid org.apache-extras.beanshell Highest Vendor pom name BeanShell High Vendor pom url beanshell/beanshell/ Highest Product central artifactid bsh Highest Product file name bsh High Product hint analyzer product beanshell Highest Product Manifest specification-title BeanShell Medium Product pom artifactid bsh Highest Product pom groupid org.apache-extras.beanshell Highest Product pom name BeanShell High Product pom url beanshell/beanshell/ High Version central version 2.0b6 Highest Version pom version 2.0b6 Highest
Related Dependencies bsh-2.0b6.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/bsh-2.0b6.jar MD5: 0f27117d5b4cfeea1d0634125313fac0 SHA1: fb418f9b33a0b951e9a2978b4b6ee93b2707e72f SHA256: a17955976070c0573235ee662f2794a78082758b61accffce8d3f8aedcd91047 bsh-2.0b6.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/bsh-2.0b6.jar MD5: 0f27117d5b4cfeea1d0634125313fac0 SHA1: fb418f9b33a0b951e9a2978b4b6ee93b2707e72f SHA256: a17955976070c0573235ee662f2794a78082758b61accffce8d3f8aedcd91047 bsh-2.0b6.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/bsh-2.0b6.jar MD5: 0f27117d5b4cfeea1d0634125313fac0 SHA1: fb418f9b33a0b951e9a2978b4b6ee93b2707e72f SHA256: a17955976070c0573235ee662f2794a78082758b61accffce8d3f8aedcd91047 btf-1.2.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/btf-1.2.jar
MD5: 5c91cd1157e0bb99e77a33b6f42a457c
SHA1: 9e66651022eb86301b348d57e6f59459effc343b
SHA256: 38a380577a186718cb97ee8af58d4f40f7fbfdc23ff68b5f4b3c2c68a1d5c05d
Evidence Type Source Name Value Confidence Vendor central groupid com.github.fge Highest Vendor file name btf High Vendor jar package name fge Highest Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor Manifest bundle-symbolicname com.github.fge.btf Medium Vendor pom artifactid btf Low Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/btf Highest Product central artifactid btf Highest Product file name btf High Product jar package name fge Highest Product jar package name fge Low Product jar package name github Highest Product Manifest Bundle-Name btf Medium Product Manifest bundle-symbolicname com.github.fge.btf Medium Product pom artifactid btf Highest Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/btf High Version central version 1.2 Highest Version file version 1.2 High Version Manifest Bundle-Version 1.2 High Version pom version 1.2 Highest
Related Dependencies btf-1.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/btf-1.2.jar MD5: 5c91cd1157e0bb99e77a33b6f42a457c SHA1: 9e66651022eb86301b348d57e6f59459effc343b SHA256: 38a380577a186718cb97ee8af58d4f40f7fbfdc23ff68b5f4b3c2c68a1d5c05d btf-1.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/btf-1.2.jar MD5: 5c91cd1157e0bb99e77a33b6f42a457c SHA1: 9e66651022eb86301b348d57e6f59459effc343b SHA256: 38a380577a186718cb97ee8af58d4f40f7fbfdc23ff68b5f4b3c2c68a1d5c05d byte-buddy-1.11.8.jar (shaded: net.bytebuddy:byte-buddy-dep:1.11.8)Description:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with a remaining dependency onto ASM.
You should never depend on this module without repackaging Byte Buddy and ASM into your own namespace.
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/byte-buddy-1.11.8.jar/META-INF/maven/net.bytebuddy/byte-buddy-dep/pom.xmlMD5: 9396345c2606ceb88bd720d347ceb45dSHA1: fa68da70eb3fa7419cdfebaa7a5bde3817187c54SHA256: 7018b76f2887e3420af92a621f8ef07dc10d55c0d11b02beca5dcca6a433e04d
Evidence Type Source Name Value Confidence Vendor pom artifactid byte-buddy-dep Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (with dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product pom artifactid byte-buddy-dep Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (with dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version pom version 1.11.8 Highest
byte-buddy-1.11.8.jarDescription:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/byte-buddy-1.11.8.jar
MD5: ef903cea35bd21a1ab7ae19184255255
SHA1: d2d201bb0744dcb19f2f06564fc1c624114b9b7d
SHA256: 5e6440f825a182fb89d64ec8ebc7923f8d86777af89a8b4359a69c688184aff5
Evidence Type Source Name Value Confidence Vendor file name byte-buddy High Vendor jar package name asm Highest Vendor jar package name build Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (without dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy High Product jar package name asm Highest Product jar package name build Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest Bundle-Name Byte Buddy (without dependencies) Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Product Manifest multi-release true Low Product pom artifactid byte-buddy Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (without dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.11.8 High Version Manifest Bundle-Version 1.11.8 High Version pom version 1.11.8 Highest
Related Dependencies byte-buddy-1.11.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/byte-buddy-1.11.8.jar MD5: ef903cea35bd21a1ab7ae19184255255 SHA1: d2d201bb0744dcb19f2f06564fc1c624114b9b7d SHA256: 5e6440f825a182fb89d64ec8ebc7923f8d86777af89a8b4359a69c688184aff5 c3p0-0.9.5.5.jarDescription:
a JDBC Connection pooling / Statement caching library License:
GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/c3p0-0.9.5.5.jar
MD5: 9fc982b4b179e44cec986ea86fe1bff7
SHA1: 37dfc3021e5589d65ff2ae0becf811510b87ab01
SHA256: 96cec5ddfe2f08b8407125d8228eb0392121e1bf2239ca621bb19228b67f741a
Evidence Type Source Name Value Confidence Vendor central groupid com.mchange Highest Vendor file name c3p0 High Vendor jar package name c3p0 Highest Vendor jar package name c3p0 Low Vendor jar package name mchange Highest Vendor jar package name mchange Low Vendor jar package name v2 Highest Vendor jar package name v2 Low Vendor Manifest extension-name com.mchange.v2.c3p0 Medium Vendor Manifest Implementation-Vendor Machinery For Change, Inc. High Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor Manifest specification-vendor Machinery For Change, Inc. Low Vendor pom artifactid c3p0 Low Vendor pom groupid com.mchange Highest Vendor pom name c3p0 High Vendor pom url swaldman/c3p0 Highest Product central artifactid c3p0 Highest Product file name c3p0 High Product jar package name c3p0 Highest Product jar package name c3p0 Low Product jar package name mchange Highest Product jar package name v2 Highest Product jar package name v2 Low Product Manifest extension-name com.mchange.v2.c3p0 Medium Product pom artifactid c3p0 Highest Product pom groupid com.mchange Highest Product pom name c3p0 High Product pom url swaldman/c3p0 High Version central version 0.9.5.5 Highest Version file version 0.9.5.5 High Version Manifest Implementation-Version 0.9.5.5 High Version pom version 0.9.5.5 Highest
Related Dependencies c3p0-0.9.5.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/c3p0-0.9.5.5.jar MD5: 9fc982b4b179e44cec986ea86fe1bff7 SHA1: 37dfc3021e5589d65ff2ae0becf811510b87ab01 SHA256: 96cec5ddfe2f08b8407125d8228eb0392121e1bf2239ca621bb19228b67f741a checker-qual-3.12.0.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.
License:
The MIT License: http://opensource.org/licenses/MIT File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/checker-qual-3.12.0.jar
MD5: ab1ae0e2f2f63601597a5a96fca8a54f
SHA1: d5692f0526415fcc6de94bb5bfbd3afd9dd3b3e5
SHA256: ff10785ac2a357ec5de9c293cb982a2cbb605c0309ea4cc1cb9b9bc6dbe7f3cb
Evidence Type Source Name Value Confidence Vendor central groupid org.checkerframework Highest Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checker Low Vendor jar package name checkerframework Highest Vendor jar package name checkerframework Low Vendor jar package name qual Highest Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid checker-qual Low Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org Highest Product central artifactid checker-qual Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checker Low Product jar package name checkerframework Highest Product jar package name qual Highest Product jar package name qual Low Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid checker-qual Highest Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org Medium Version central version 3.12.0 Highest Version file version 3.12.0 High Version Manifest Bundle-Version 3.12.0 High Version Manifest Implementation-Version 3.12.0 High Version pom version 3.12.0 Highest
Related Dependencies checker-qual-3.12.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/checker-qual-3.12.0.jar MD5: ab1ae0e2f2f63601597a5a96fca8a54f SHA1: d5692f0526415fcc6de94bb5bfbd3afd9dd3b3e5 SHA256: ff10785ac2a357ec5de9c293cb982a2cbb605c0309ea4cc1cb9b9bc6dbe7f3cb checker-qual-3.12.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/checker-qual-3.12.0.jar MD5: ab1ae0e2f2f63601597a5a96fca8a54f SHA1: d5692f0526415fcc6de94bb5bfbd3afd9dd3b3e5 SHA256: ff10785ac2a357ec5de9c293cb982a2cbb605c0309ea4cc1cb9b9bc6dbe7f3cb classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Low Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name filter Highest Product jar package name types Highest Product Manifest automatic-module-name com.fasterxml.classmate Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product Manifest Implementation-Title ClassMate High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.5.1 High Version Manifest Bundle-Version 1.5.1 High Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version pom version 1.5.1 Highest
Related Dependencies classmate-1.5.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/classmate-1.5.1.jar MD5: e91fcd30ba329fd1b0b6dc5321fd067c SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b commons-cli-1.4.jarDescription:
Apache Commons CLI provides a simple API for presenting, processing and validating a command line interface.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/commons-cli-1.4.jar
MD5: c966d7e03507c834d5b09b848560174e
SHA1: c51c00206bb913cd8612b24abd9fa98ae89719b1
SHA256: fd3c7c9545a9cdb2051d1f9155c4f76b1e4ac5a57304404a6eedb578ffba7328
Evidence Type Source Name Value Confidence Vendor file name commons-cli High Vendor jar package name apache Highest Vendor jar package name cli Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-cli/ Low Vendor Manifest bundle-symbolicname org.apache.commons.cli Medium Vendor Manifest implementation-build tags/cli-1.4-RC1@r1786159; 2017-03-09 13:01:35+0000 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-cli/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-cli Low Vendor pom groupid commons-cli Highest Vendor pom name Apache Commons CLI High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-cli/ Highest Product file name commons-cli High Product jar package name apache Highest Product jar package name cli Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-cli/ Low Product Manifest Bundle-Name Apache Commons CLI Medium Product Manifest bundle-symbolicname org.apache.commons.cli Medium Product Manifest implementation-build tags/cli-1.4-RC1@r1786159; 2017-03-09 13:01:35+0000 Low Product Manifest Implementation-Title Apache Commons CLI High Product Manifest implementation-url http://commons.apache.org/proper/commons-cli/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest specification-title Apache Commons CLI Medium Product pom artifactid commons-cli Highest Product pom groupid commons-cli Highest Product pom name Apache Commons CLI High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-cli/ Medium Version file version 1.4 High Version Manifest Implementation-Version 1.4 High Version pom parent-version 1.4 Low Version pom version 1.4 Highest
Related Dependencies commons-cli-1.4.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/commons-cli-1.4.jar MD5: c966d7e03507c834d5b09b848560174e SHA1: c51c00206bb913cd8612b24abd9fa98ae89719b1 SHA256: fd3c7c9545a9cdb2051d1f9155c4f76b1e4ac5a57304404a6eedb578ffba7328 commons-cli-1.4.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/commons-cli-1.4.jar MD5: c966d7e03507c834d5b09b848560174e SHA1: c51c00206bb913cd8612b24abd9fa98ae89719b1 SHA256: fd3c7c9545a9cdb2051d1f9155c4f76b1e4ac5a57304404a6eedb578ffba7328 commons-cli-1.4.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/commons-cli-1.4.jar MD5: c966d7e03507c834d5b09b848560174e SHA1: c51c00206bb913cd8612b24abd9fa98ae89719b1 SHA256: fd3c7c9545a9cdb2051d1f9155c4f76b1e4ac5a57304404a6eedb578ffba7328 commons-codec-1.11.jarDescription:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/commons-codec-1.11.jar
MD5: 567159b1ae257a43e1391a8f59d24cfe
SHA1: 3acb4705652e16236558f0f4f2192cc33c3bd189
SHA256: e599d5318e97aa48f42136a2927e6dfa4e8881dff0e6c8e3109ddbbff51d7b7d
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.codec Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id commons-codec Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Low Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-codec/ Medium Version file version 1.11 High Version Manifest Implementation-Version 1.11 High Version pom parent-version 1.11 Low Version pom version 1.11 Highest
commons-lang3-3.9.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/commons-lang3-3.9.jar
MD5: fa752c3cb5474b05e14bf2ed7e242020
SHA1: 0122c7cee69b53ed4a7681c03d4ee4c0e2765da5
SHA256: de2e1dcdcf3ef917a8ce858661a06726a9a944f28e33ad7f9e08bea44dc3c230
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Low Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-lang/ Medium Version file version 3.9 High Version Manifest Implementation-Version 3.9 High Version pom parent-version 3.9 Low Version pom version 3.9 Highest
Related Dependencies commons-lang3-3.9.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/commons-lang3-3.9.jar MD5: fa752c3cb5474b05e14bf2ed7e242020 SHA1: 0122c7cee69b53ed4a7681c03d4ee4c0e2765da5 SHA256: de2e1dcdcf3ef917a8ce858661a06726a9a944f28e33ad7f9e08bea44dc3c230 commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Low Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version file version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
dom4j-2.1.3.jarDescription:
flexible XML framework for Java License:
BSD 3-clause New License: https://github.com/dom4j/dom4j/blob/master/LICENSE File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/dom4j-2.1.3.jar
MD5: 41efcf234c5a05a8c590f9b51d53ca66
SHA1: a75914155a9f5808963170ec20653668a2ffd2fd
SHA256: 549f3007c6290f6a901e57d1d331b4ed0e6bf7384f78bf10316ffceeca834de6
Evidence Type Source Name Value Confidence Vendor central groupid org.dom4j Highest Vendor file name dom4j High Vendor jar package name dom4j Low Vendor pom artifactid dom4j Low Vendor pom groupid org.dom4j Highest Vendor pom name dom4j High Vendor pom url http://dom4j.github.io/ Highest Product central artifactid dom4j Highest Product file name dom4j High Product pom artifactid dom4j Highest Product pom groupid org.dom4j Highest Product pom name dom4j High Product pom url http://dom4j.github.io/ Medium Version central version 2.1.3 Highest Version file version 2.1.3 High Version pom version 2.1.3 Highest
Related Dependencies dom4j-2.1.3.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/dom4j-2.1.3.jar MD5: 41efcf234c5a05a8c590f9b51d53ca66 SHA1: a75914155a9f5808963170ec20653668a2ffd2fd SHA256: 549f3007c6290f6a901e57d1d331b4ed0e6bf7384f78bf10316ffceeca834de6 eddsa-0.3.0.jarDescription:
Implementation of EdDSA in Java License:
CC0 1.0 Universal: https://creativecommons.org/publicdomain/zero/1.0/ File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/eddsa-0.3.0.jar
MD5: ee7de3b6f19de76a06e465efc978f669
SHA1: 1901c8d4d8bffb7d79027686cfb91e704217c3e1
SHA256: 4dda1120db856640dbec04140ed23242215a075fe127bdefa0dcfa29fb31267d
Evidence Type Source Name Value Confidence Vendor file name eddsa High Vendor jar package name crypto Highest Vendor jar package name eddsa Highest Vendor jar package name i2p Highest Vendor jar package name net Highest Vendor Manifest automatic-module-name net.i2p.crypto.eddsa Medium Vendor Manifest bundle-symbolicname net.i2p.crypto.eddsa Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid eddsa Low Vendor pom groupid net.i2p.crypto Highest Vendor pom name EdDSA-Java High Vendor pom url str4d/ed25519-java Highest Product file name eddsa High Product jar package name crypto Highest Product jar package name eddsa Highest Product jar package name i2p Highest Product jar package name net Highest Product Manifest automatic-module-name net.i2p.crypto.eddsa Medium Product Manifest Bundle-Name EdDSA-Java Medium Product Manifest bundle-symbolicname net.i2p.crypto.eddsa Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid eddsa Highest Product pom groupid net.i2p.crypto Highest Product pom name EdDSA-Java High Product pom url str4d/ed25519-java High Version file version 0.3.0 High Version Manifest Bundle-Version 0.3.0 High Version pom version 0.3.0 Highest
Related Dependencies eddsa-0.3.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/eddsa-0.3.0.jar MD5: ee7de3b6f19de76a06e465efc978f669 SHA1: 1901c8d4d8bffb7d79027686cfb91e704217c3e1 SHA256: 4dda1120db856640dbec04140ed23242215a075fe127bdefa0dcfa29fb31267d eddsa-0.3.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/eddsa-0.3.0.jar MD5: ee7de3b6f19de76a06e465efc978f669 SHA1: 1901c8d4d8bffb7d79027686cfb91e704217c3e1 SHA256: 4dda1120db856640dbec04140ed23242215a075fe127bdefa0dcfa29fb31267d eddsa-0.3.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/eddsa-0.3.0.jar MD5: ee7de3b6f19de76a06e465efc978f669 SHA1: 1901c8d4d8bffb7d79027686cfb91e704217c3e1 SHA256: 4dda1120db856640dbec04140ed23242215a075fe127bdefa0dcfa29fb31267d ehcache-2.10.6.jarDescription:
Ehcache is an open source, standards-based cache used to boost performance,
offload the database and simplify scalability. Ehcache is robust, proven and full-featured and
this has made it the most widely-used Java-based cache. License:
The Apache Software License, Version 2.0: src/assemble/EHCACHE-CORE-LICENSE.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/ehcache-2.10.6.jar
MD5: e0bb72ea2527b24296be71edab0fd46a
SHA1: 038076997b10f5c762a210ea8b9f6099da35ac5f
SHA256: c6ff66f6de2c5a49a8350d036212166bd4d908993092b8273686041a88683af6
Evidence Type Source Name Value Confidence Vendor file name ehcache High Vendor jar package name ehcache Highest Vendor jar package name net Highest Vendor jar package name sf Highest Vendor jar package name terracotta Highest Vendor Manifest buildinfo-revision 10933 Low Vendor Manifest buildinfo-timestamp 20181023-054404 Low Vendor Manifest buildinfo-url https://svn.terracotta.org/repo/ehcache/tags/ehcache-2.10.6 Low Vendor Manifest bundle-docurl http://www.terracotta.org Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname net.sf.ehcache Medium Vendor Manifest Implementation-Vendor Terracotta, Inc. High Vendor Manifest Implementation-Vendor-Id net.sf.ehcache Medium Vendor Manifest terracotta-name ehcache Medium Vendor Manifest terracotta-projectstatus Supported Low Vendor pom artifactid ehcache Low Vendor pom groupid net.sf.ehcache Highest Vendor pom name ehcache High Vendor pom parent-artifactid ehcache-root Low Vendor pom url http://ehcache.org Highest Product file name ehcache High Product jar package name ehcache Highest Product jar package name net Highest Product jar package name sf Highest Product jar package name terracotta Highest Product Manifest buildinfo-revision 10933 Low Product Manifest buildinfo-timestamp 20181023-054404 Low Product Manifest buildinfo-url https://svn.terracotta.org/repo/ehcache/tags/ehcache-2.10.6 Low Product Manifest bundle-docurl http://www.terracotta.org Low Product Manifest Bundle-Name ehcache Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname net.sf.ehcache Medium Product Manifest Implementation-Title ehcache High Product Manifest terracotta-name ehcache Medium Product Manifest terracotta-projectstatus Supported Low Product pom artifactid ehcache Highest Product pom groupid net.sf.ehcache Highest Product pom name ehcache High Product pom parent-artifactid ehcache-root Medium Product pom url http://ehcache.org Medium Version file version 2.10.6 High Version Manifest Bundle-Version 2.10.6 High Version Manifest Implementation-Version 2.10.6 High Version pom version 2.10.6 Highest
Related Dependencies ehcache-2.10.6.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/ehcache-2.10.6.jar MD5: e0bb72ea2527b24296be71edab0fd46a SHA1: 038076997b10f5c762a210ea8b9f6099da35ac5f SHA256: c6ff66f6de2c5a49a8350d036212166bd4d908993092b8273686041a88683af6 ehcache-2.10.6.jar: sizeof-agent.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/ehcache-2.10.6.jar/net/sf/ehcache/pool/sizeof/sizeof-agent.jarMD5: 5ad919b3ac0516897bdca079c9a222a8SHA1: e86399a80ae6a6c7a563717eaa0ce9ba4708571cSHA256: 3bcd560ca5f05248db9b689244b043e9c7549e3791281631a64e5dfff15870d2
Evidence Type Source Name Value Confidence Vendor file name sizeof-agent High Vendor jar package name ehcache Highest Vendor jar package name net Highest Vendor jar package name sf Highest Vendor Manifest hudson-build-number 6 Low Vendor Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor Manifest jenkins-build-number 6 Low Vendor Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor pom artifactid sizeof-agent Low Vendor pom groupid net.sf.ehcache Highest Vendor pom name Ehcache Size-Of Agent High Vendor pom parent-artifactid ehcache-parent Low Vendor pom url http://www.ehcache.org Highest Product file name sizeof-agent High Product jar package name ehcache Highest Product jar package name net Highest Product jar package name sf Highest Product Manifest hudson-build-number 6 Low Product Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product Manifest jenkins-build-number 6 Low Product Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product pom artifactid sizeof-agent Highest Product pom groupid net.sf.ehcache Highest Product pom name Ehcache Size-Of Agent High Product pom parent-artifactid ehcache-parent Medium Product pom url http://www.ehcache.org Medium Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
error_prone_annotations-2.7.1.jarLicense:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/error_prone_annotations-2.7.1.jar
MD5: 5260e1257140bed1936991931cff5ed8
SHA1: 458d9042f7aa6fa9a634df902b37f544e15aacac
SHA256: cd5257c08a246cf8628817ae71cb822be192ef91f6881ca4a3fcff4f1de1cff3
Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.errorprone.annotations Medium Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.errorprone.annotations Medium Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.7.1 High Version pom version 2.7.1 Highest
Related Dependencies error_prone_annotations-2.7.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/error_prone_annotations-2.7.1.jar MD5: 5260e1257140bed1936991931cff5ed8 SHA1: 458d9042f7aa6fa9a634df902b37f544e15aacac SHA256: cd5257c08a246cf8628817ae71cb822be192ef91f6881ca4a3fcff4f1de1cff3 error_prone_annotations-2.7.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/error_prone_annotations-2.7.1.jar MD5: 5260e1257140bed1936991931cff5ed8 SHA1: 458d9042f7aa6fa9a634df902b37f544e15aacac SHA256: cd5257c08a246cf8628817ae71cb822be192ef91f6881ca4a3fcff4f1de1cff3 failureaccess-1.0.1.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes is conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Evidence Type Source Name Value Confidence Vendor file name failureaccess High Vendor jar package name common Highest Vendor jar package name concurrent Highest Vendor jar package name google Highest Vendor jar package name util Highest Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid failureaccess Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor pom parent-artifactid guava-parent Low Product file name failureaccess High Product jar package name common Highest Product jar package name concurrent Highest Product jar package name google Highest Product jar package name util Highest Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid failureaccess Highest Product pom groupid com.google.guava Highest Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product pom parent-artifactid guava-parent Medium Version file version 1.0.1 High Version Manifest Bundle-Version 1.0.1 High Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
Related Dependencies failureaccess-1.0.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/failureaccess-1.0.1.jar MD5: 091883993ef5bfa91da01dcc8fc52236 SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9 SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26 failureaccess-1.0.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/failureaccess-1.0.1.jar MD5: 091883993ef5bfa91da01dcc8fc52236 SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9 SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26 freemarker-2.3.31.jarDescription:
FreeMarker is a "template engine"; a generic tool to generate text output based on templates.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/freemarker-2.3.31.jar
MD5: 962b1ff657a58cb26a9bbccb2a84d2bd
SHA1: cd4fc0942b4a8bdb19f3b669aa42136fb54feb55
SHA256: 68ecb4c5aa4934b7b50c38b0e495d7589e52dfb9d28b964ac2008b72090bfaae
Evidence Type Source Name Value Confidence Vendor central groupid org.freemarker Highest Vendor file name freemarker High Vendor jar package name freemarker Highest Vendor jar package name freemarker Low Vendor Manifest automatic-module-name freemarker Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.freemarker.freemarker Medium Vendor Manifest extension-name FreeMarker Medium Vendor Manifest Implementation-Vendor freemarker.org High Vendor Manifest specification-vendor freemarker.org Low Vendor pom artifactid freemarker Low Vendor pom groupid org.freemarker Highest Vendor pom name Apache FreeMarker High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://apache.org Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url https://freemarker.apache.org/ Highest Product central artifactid freemarker Highest Product file name freemarker High Product jar package name freemarker Highest Product Manifest automatic-module-name freemarker Medium Product Manifest Bundle-Name org.freemarker.freemarker Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7 Low Product Manifest bundle-symbolicname org.freemarker.freemarker Medium Product Manifest extension-name FreeMarker Medium Product Manifest Implementation-Title FreeMarker High Product Manifest specification-title FreeMarker Medium Product pom artifactid freemarker Highest Product pom groupid org.freemarker Highest Product pom name Apache FreeMarker High Product pom organization name Apache Software Foundation Low Product pom organization url http://apache.org Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url https://freemarker.apache.org/ Medium Version central version 2.3.31 Highest Version file version 2.3.31 High Version Manifest Implementation-Version 2.3.31 High Version pom parent-version 2.3.31 Low Version pom version 2.3.31 Highest
Related Dependencies freemarker-2.3.31.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/freemarker-2.3.31.jar MD5: 962b1ff657a58cb26a9bbccb2a84d2bd SHA1: cd4fc0942b4a8bdb19f3b669aa42136fb54feb55 SHA256: 68ecb4c5aa4934b7b50c38b0e495d7589e52dfb9d28b964ac2008b72090bfaae geronimo-jta_1.1_spec-1.1.1.jarDescription:
Provides open-source implementations of Sun specifications. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/geronimo-jta_1.1_spec-1.1.1.jar
MD5: 4aa8d50456bcec0bf6f032ceb182ad64
SHA1: aabab3165b8ea936b9360abbf448459c0d04a5a4
SHA256: 3a0c3c1bbc2efe8383969574922791959670ef547d6c897496915617025c3023
Evidence Type Source Name Value Confidence Vendor file name geronimo-jta_1.1_spec-1.1.1 High Vendor Manifest bundle-docurl http://www.apache.org Low Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jta_1.1_spec Medium Vendor pom artifactid geronimo-jta_1.1_spec Low Vendor pom groupid org.apache.geronimo.specs Highest Vendor pom name JTA 1.1 High Vendor pom parent-artifactid specs Low Product file name geronimo-jta_1.1_spec-1.1.1 High Product Manifest bundle-docurl http://www.apache.org Low Product Manifest Bundle-Name geronimo-jta_1.1_spec Medium Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jta_1.1_spec Medium Product Manifest Implementation-Title Apache Geronimo High Product pom artifactid geronimo-jta_1.1_spec Highest Product pom groupid org.apache.geronimo.specs Highest Product pom name JTA 1.1 High Product pom parent-artifactid specs Medium Version Manifest Bundle-Version 1.1.1 High Version Manifest Implementation-Version 1.1.1 High Version pom parent-version 1.1.1 Low Version pom version 1.1.1 Highest
Related Dependencies geronimo-jta_1.1_spec-1.1.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/geronimo-jta_1.1_spec-1.1.1.jar MD5: 4aa8d50456bcec0bf6f032ceb182ad64 SHA1: aabab3165b8ea936b9360abbf448459c0d04a5a4 SHA256: 3a0c3c1bbc2efe8383969574922791959670ef547d6c897496915617025c3023 guava-31.0.1-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, Google's collections, I/O classes, and
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/guava-31.0.1-jre.jar
MD5: bb811ca86cba6506cca5d415cd5559a7
SHA1: 119ea2b2bc205b138974d351777b20f02b92704b
SHA256: d5be94d65e87bd219fb3193ad1517baa55a3b88fc91d21cf735826ab5af087b9
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name common Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid guava Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor pom parent-artifactid guava-parent Low Vendor pom url google/guava Highest Product file name guava High Product jar package name common Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.common Medium Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid guava Highest Product pom groupid com.google.guava Highest Product pom name Guava: Google Core Libraries for Java High Product pom parent-artifactid guava-parent Medium Product pom url google/guava High Version pom version 31.0.1-jre Highest
Related Dependencies guava-31.0.1-jre.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/guava-31.0.1-jre.jar MD5: bb811ca86cba6506cca5d415cd5559a7 SHA1: 119ea2b2bc205b138974d351777b20f02b92704b SHA256: d5be94d65e87bd219fb3193ad1517baa55a3b88fc91d21cf735826ab5af087b9 guava-31.0.1-jre.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/guava-31.0.1-jre.jar MD5: bb811ca86cba6506cca5d415cd5559a7 SHA1: 119ea2b2bc205b138974d351777b20f02b92704b SHA256: d5be94d65e87bd219fb3193ad1517baa55a3b88fc91d21cf735826ab5af087b9 hibernate-commons-annotations-5.1.2.Final.jarDescription:
Common reflection code used in support of annotation processing License:
GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/hibernate-commons-annotations-5.1.2.Final.jar
MD5: 2a2490b3eb8e7585a6a899d27d7ed43f
SHA1: e59ffdbc6ad09eeb33507b39ffcf287679a498c8
SHA256: 1c7ce712b2679fea0a5441eb02a04144297125b768944819be0765befb996275
Evidence Type Source Name Value Confidence Vendor central groupid org.hibernate.common Highest Vendor file name hibernate-commons-annotations High Vendor hint analyzer vendor redhat Highest Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name common Highest Vendor jar package name common Low Vendor jar package name hibernate Highest Vendor jar package name hibernate Low Vendor Manifest automatic-module-name org.hibernate.commons.annotations Medium Vendor Manifest bundle-symbolicname org.hibernate.common.hibernate-commons-annotations Medium Vendor Manifest implementation-url http://hibernate.org Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid hibernate-commons-annotations Low Vendor pom groupid org.hibernate.common Highest Vendor pom name Hibernate Commons Annotations High Vendor pom organization name Hibernate.org High Vendor pom organization url http://hibernate.org Medium Vendor pom url http://hibernate.org Highest Product central artifactid hibernate-commons-annotations Highest Product file name hibernate-commons-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name common Highest Product jar package name common Low Product jar package name hibernate Highest Product jar package name reflection Low Product jar package name version Highest Product Manifest automatic-module-name org.hibernate.commons.annotations Medium Product Manifest Bundle-Name hibernate-commons-annotations Medium Product Manifest bundle-symbolicname org.hibernate.common.hibernate-commons-annotations Medium Product Manifest implementation-url http://hibernate.org Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid hibernate-commons-annotations Highest Product pom groupid org.hibernate.common Highest Product pom name Hibernate Commons Annotations High Product pom organization name Hibernate.org Low Product pom organization url http://hibernate.org Low Product pom url http://hibernate.org Medium Version central version 5.1.2.Final Highest Version Manifest Bundle-Version 5.1.2.Final High Version Manifest Implementation-Version 5.1.2.Final High Version pom version 5.1.2.Final Highest
Related Dependencies hibernate-commons-annotations-5.1.2.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hibernate-commons-annotations-5.1.2.Final.jar MD5: 2a2490b3eb8e7585a6a899d27d7ed43f SHA1: e59ffdbc6ad09eeb33507b39ffcf287679a498c8 SHA256: 1c7ce712b2679fea0a5441eb02a04144297125b768944819be0765befb996275 hibernate-core-5.5.4.Final.jarDescription:
Hibernate's core ORM functionality License:
GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/hibernate-core-5.5.4.Final.jar
MD5: 200b1d83626e02fb2fc7a35ecc1cd648
SHA1: ac1220ea29ef5d3d8ec5b6d80a65d9ae8baf6741
SHA256: 8875a2e4477355b12bd9f18c0abed9dce062f4c3d9ff602c658753277f0e1226
Evidence Type Source Name Value Confidence Vendor central groupid org.hibernate Highest Vendor file name hibernate-core High Vendor hint analyzer vendor redhat Highest Vendor jar package name hibernate Highest Vendor jar package name hibernate Low Vendor Manifest automatic-module-name org.hibernate.orm.core Medium Vendor Manifest bundle-docurl https://hibernate.org/orm/5.5 Low Vendor Manifest bundle-symbolicname org.hibernate.orm.core Medium Vendor Manifest implementation-url https://hibernate.org/orm Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Hibernate.org Low Vendor pom artifactid hibernate-core Low Vendor pom groupid org.hibernate Highest Vendor pom name Hibernate ORM - hibernate-core High Vendor pom organization name Hibernate.org High Vendor pom organization url https://hibernate.org Medium Vendor pom url https://hibernate.org/orm Highest Product central artifactid hibernate-core Highest Product file name hibernate-core High Product hint analyzer product orm Highest Product jar package name filter Highest Product jar package name hibernate Highest Product jar package name version Highest Product Manifest automatic-module-name org.hibernate.orm.core Medium Product Manifest bundle-docurl https://hibernate.org/orm/5.5 Low Product Manifest Bundle-Name hibernate-core Medium Product Manifest bundle-symbolicname org.hibernate.orm.core Medium Product Manifest Implementation-Title hibernate-core High Product Manifest implementation-url https://hibernate.org/orm Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title hibernate-core Medium Product pom artifactid hibernate-core Highest Product pom groupid org.hibernate Highest Product pom name Hibernate ORM - hibernate-core High Product pom organization name Hibernate.org Low Product pom organization url https://hibernate.org Low Product pom url https://hibernate.org/orm Medium Version central version 5.5.4.Final Highest Version Manifest Bundle-Version 5.5.4.Final High Version Manifest Implementation-Version 5.5.4.Final High Version pom version 5.5.4.Final Highest
Related Dependencies hibernate-c3p0-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/hibernate-c3p0-5.5.4.Final.jar MD5: 8a3b08327fbcfb1defac4fea86ca8a20 SHA1: 43308fea0e5d8fa414f140d0403ec2255c27b930 SHA256: 42fcd0799a72c17fec6971c90ffe515354b61b9b06cbe463258d54e9d6cac54e pkg:maven/org.hibernate/hibernate-c3p0@5.5.4.Final hibernate-c3p0-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hibernate-c3p0-5.5.4.Final.jar MD5: 8a3b08327fbcfb1defac4fea86ca8a20 SHA1: 43308fea0e5d8fa414f140d0403ec2255c27b930 SHA256: 42fcd0799a72c17fec6971c90ffe515354b61b9b06cbe463258d54e9d6cac54e hibernate-core-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hibernate-core-5.5.4.Final.jar MD5: 200b1d83626e02fb2fc7a35ecc1cd648 SHA1: ac1220ea29ef5d3d8ec5b6d80a65d9ae8baf6741 SHA256: 8875a2e4477355b12bd9f18c0abed9dce062f4c3d9ff602c658753277f0e1226 hibernate-ehcache-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/hibernate-ehcache-5.5.4.Final.jar MD5: ccbda84259910ba8a32803a293be7d22 SHA1: 79fd82bde46807f23422bd1165f9867cf26ee099 SHA256: d9ccc108e3ea4e961a8f2eaf6460a17bbd42eeb362de55652105f1b1878c6a07 pkg:maven/org.hibernate/hibernate-ehcache@5.5.4.Final hibernate-ehcache-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hibernate-ehcache-5.5.4.Final.jar MD5: ccbda84259910ba8a32803a293be7d22 SHA1: 79fd82bde46807f23422bd1165f9867cf26ee099 SHA256: d9ccc108e3ea4e961a8f2eaf6460a17bbd42eeb362de55652105f1b1878c6a07 hibernate-envers-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/hibernate-envers-5.5.4.Final.jar MD5: d62b0a3cdb52f63031f6dfea6f6cebc1 SHA1: 52ea9a99e912f2aaf1eed87f4f882d72d7a12c27 SHA256: 8ac0762323e888becdf860a5aec6b164f7db6eb0007f60445a2ef79bffa3df70 pkg:maven/org.hibernate/hibernate-envers@5.5.4.Final hibernate-envers-5.5.4.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hibernate-envers-5.5.4.Final.jar MD5: d62b0a3cdb52f63031f6dfea6f6cebc1 SHA1: 52ea9a99e912f2aaf1eed87f4f882d72d7a12c27 SHA256: 8ac0762323e888becdf860a5aec6b164f7db6eb0007f60445a2ef79bffa3df70 hk2-api-2.4.0-b31.jarDescription:
${project.name} License:
https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hk2-api-2.4.0-b31.jar
MD5: dada01bb4c433de0535531f77ad4673d
SHA1: c4b5f6c426f8e412e606332b93b7cf745a9a12c5
SHA256: 19b3632e8b4592cb12e5e898a4c96f32c418a0c058f2baf5566048bccdd562cb
Evidence Type Source Name Value Confidence Vendor file name hk2-api High Vendor jar package name api Highest Vendor jar package name glassfish Highest Vendor jar package name hk2 Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.api Medium Vendor pom artifactid hk2-api Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom name HK2 API module High Vendor pom parent-artifactid hk2-parent Low Product file name hk2-api High Product jar package name api Highest Product jar package name glassfish Highest Product jar package name hk2 Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name HK2 API module Medium Product Manifest bundle-symbolicname org.glassfish.hk2.api Medium Product pom artifactid hk2-api Highest Product pom groupid org.glassfish.hk2 Highest Product pom name HK2 API module High Product pom parent-artifactid hk2-parent Medium Version pom version 2.4.0-b31 Highest
hk2-locator-2.4.0-b31.jarDescription:
${project.name} License:
https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hk2-locator-2.4.0-b31.jar
MD5: 793147f2959e5cd15cee5eceaf29a001
SHA1: 436d6e1ad2b0a3aee939c6e05983b007b3578142
SHA256: f4edd5e8f9ba607a48590afa58db4bc36aa1f0a1b58018d1c1e806d71beae5a5
Evidence Type Source Name Value Confidence Vendor file name hk2-locator High Vendor jar package name hk2 Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.locator Medium Vendor pom artifactid hk2-locator Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom name ServiceLocator Default Implementation High Vendor pom parent-artifactid hk2-parent Low Product file name hk2-locator High Product jar package name hk2 Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name ServiceLocator Default Implementation Medium Product Manifest bundle-symbolicname org.glassfish.hk2.locator Medium Product pom artifactid hk2-locator Highest Product pom groupid org.glassfish.hk2 Highest Product pom name ServiceLocator Default Implementation High Product pom parent-artifactid hk2-parent Medium Version pom version 2.4.0-b31 Highest
hk2-utils-2.4.0-b31.jar (shaded: org.jvnet:tiger-types:1.4)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hk2-utils-2.4.0-b31.jar/META-INF/maven/org.jvnet/tiger-types/pom.xmlMD5: 51329dba505e7cc4a9bc2719cf195be0SHA1: 5855a7ee03b816073c2b448bce93319bd71f7029SHA256: 58794aca99cadb3aab687b56fd6d84871956590323dd0ea5d611db759e78c6b9
Evidence Type Source Name Value Confidence Vendor pom artifactid tiger-types Low Vendor pom groupid org.jvnet Highest Vendor pom name Type arithmetic library for Java5 High Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Product pom artifactid tiger-types Highest Product pom groupid org.jvnet Highest Product pom name Type arithmetic library for Java5 High Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Version pom parent-version 1.4 Low Version pom version 1.4 Highest
hk2-utils-2.4.0-b31.jarDescription:
${project.name} License:
https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/hk2-utils-2.4.0-b31.jar
MD5: 6a40f6a65e71c7f35e78d17c448649e4
SHA1: 2c5cb698cfec8dde859c3db854178d03bf7248a6
SHA256: 27cdb35eca4ee9df0cc9cd218c5f2404246248a6b106dc0ee446139ccea99581
Evidence Type Source Name Value Confidence Vendor file name hk2-utils High Vendor jar package name glassfish Highest Vendor jar package name hk2 Highest Vendor jar package name utilities Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.utils Medium Vendor Manifest originally-created-by Apache Maven Low Vendor Manifest service foo Low Vendor pom artifactid hk2-utils Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom name HK2 Implementation Utilities High Vendor pom parent-artifactid hk2-parent Low Product file name hk2-utils High Product jar package name glassfish Highest Product jar package name hk2 Highest Product jar package name utilities Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name HK2 Implementation Utilities Medium Product Manifest bundle-symbolicname org.glassfish.hk2.utils Medium Product Manifest originally-created-by Apache Maven Low Product Manifest service foo Low Product pom artifactid hk2-utils Highest Product pom groupid org.glassfish.hk2 Highest Product pom name HK2 Implementation Utilities High Product pom parent-artifactid hk2-parent Medium Version pom version 2.4.0-b31 Highest
httpasyncclient-4.1.5.jarDescription:
Apache HttpComponents AsyncClient
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/httpasyncclient-4.1.5.jarMD5: 5346c547bfd0da64eb3dc54be9380d65SHA1: cd18227f1eb8e9a263286c1d7362ceb24f6f9b32SHA256: 0c1877489a9d1ba4fa50f6cfcab11d1123618858cb31d56afaab5afdd5064d99
Evidence Type Source Name Value Confidence Vendor file name httpasyncclient High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpasyncclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-asyncclient Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpasyncclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpAsyncClient High Vendor pom parent-artifactid httpcomponents-asyncclient Low Vendor pom url http://hc.apache.org/httpcomponents-asyncclient Highest Product file name httpasyncclient High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpasyncclient Medium Product Manifest Implementation-Title Apache HttpAsyncClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-asyncclient Low Product Manifest specification-title Apache HttpAsyncClient Medium Product pom artifactid httpasyncclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpAsyncClient High Product pom parent-artifactid httpcomponents-asyncclient Medium Product pom url http://hc.apache.org/httpcomponents-asyncclient Medium Version file version 4.1.5 High Version Manifest Implementation-Version 4.1.5 High Version pom version 4.1.5 Highest
httpclient-4.5.13.jarDescription:
Apache HttpComponents Client
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/httpclient-4.5.13.jarMD5: 40d6b9075fbd28fa10292a45a0db9457SHA1: e5f6cae5ca7ecaac1ec2827a9e2d65ae2869cadaSHA256: 6fe9026a566c6a5001608cf3fc32196641f6c1e5e1986d1037ccdbd5f31ef743
Evidence Type Source Name Value Confidence Vendor file name httpclient High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name httpclient Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product file name httpclient High Product jar package name apache Highest Product jar package name client Highest Product jar package name http Highest Product jar package name httpclient Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Product Manifest Implementation-Title Apache HttpClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest specification-title Apache HttpClient Medium Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.13 High Version Manifest Implementation-Version 4.5.13 High Version pom version 4.5.13 Highest
httpcore-4.4.15.jarDescription:
Apache HttpComponents Core (blocking I/O)
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/httpcore-4.4.15.jarMD5: be7c67929df007fcac6c8eff5322d3a0SHA1: 7f2e0c573eaa7a74bac2e89b359e1f73d92a0a1dSHA256: 3cbaed088c499a10f96dde58f39dc0e7985171abd88138ca1655a872011bb142
Evidence Type Source Name Value Confidence Vendor file name httpcore High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Vendor Manifest implementation-build ${scmBranch}@r${buildNumber}; 2021-12-03 08:31:58+0000 Low Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low Vendor pom artifactid httpcore Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Product Manifest implementation-build ${scmBranch}@r${buildNumber}; 2021-12-03 08:31:58+0000 Low Product Manifest Implementation-Title HttpComponents Apache HttpCore High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title HttpComponents Apache HttpCore Medium Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low Product pom artifactid httpcore Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.15 High Version Manifest Implementation-Version 4.4.15 High Version pom version 4.4.15 Highest
httpcore-nio-4.4.15.jarDescription:
Apache HttpComponents Core (non-blocking I/O)
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/httpcore-nio-4.4.15.jarMD5: 295da715492b1f7d4e38711f820e42a0SHA1: 85d2b6825d42db909a1474f0ffbd6328429b7a32SHA256: 44ee3edb7d5e96d3e6d00263c838af23dd2ce67554129714ea30ae447ba95b92
Evidence Type Source Name Value Confidence Vendor file name httpcore-nio High Vendor jar package name apache Highest Vendor jar package name nio Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore.nio Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpcore-nio Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore NIO High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore-nio High Product jar package name apache Highest Product jar package name http Highest Product jar package name nio Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore.nio Medium Product Manifest Implementation-Title Apache HttpCore NIO High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title Apache HttpCore NIO Medium Product pom artifactid httpcore-nio Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore NIO High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.15 High Version Manifest Implementation-Version 4.4.15 High Version pom version 4.4.15 Highest
istack-commons-runtime-3.0.7.jarDescription:
istack common utility code License:
https://glassfish.java.net/public/CDDL+GPL_1_1.html, https://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/istack-commons-runtime-3.0.7.jar
MD5: 83e9617b86023b91bd54f65c09838f4b
SHA1: c197c86ceec7318b1284bffb49b54226ca774003
SHA256: 6443e10ba2e259fb821d9b6becf10db5316285fc30c53cec9d7b19a3877e7fdf
Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor jar package name istack Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor Manifest implementation-build-id 3.0.7-c8b5e20894f565780625d6f9b018ef7c458cd688, 2018-08-29T05:23:37-0700 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product file name istack-commons-runtime High Product jar package name istack Highest Product jar package name sun Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest implementation-build-id 3.0.7-c8b5e20894f565780625d6f9b018ef7c458cd688, 2018-08-29T05:23:37-0700 Low Product Manifest Implementation-Title istack common utility code runtime High Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version file version 3.0.7 High Version Manifest Bundle-Version 3.0.7 High Version Manifest Implementation-Version 3.0.7 High Version pom version 3.0.7 Highest
Related Dependencies istack-commons-runtime-3.0.7.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/istack-commons-runtime-3.0.7.jar MD5: 83e9617b86023b91bd54f65c09838f4b SHA1: c197c86ceec7318b1284bffb49b54226ca774003 SHA256: 6443e10ba2e259fb821d9b6becf10db5316285fc30c53cec9d7b19a3877e7fdf j2objc-annotations-1.3.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/j2objc-annotations-1.3.jar
MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931
SHA1: ba035118bc8bac37d7eff77700720999acd9986d
SHA256: 21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b
Evidence Type Source Name Value Confidence Vendor file name j2objc-annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name google Highest Vendor jar package name google Low Vendor jar package name j2objc Highest Vendor jar package name j2objc Low Vendor pom artifactid j2objc-annotations Low Vendor pom groupid com.google.j2objc Highest Vendor pom name J2ObjC Annotations High Vendor pom url google/j2objc/ Highest Product file name j2objc-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name google Highest Product jar package name j2objc Highest Product jar package name j2objc Low Product pom artifactid j2objc-annotations Highest Product pom groupid com.google.j2objc Highest Product pom name J2ObjC Annotations High Product pom url google/j2objc/ High Version file version 1.3 High Version pom version 1.3 Highest
Related Dependencies j2objc-annotations-1.3.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/j2objc-annotations-1.3.jar MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931 SHA1: ba035118bc8bac37d7eff77700720999acd9986d SHA256: 21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b j2objc-annotations-1.3.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/j2objc-annotations-1.3.jar MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931 SHA1: ba035118bc8bac37d7eff77700720999acd9986d SHA256: 21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b jackson-core-2.10.5.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jackson-core-2.10.5.jar
MD5: 467e771df80da5f50fadb399f78f4ce1
SHA1: db2ba27938de7f2d478a97d6abcdaa17cbbd3cea
SHA256: 2656010d1e921ac69b76fc7e0c0f5a6b14aca62fa9603e78831e6148eb7c77ba
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest implementation-build-date 2020-07-21 01:40:55+0000 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name filter Highest Product jar package name jackson Highest Product jar package name json Highest Product jar package name version Highest Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest implementation-build-date 2020-07-21 01:40:55+0000 Low Product Manifest Implementation-Title Jackson-core High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.10.5 High Version Manifest Bundle-Version 2.10.5 High Version Manifest Implementation-Version 2.10.5 High Version pom version 2.10.5 Highest
Related Dependencies jackson-annotations-2.10.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jackson-annotations-2.10.5.jar MD5: 2d98c7a68e9e99d98ea99dd9dc3639a4 SHA1: 33298de8da86f92f8ccd61ced214d3b16f8c531e SHA256: 5ad94fbb2642df695892c4d6e2ab4c319821e5f9bfb7b920f1378de4f611417c pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.10.5 jackson-annotations-2.10.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-annotations-2.10.5.jar MD5: 2d98c7a68e9e99d98ea99dd9dc3639a4 SHA1: 33298de8da86f92f8ccd61ced214d3b16f8c531e SHA256: 5ad94fbb2642df695892c4d6e2ab4c319821e5f9bfb7b920f1378de4f611417c jackson-annotations-2.10.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jackson-annotations-2.10.5.jar MD5: 2d98c7a68e9e99d98ea99dd9dc3639a4 SHA1: 33298de8da86f92f8ccd61ced214d3b16f8c531e SHA256: 5ad94fbb2642df695892c4d6e2ab4c319821e5f9bfb7b920f1378de4f611417c jackson-core-2.10.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-core-2.10.5.jar MD5: 467e771df80da5f50fadb399f78f4ce1 SHA1: db2ba27938de7f2d478a97d6abcdaa17cbbd3cea SHA256: 2656010d1e921ac69b76fc7e0c0f5a6b14aca62fa9603e78831e6148eb7c77ba jackson-core-2.10.5.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jackson-core-2.10.5.jar MD5: 467e771df80da5f50fadb399f78f4ce1 SHA1: db2ba27938de7f2d478a97d6abcdaa17cbbd3cea SHA256: 2656010d1e921ac69b76fc7e0c0f5a6b14aca62fa9603e78831e6148eb7c77ba jackson-coreutils-1.9.jarDescription:
JSON Pointer (RFC 6901) and numeric equality for Jackson (2.2.x) License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jackson-coreutils-1.9.jar
MD5: 60ba508804c5265eea57bdecb779fe4b
SHA1: 28586d71187cb3df89436e6851f846260aa8cf63
SHA256: 2968f85341e8dbaf22dd85778349c929e414af20bca51b6e28942ffe610335d1
Evidence Type Source Name Value Confidence Vendor central groupid com.github.java-json-tools Highest Vendor file name jackson-coreutils High Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name jackson Highest Vendor jar package name jackson Low Vendor Manifest bundle-symbolicname com.github.java-json-tools.jackson-coreutils Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid jackson-coreutils Low Vendor pom groupid com.github.java-json-tools Highest Vendor pom name jackson-coreutils High Vendor pom url java-json-tools/jackson-coreutils Highest Product central artifactid jackson-coreutils Highest Product file name jackson-coreutils High Product jar package name fge Low Product jar package name github Highest Product jar package name jackson Highest Product jar package name jackson Low Product Manifest Bundle-Name jackson-coreutils Medium Product Manifest bundle-symbolicname com.github.java-json-tools.jackson-coreutils Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid jackson-coreutils Highest Product pom groupid com.github.java-json-tools Highest Product pom name jackson-coreutils High Product pom url java-json-tools/jackson-coreutils High Version central version 1.9 Highest Version file version 1.9 High Version Manifest Bundle-Version 1.9 High Version pom version 1.9 Highest
Related Dependencies jackson-coreutils-1.9.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-coreutils-1.9.jar MD5: 60ba508804c5265eea57bdecb779fe4b SHA1: 28586d71187cb3df89436e6851f846260aa8cf63 SHA256: 2968f85341e8dbaf22dd85778349c929e414af20bca51b6e28942ffe610335d1 jackson-coreutils-1.9.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jackson-coreutils-1.9.jar MD5: 60ba508804c5265eea57bdecb779fe4b SHA1: 28586d71187cb3df89436e6851f846260aa8cf63 SHA256: 2968f85341e8dbaf22dd85778349c929e414af20bca51b6e28942ffe610335d1 jackson-databind-2.10.5.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jackson-databind-2.10.5.1.jar
MD5: 3aec7825a3153ea9d62582e1f6efea0b
SHA1: 7ff756c3af1fe95cb3cddba9158fc3289ca06387
SHA256: f93db83891a53e8d268e2cc8fcd88ead2981edc2163e35c2a52c88d9ab57b4a0
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest implementation-build-date 2020-12-02 03:47:00+0000 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url http://github.com/FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest implementation-build-date 2020-12-02 03:47:00+0000 Low Product Manifest Implementation-Title jackson-databind High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url http://github.com/FasterXML/jackson Medium Version file version 2.10.5.1 High Version Manifest Bundle-Version 2.10.5.1 High Version Manifest Implementation-Version 2.10.5.1 High Version pom parent-version 2.10.5.1 Low Version pom version 2.10.5.1 Highest
Related Dependencies jackson-databind-2.10.5.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-databind-2.10.5.1.jar MD5: 3aec7825a3153ea9d62582e1f6efea0b SHA1: 7ff756c3af1fe95cb3cddba9158fc3289ca06387 SHA256: f93db83891a53e8d268e2cc8fcd88ead2981edc2163e35c2a52c88d9ab57b4a0 jackson-databind-2.10.5.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jackson-databind-2.10.5.1.jar MD5: 3aec7825a3153ea9d62582e1f6efea0b SHA1: 7ff756c3af1fe95cb3cddba9158fc3289ca06387 SHA256: f93db83891a53e8d268e2cc8fcd88ead2981edc2163e35c2a52c88d9ab57b4a0 jackson-jaxrs-base-2.5.4.jarDescription:
Pile of code that is shared by all Jackson-based JAX-RS
providers.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-jaxrs-base-2.5.4.jar
MD5: dbd31df138ce1d8a266e0c9ce594e270
SHA1: 8af261181ae4fb16ccce5e116fa25bc3143785b8
SHA256: 7f635fb13230210e3af5db6b0108c3bcd903404714c383a640aaa2d19af15b3f
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-base High Vendor jar package name base Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor Manifest bundle-docurl http://wiki.fasterxml.com/JacksonHome/jackson-jaxrs-base Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-base Medium Vendor Manifest implementation-build-date 2015-06-09 22:22:50-0700 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-base Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS-base High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-base High Product jar package name base Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product Manifest bundle-docurl http://wiki.fasterxml.com/JacksonHome/jackson-jaxrs-base Low Product Manifest Bundle-Name Jackson-JAXRS-base Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-base Medium Product Manifest implementation-build-date 2015-06-09 22:22:50-0700 Low Product Manifest Implementation-Title Jackson-JAXRS-base High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Jackson-JAXRS-base Medium Product pom artifactid jackson-jaxrs-base Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS-base High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.5.4 High Version Manifest Bundle-Version 2.5.4 High Version Manifest Implementation-Version 2.5.4 High Version pom version 2.5.4 Highest
jackson-jaxrs-json-provider-2.5.4.jarDescription:
Functionality to handle JSON input/output for JAX-RS implementations (like Jersey and RESTeasy) using standard Jackson data binding.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-jaxrs-json-provider-2.5.4.jar
MD5: c41c05af8a1e131429f70e5faa4e5cbf
SHA1: 1c32a260754c3b13adcea6cc92259a78137751b6
SHA256: 7517191a5a9af8ede688367964584b411c145b568d869376e4bbeda2eba1f31b
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-json-provider High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor jar package name json Highest Vendor Manifest bundle-docurl http://wiki.fasterxml.com/JacksonHome/jackson-jaxrs-json-provider Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider Medium Vendor Manifest implementation-build-date 2015-06-09 22:22:50-0700 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-json-provider Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS-JSON High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-json-provider High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product jar package name json Highest Product Manifest bundle-docurl http://wiki.fasterxml.com/JacksonHome/jackson-jaxrs-json-provider Low Product Manifest Bundle-Name Jackson-JAXRS-JSON Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider Medium Product Manifest implementation-build-date 2015-06-09 22:22:50-0700 Low Product Manifest Implementation-Title Jackson-JAXRS-JSON High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Jackson-JAXRS-JSON Medium Product pom artifactid jackson-jaxrs-json-provider Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS-JSON High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.5.4 High Version Manifest Bundle-Version 2.5.4 High Version Manifest Implementation-Version 2.5.4 High Version pom version 2.5.4 Highest
jackson-module-jaxb-annotations-2.5.4.jarDescription:
Support for using JAXB annotations as an alternative to "native" Jackson annotations, for configuring data binding.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jackson-module-jaxb-annotations-2.5.4.jar
MD5: 0a3d56856384aa9a3c57fddcd4e17513
SHA1: 52c516db26a89b726a1351f7f24347c640204343
SHA256: 069b97144bd8424c2c035bd15ce2e35beb85489e6f0604b5776f79cfd448057d
Evidence Type Source Name Value Confidence Vendor file name jackson-module-jaxb-annotations High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxb Highest Vendor jar package name module Highest Vendor Manifest bundle-docurl http://wiki.fasterxml.com/JacksonJAXBAnnotations Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jaxb-annotations Medium Vendor Manifest implementation-build-date 2015-06-09 22:10:46-0700 Low Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.module Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-module-jaxb-annotations Low Vendor pom groupid com.fasterxml.jackson.module Highest Vendor pom name Jackson-module-JAXB-annotations High Vendor pom parent-artifactid jackson-parent Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url http://wiki.fasterxml.com/JacksonJAXBAnnotations Highest Product file name jackson-module-jaxb-annotations High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxb Highest Product jar package name module Highest Product Manifest bundle-docurl http://wiki.fasterxml.com/JacksonJAXBAnnotations Low Product Manifest Bundle-Name Jackson-module-JAXB-annotations Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jaxb-annotations Medium Product Manifest implementation-build-date 2015-06-09 22:10:46-0700 Low Product Manifest Implementation-Title Jackson-module-JAXB-annotations High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Jackson-module-JAXB-annotations Medium Product pom artifactid jackson-module-jaxb-annotations Highest Product pom groupid com.fasterxml.jackson.module Highest Product pom name Jackson-module-JAXB-annotations High Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url http://wiki.fasterxml.com/JacksonJAXBAnnotations Medium Version file version 2.5.4 High Version Manifest Bundle-Version 2.5.4 High Version Manifest Implementation-Version 2.5.4 High Version pom parent-version 2.5.4 Low Version pom version 2.5.4 Highest
jandex-2.2.3.Final.jarDescription:
Parent POM for JBoss projects. Provides default project build configuration. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jandex-2.2.3.Final.jar
MD5: 721b5868cfbb718dd97facc96929dde8
SHA1: d3865101f0666b63586683bd811d754517f331ab
SHA256: 0544d55ec0cb378fd8f3b20e66277f893f3094cb67e71a1ec0cce6ce150f83b3
Evidence Type Source Name Value Confidence Vendor file name jandex High Vendor hint analyzer vendor redhat Highest Vendor jar package name indexer Highest Vendor jar package name jandex Highest Vendor jar package name jboss Highest Vendor Manifest automatic-module-name org.jboss.jandex Medium Vendor Manifest build-timestamp Fri, 22 Jan 2021 15:14:59 -0600 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.jandex Medium Vendor Manifest implementation-url http://www.jboss.org/jandex Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss Medium Vendor Manifest os-arch x86_64 Low Vendor Manifest os-name Mac OS X Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jandex Low Vendor pom groupid org.jboss Highest Vendor pom name Java Annotation Indexer High Vendor pom parent-artifactid jboss-parent Low Product file name jandex High Product jar package name indexer Highest Product jar package name jandex Highest Product jar package name jboss Highest Product Manifest automatic-module-name org.jboss.jandex Medium Product Manifest build-timestamp Fri, 22 Jan 2021 15:14:59 -0600 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Java Annotation Indexer Medium Product Manifest bundle-symbolicname org.jboss.jandex Medium Product Manifest Implementation-Title Java Annotation Indexer High Product Manifest implementation-url http://www.jboss.org/jandex Low Product Manifest os-arch x86_64 Low Product Manifest os-name Mac OS X Medium Product Manifest specification-title Java Annotation Indexer Medium Product pom artifactid jandex Highest Product pom groupid org.jboss Highest Product pom name Java Annotation Indexer High Product pom parent-artifactid jboss-parent Medium Version Manifest Bundle-Version 2.2.3.Final High Version Manifest Implementation-Version 2.2.3.Final High Version pom parent-version 2.2.3.Final Low Version pom version 2.2.3.Final Highest
Related Dependencies jandex-2.2.3.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jandex-2.2.3.Final.jar MD5: 721b5868cfbb718dd97facc96929dde8 SHA1: d3865101f0666b63586683bd811d754517f331ab SHA256: 0544d55ec0cb378fd8f3b20e66277f893f3094cb67e71a1ec0cce6ce150f83b3 javassist-3.27.0-GA.jarDescription:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/ File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/javassist-3.27.0-GA.jar
MD5: 05ea852668c9e38294d1bb823af95a70
SHA1: f63e6aa899e15eca8fdaa402a79af4c417252213
SHA256: 0730bdb1547a5a3f458d60400d804078d80f329c5b5dbc2498a4e220de8f7013
Evidence Type Source Name Value Confidence Vendor file name javassist High Vendor jar package name bytecode Highest Vendor jar package name javassist Highest Vendor Manifest bundle-symbolicname javassist Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Shigeru Chiba, www.javassist.org Low Vendor pom artifactid javassist Low Vendor pom groupid org.javassist Highest Vendor pom name Javassist High Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor pom url http://www.javassist.org/ Highest Product file name javassist High Product jar package name bytecode Highest Product jar package name javassist Highest Product Manifest Bundle-Name Javassist Medium Product Manifest bundle-symbolicname javassist Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Javassist Medium Product pom artifactid javassist Highest Product pom groupid org.javassist Highest Product pom name Javassist High Product pom organization name Shigeru Chiba, www.javassist.org Low Product pom url http://www.javassist.org/ Medium Version Manifest specification-version 3.27.0-GA High Version pom version 3.27.0-GA Highest
Related Dependencies javassist-3.27.0-GA.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javassist-3.27.0-GA.jar MD5: 05ea852668c9e38294d1bb823af95a70 SHA1: f63e6aa899e15eca8fdaa402a79af4c417252213 SHA256: 0730bdb1547a5a3f458d60400d804078d80f329c5b5dbc2498a4e220de8f7013 javassist-3.27.0-GA.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/javassist-3.27.0-GA.jar MD5: 05ea852668c9e38294d1bb823af95a70 SHA1: f63e6aa899e15eca8fdaa402a79af4c417252213 SHA256: 0730bdb1547a5a3f458d60400d804078d80f329c5b5dbc2498a4e220de8f7013 javassist-3.27.0-GA.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/javassist-3.27.0-GA.jar MD5: 05ea852668c9e38294d1bb823af95a70 SHA1: f63e6aa899e15eca8fdaa402a79af4c417252213 SHA256: 0730bdb1547a5a3f458d60400d804078d80f329c5b5dbc2498a4e220de8f7013 javatuples-1.2.jarDescription:
Java library for tuples in Java. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/javatuples-1.2.jar
MD5: ef17733530f36317ed5fa410bcd4a900
SHA1: 507312ac4b601204a72a83380badbca82683dd36
SHA256: 2eda5b19d9820e1cc2f69fcd01639a715a673c11f8507e3d1ed593cf765d5e0a
Evidence Type Source Name Value Confidence Vendor file name javatuples High Vendor jar package name javatuples Highest Vendor jar package name javatuples Low Vendor pom artifactid javatuples Low Vendor pom groupid org.javatuples Highest Vendor pom name javatuples High Vendor pom organization name The JAVATUPLES team High Vendor pom organization url http://www.javatuples.org Medium Vendor pom url http://www.javatuples.org Highest Product file name javatuples High Product jar package name javatuples Highest Product pom artifactid javatuples Highest Product pom groupid org.javatuples Highest Product pom name javatuples High Product pom organization name The JAVATUPLES team Low Product pom organization url http://www.javatuples.org Low Product pom url http://www.javatuples.org Medium Version file version 1.2 High Version pom version 1.2 Highest
Related Dependencies javatuples-1.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javatuples-1.2.jar MD5: ef17733530f36317ed5fa410bcd4a900 SHA1: 507312ac4b601204a72a83380badbca82683dd36 SHA256: 2eda5b19d9820e1cc2f69fcd01639a715a673c11f8507e3d1ed593cf765d5e0a javatuples-1.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/javatuples-1.2.jar MD5: ef17733530f36317ed5fa410bcd4a900 SHA1: 507312ac4b601204a72a83380badbca82683dd36 SHA256: 2eda5b19d9820e1cc2f69fcd01639a715a673c11f8507e3d1ed593cf765d5e0a javatuples-1.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/javatuples-1.2.jar MD5: ef17733530f36317ed5fa410bcd4a900 SHA1: 507312ac4b601204a72a83380badbca82683dd36 SHA256: 2eda5b19d9820e1cc2f69fcd01639a715a673c11f8507e3d1ed593cf765d5e0a javax-websocket-server-impl-9.4.44.v20210927.jarDescription:
javax.websocket.server Implementation License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax-websocket-server-impl-9.4.44.v20210927.jar
MD5: 392f88fea30d6f47f37e409e77117964
SHA1: 0193e9439b59b9b87c1321babcd9127d0dbd51b5
SHA256: 73f7f76c1b4e669dae1b70ae14b64376a20074bc032f4c4baf857f1003d57fbe
Evidence Type Source Name Value Confidence Vendor file name javax-websocket-server-impl High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name websocket Highest Vendor Manifest automatic-module-name org.eclipse.jetty.websocket.javax.websocket.server Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.javax.websocket.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.servlet.ServletContainerInitializer",osgi.serviceloader;osgi.serviceloader="javax.websocket.server.ServerEndpointConfig$Configurator" Low Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid javax-websocket-server-impl Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: javax.websocket.server :: Server Implementation High Vendor pom parent-artifactid websocket-parent Low Product file name javax-websocket-server-impl High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name websocket Highest Product Manifest automatic-module-name org.eclipse.jetty.websocket.javax.websocket.server Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Websocket :: javax.websocket.server :: Server Implementation Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.javax.websocket.server Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.servlet.ServletContainerInitializer",osgi.serviceloader;osgi.serviceloader="javax.websocket.server.ServerEndpointConfig$Configurator" Low Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid javax-websocket-server-impl Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: javax.websocket.server :: Server Implementation High Product pom parent-artifactid websocket-parent Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
Related Dependencies javax-websocket-client-impl-9.4.44.v20210927.jar javax.activation-api-1.2.0.jarDescription:
JavaBeans Activation Framework API jar License:
https://github.com/javaee/activation/blob/master/LICENSE.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/javax.activation-api-1.2.0.jar
MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b
SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16
SHA256: 43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393
Evidence Type Source Name Value Confidence Vendor file name javax.activation-api High Vendor jar package name activation Highest Vendor jar package name javax Highest Vendor Manifest automatic-module-name java.activation Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.activation-api Medium Vendor Manifest extension-name javax.activation Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid javax.activation-api Low Vendor pom groupid javax.activation Highest Vendor pom name JavaBeans Activation Framework API jar High Vendor pom parent-artifactid all Low Vendor pom parent-groupid com.sun.activation Medium Product file name javax.activation-api High Product jar package name activation Highest Product jar package name javax Highest Product Manifest automatic-module-name java.activation Medium Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name JavaBeans Activation Framework API jar Medium Product Manifest bundle-symbolicname javax.activation-api Medium Product Manifest extension-name javax.activation Medium Product Manifest Implementation-Title javax.activation.javax.activation-api High Product Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Product Manifest specification-title javax.activation.javax.activation-api Medium Product pom artifactid javax.activation-api Highest Product pom groupid javax.activation Highest Product pom name JavaBeans Activation Framework API jar High Product pom parent-artifactid all Medium Product pom parent-groupid com.sun.activation Medium Version file version 1.2.0 High Version Manifest Bundle-Version 1.2.0 High Version Manifest Implementation-Version 1.2.0 High Version pom version 1.2.0 Highest
Related Dependencies javax.activation-api-1.2.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.activation-api-1.2.0.jar MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16 SHA256: 43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393 javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Evidence Type Source Name Value Confidence Vendor file name javax.annotation-api High Vendor jar package name annotation Highest Vendor jar package name javax Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor Manifest extension-name javax.annotation Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.annotation-api Low Vendor pom groupid javax.annotation Highest Vendor pom name ${extension.name} API High Vendor pom organization name GlassFish Community High Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Product file name javax.annotation-api High Product jar package name annotation Highest Product jar package name javax Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product Manifest Bundle-Name javax.annotation API Medium Product Manifest bundle-symbolicname javax.annotation-api Medium Product Manifest extension-name javax.annotation Medium Product pom artifactid javax.annotation-api Highest Product pom groupid javax.annotation Highest Product pom name ${extension.name} API High Product pom organization name GlassFish Community Low Product pom organization url https://javaee.github.io/glassfish Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Version file version 1.3.2 High Version Manifest Bundle-Version 1.3.2 High Version Manifest Implementation-Version 1.3.2 High Version pom parent-version 1.3.2 Low Version pom version 1.3.2 Highest
javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Evidence Type Source Name Value Confidence Vendor central groupid javax.inject Highest Vendor file name javax.inject-1 High Vendor jar package name inject Low Vendor jar package name javax Low Vendor pom artifactid javax.inject Low Vendor pom groupid javax.inject Highest Vendor pom name javax.inject High Vendor pom url http://code.google.com/p/atinject/ Highest Product central artifactid javax.inject Highest Product file name javax.inject-1 High Product jar package name inject Low Product pom artifactid javax.inject Highest Product pom groupid javax.inject Highest Product pom name javax.inject High Product pom url http://code.google.com/p/atinject/ Medium Version central version 1 Highest Version file version 1 Medium Version pom version 1 Highest
javax.inject-2.4.0-b31.jarDescription:
Injection API (JSR 330) version ${javax.inject.version} repackaged as OSGi bundle License:
https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.inject-2.4.0-b31.jar
MD5: 0ad607b2b0d43436e701c670f364d59f
SHA1: 04bb71bbdae1064675e36d057bd2c95a00e2e84b
SHA256: c3c6d670a38e6a6b85e00a35dc15d1b4c772f75efacb5efb7e9e2553ea539433
Evidence Type Source Name Value Confidence Vendor file name javax.inject High Vendor jar package name inject Highest Vendor jar package name javax Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.external.javax.inject Medium Vendor pom artifactid javax.inject Low Vendor pom groupid org.glassfish.hk2.external Highest Vendor pom name javax.inject:${javax-inject.version} as OSGi bundle High Vendor pom parent-artifactid external Low Vendor pom parent-groupid org.glassfish.hk2 Medium Product file name javax.inject High Product jar package name inject Highest Product jar package name javax Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name javax.inject:1 as OSGi bundle Medium Product Manifest bundle-symbolicname org.glassfish.hk2.external.javax.inject Medium Product pom artifactid javax.inject Highest Product pom groupid org.glassfish.hk2.external Highest Product pom name javax.inject:${javax-inject.version} as OSGi bundle High Product pom parent-artifactid external Medium Product pom parent-groupid org.glassfish.hk2 Medium Version pom version 2.4.0-b31 Highest
javax.persistence-api-2.2.jarDescription:
Java(TM) Persistence API License:
Eclipse Public License v1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/javax.persistence-api-2.2.jar
MD5: e6520b3435f5b6d58eee415b5542abf8
SHA1: 25665ac8c0b62f50e6488173233239120fc52c96
SHA256: 5578b71b37999a5eaed3fea0d14aa61c60c6ec6328256f2b63472f336318baf4
Evidence Type Source Name Value Confidence Vendor file name javax.persistence-api High Vendor jar package name javax Highest Vendor jar package name persistence Highest Vendor Manifest automatic-module-name java.persistence Medium Vendor Manifest bundle-symbolicname javax.persistence-api Medium Vendor Manifest extension-name javax.persistence Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.persistence-api Low Vendor pom groupid javax.persistence Highest Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url javaee/jpa-spec Highest Product file name javax.persistence-api High Product jar package name javax Highest Product jar package name persistence Highest Product jar package name version Highest Product Manifest automatic-module-name java.persistence Medium Product Manifest Bundle-Name Java(TM) Persistence API jar Medium Product Manifest bundle-symbolicname javax.persistence-api Medium Product Manifest extension-name javax.persistence Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid javax.persistence-api Highest Product pom groupid javax.persistence Highest Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url javaee/jpa-spec High Version file version 2.2 High Version Manifest Bundle-Version 2.2 High Version Manifest Implementation-Version 2.2 High Version pom parent-version 2.2 Low Version pom version 2.2 Highest
Related Dependencies javax.persistence-api-2.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.persistence-api-2.2.jar MD5: e6520b3435f5b6d58eee415b5542abf8 SHA1: 25665ac8c0b62f50e6488173233239120fc52c96 SHA256: 5578b71b37999a5eaed3fea0d14aa61c60c6ec6328256f2b63472f336318baf4 javax.servlet-api-3.1.0.jarDescription:
Java(TM) Servlet 3.1 API Design Specification License:
CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.servlet-api-3.1.0.jar
MD5: 79de69e9f5ed8c7fcb8342585732bbf7
SHA1: 3cd63d075497751784b2fa84be59432f4905bf7c
SHA256: af456b2dd41c4e82cf54f3e743bc678973d9fe35bd4d3071fa05c7e5333b8482
Evidence Type Source Name Value Confidence Vendor file name javax.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://glassfish.dev.java.net Low Vendor Manifest bundle-symbolicname javax.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.servlet-api Low Vendor pom groupid javax.servlet Highest Vendor pom name Java Servlet API High Vendor pom organization name GlassFish Community High Vendor pom organization url https://glassfish.dev.java.net Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://servlet-spec.java.net Highest Product file name javax.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://glassfish.dev.java.net Low Product Manifest Bundle-Name Java Servlet API Medium Product Manifest bundle-symbolicname javax.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid javax.servlet-api Highest Product pom groupid javax.servlet Highest Product pom name Java Servlet API High Product pom organization name GlassFish Community Low Product pom organization url https://glassfish.dev.java.net Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://servlet-spec.java.net Medium Version file version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version Manifest Implementation-Version 3.1.0 High Version pom parent-version 3.1.0 Low Version pom version 3.1.0 Highest
javax.websocket-api-1.1.jarDescription:
JSR 356: Java API for WebSocket License:
https://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.websocket-api-1.1.jar
MD5: be29e11a4a15742aa6fb418fa46345e3
SHA1: eeeb68631711256418dfbb47b11c731b6c8f6235
SHA256: a260973517bf6411d659b588a719aa27e7e4e47dfbd510fceb5bf1023a2c45e4
Evidence Type Source Name Value Confidence Vendor file name javax.websocket-api High Vendor jar package name javax Highest Vendor jar package name server Highest Vendor jar package name websocket Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.websocket-api Medium Vendor Manifest extension-name javax.websocket Medium Vendor pom artifactid javax.websocket-api Low Vendor pom groupid javax.websocket Highest Vendor pom name WebSocket server API High Vendor pom parent-artifactid javax.websocket-all Low Vendor pom url http://websocket-spec.java.net Highest Product file name javax.websocket-api High Product jar package name javax Highest Product jar package name server Highest Product jar package name websocket Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name WebSocket server API Medium Product Manifest bundle-symbolicname javax.websocket-api Medium Product Manifest extension-name javax.websocket Medium Product pom artifactid javax.websocket-api Highest Product pom groupid javax.websocket Highest Product pom name WebSocket server API High Product pom parent-artifactid javax.websocket-all Medium Product pom url http://websocket-spec.java.net Medium Version file version 1.1 High Version Manifest Bundle-Version 1.1 High Version Manifest Implementation-Version 1.1 High Version pom version 1.1 Highest
javax.websocket-client-api-1.0.jarDescription:
JSR 356: Java API for WebSocket File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.websocket-client-api-1.0.jarMD5: e8073cbc68b115d8d031dc332816e138SHA1: afcf19e889d8725576811f8d47ab6c65d9dcbd78SHA256: 0102ee41121ed7b8834f1efc6ef1a0dbaf610c1ad8f0d941ad721662b17bd27e
Evidence Type Source Name Value Confidence Vendor file name javax.websocket-client-api High Vendor jar package name javax Highest Vendor jar package name javax Low Vendor jar package name websocket Highest Vendor jar package name websocket Low Vendor pom artifactid javax.websocket-client-api Low Vendor pom groupid javax.websocket Highest Vendor pom name WebSocket client API High Vendor pom parent-artifactid javax.websocket-all Low Vendor pom url http://websocket-spec.java.net Highest Product file name javax.websocket-client-api High Product jar package name javax Highest Product jar package name websocket Highest Product jar package name websocket Low Product pom artifactid javax.websocket-client-api Highest Product pom groupid javax.websocket Highest Product pom name WebSocket client API High Product pom parent-artifactid javax.websocket-all Medium Product pom url http://websocket-spec.java.net Medium Version file version 1.0 High Version pom version 1.0 Highest
javax.ws.rs-api-2.0.1.jarDescription:
Java API for RESTful Web Services (JAX-RS) License:
CDDL 1.1: http://glassfish.java.net/public/CDDL+GPL_1_1.html
GPL2 w/ CPE: http://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/javax.ws.rs-api-2.0.1.jar
MD5: edcd111cf4d3ba8ac8e1f326efc37a17
SHA1: 104e9c2b5583cfcfeac0402316221648d6d8ea6b
SHA256: 38607d626f2288d8fbc1b1f8a62c369e63806d9a313ac7cbc5f9d6c94f4b466d
Evidence Type Source Name Value Confidence Vendor file name javax.ws.rs-api High Vendor hint analyzer vendor web services Medium Vendor jar package name javax Highest Vendor jar package name rs Highest Vendor jar package name ws Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname javax.ws.rs-api Medium Vendor Manifest extension-name javax.ws.rs Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.ws.rs-api Low Vendor pom groupid javax.ws.rs Highest Vendor pom name javax.ws.rs-api High Vendor pom organization name Oracle Corporation High Vendor pom organization url http://www.oracle.com/ Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jax-rs-spec.java.net Highest Product file name javax.ws.rs-api High Product hint analyzer product web services Medium Product jar package name javax Highest Product jar package name rs Highest Product jar package name ws Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name javax.ws.rs-api Medium Product Manifest bundle-symbolicname javax.ws.rs-api Medium Product Manifest extension-name javax.ws.rs Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid javax.ws.rs-api Highest Product pom groupid javax.ws.rs Highest Product pom name javax.ws.rs-api High Product pom organization name Oracle Corporation Low Product pom organization url http://www.oracle.com/ Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jax-rs-spec.java.net Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
jaxb-api-2.3.1.jarDescription:
JAXB (JSR 222) API License:
https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jaxb-api-2.3.1.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Evidence Type Source Name Value Confidence Vendor file name jaxb-api High Vendor jar package name bind Highest Vendor jar package name javax Highest Vendor jar package name jaxb Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname jaxb-api Medium Vendor Manifest extension-name javax.xml.bind Medium Vendor Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jaxb-api Low Vendor pom groupid javax.xml.bind Highest Vendor pom parent-artifactid jaxb-api-parent Low Product file name jaxb-api High Product jar package name bind Highest Product jar package name javax Highest Product jar package name jaxb Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name jaxb-api Medium Product Manifest bundle-symbolicname jaxb-api Medium Product Manifest extension-name javax.xml.bind Medium Product Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Product Manifest specification-title jaxb-api Medium Product pom artifactid jaxb-api Highest Product pom groupid javax.xml.bind Highest Product pom parent-artifactid jaxb-api-parent Medium Version file version 2.3.1 High Version Manifest Bundle-Version 2.3.1 High Version pom version 2.3.1 Highest
Related Dependencies jaxb-api-2.3.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jaxb-api-2.3.1.jar MD5: bcf270d320f645ad19f5edb60091e87f SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06 jaxb-runtime-2.3.1.jarDescription:
JAXB (JSR 222) Reference Implementation File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jaxb-runtime-2.3.1.jarMD5: 848098e3eda0d37738d51a7acacd8e95SHA1: dd6dda9da676a54c5b36ca2806ff95ee017d8738SHA256: 45fecfa5c8217ce1f3652ab95179790ec8cc0dec0384bca51cbeb94a293d9f2f
Evidence Type Source Name Value Confidence Vendor file name jaxb-runtime High Vendor jar package name bind Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Runtime High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Product file name jaxb-runtime High Product jar package name bind Highest Product jar package name sun Highest Product jar package name xml Highest Product Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Product Manifest Implementation-Title JAXB Implementation High Product Manifest specification-title Java Architecture for XML Binding Medium Product pom artifactid jaxb-runtime Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Runtime High Product pom parent-artifactid jaxb-runtime-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Version file version 2.3.1 High Version Manifest build-id 2.3.1 Medium Version Manifest Implementation-Version 2.3.1 High Version Manifest major-version 2.3.1 Medium Version pom version 2.3.1 Highest
Related Dependencies jaxb-runtime-2.3.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jaxb-runtime-2.3.1.jar MD5: 848098e3eda0d37738d51a7acacd8e95 SHA1: dd6dda9da676a54c5b36ca2806ff95ee017d8738 SHA256: 45fecfa5c8217ce1f3652ab95179790ec8cc0dec0384bca51cbeb94a293d9f2f jboss-logging-3.4.2.Final.jarDescription:
The JBoss Logging Framework License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jboss-logging-3.4.2.Final.jar
MD5: b050c93a9bfbcd28546cec7511a82e9a
SHA1: e517b8a93dd9962ed5481345e4d262fdd47c4217
SHA256: 804d824c9144561ef85a626e453b90a9ce81c103c3910851e057d79ed84c2e38
Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.logging Medium Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.4.2.Final High Version Manifest Implementation-Version 3.4.2.Final High Version pom parent-version 3.4.2.Final Low Version pom version 3.4.2.Final Highest
Related Dependencies jboss-logging-3.4.2.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jboss-logging-3.4.2.Final.jar MD5: b050c93a9bfbcd28546cec7511a82e9a SHA1: e517b8a93dd9962ed5481345e4d262fdd47c4217 SHA256: 804d824c9144561ef85a626e453b90a9ce81c103c3910851e057d79ed84c2e38 jboss-transaction-api_1.2_spec-1.1.1.Final.jarDescription:
The Java Transaction 1.2 API classes License:
Common Development and Distribution License: http://repository.jboss.org/licenses/cddl.txt
GNU General Public License, Version 2 with the Classpath Exception: http://repository.jboss.org/licenses/gpl-2.0-ce.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jboss-transaction-api_1.2_spec-1.1.1.Final.jar
MD5: 1e633c47138aba999d39692a31a1a124
SHA1: a8485cab9484dda36e9a8c319e76b5cc18797b58
SHA256: a310a50b9bdc44aaf36362dc9bb212235a147ffa8ef72dc9544a39c329eabbc3
Evidence Type Source Name Value Confidence Vendor file name jboss-transaction-api_1.2_spec-1.1.1.Final High Vendor hint analyzer vendor redhat Highest Vendor jar package name javax Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name java.transaction Medium Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Vendor Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.spec.javax.transaction Medium Vendor Manifest os-arch x86 Low Vendor Manifest os-name Windows 10 Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid jboss-transaction-api_1.2_spec Low Vendor pom groupid org.jboss.spec.javax.transaction Highest Vendor pom name Java Transaction API High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Product file name jboss-transaction-api_1.2_spec-1.1.1.Final High Product jar package name javax Highest Product jar package name transaction Highest Product Manifest automatic-module-name java.transaction Medium Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Java Transaction API Medium Product Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Product Manifest Implementation-Title Java Transaction API High Product Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Product Manifest os-arch x86 Low Product Manifest os-name Windows 10 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title JSR 907: Java Transaction API (JTA) Medium Product pom artifactid jboss-transaction-api_1.2_spec Highest Product pom groupid org.jboss.spec.javax.transaction Highest Product pom name Java Transaction API High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Version Manifest Bundle-Version 1.1.1.Final High Version Manifest Implementation-Version 1.1.1.Final High Version pom parent-version 1.1.1.Final Low Version pom version 1.1.1.Final Highest
Related Dependencies jboss-transaction-api_1.2_spec-1.1.1.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jboss-transaction-api_1.2_spec-1.1.1.Final.jar MD5: 1e633c47138aba999d39692a31a1a124 SHA1: a8485cab9484dda36e9a8c319e76b5cc18797b58 SHA256: a310a50b9bdc44aaf36362dc9bb212235a147ffa8ef72dc9544a39c329eabbc3 jcl-over-slf4j-1.7.28.jarDescription:
JCL 1.2 implemented over SLF4J File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jcl-over-slf4j-1.7.28.jarMD5: 52d5a680bc61e8fad337a525d15d57e4SHA1: 523cba836932d499fac5eb4f565437642769569aSHA256: b81f5f910da9708c7a6a77b720a7de20154cced4065b56f33301945c04aaad70
Evidence Type Source Name Value Confidence Vendor file name jcl-over-slf4j High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.apache.commons.logging Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor pom artifactid jcl-over-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JCL 1.2 implemented over SLF4J High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jcl-over-slf4j High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest automatic-module-name org.apache.commons.logging Medium Product Manifest Bundle-Name jcl-over-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product pom artifactid jcl-over-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JCL 1.2 implemented over SLF4J High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.28 High Version Manifest Bundle-Version 1.7.28 High Version Manifest Implementation-Version 1.7.28 High Version pom version 1.7.28 Highest
jdbm-1.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jdbm-1.0.jarMD5: 80b9460ab7f754feedda5bb01e6ed5dfSHA1: 8cf5b9f298220baca566832904c52647f257e040SHA256: 92cbd6a487b47f7819894a9ee716a6916e1e2b4d09fabf389a6367dcdc5c9fd5
Evidence Type Source Name Value Confidence Vendor central groupid jdbm Highest Vendor file name jdbm High Vendor jar package name jdbm Highest Vendor jar package name jdbm Low Vendor Manifest Implementation-Vendor JDBM at SourceForge Project High Vendor Manifest specification-vendor JDBM at SourceForge Project Low Vendor pom artifactid jdbm Low Vendor pom groupid jdbm Highest Product central artifactid jdbm Highest Product file name jdbm High Product jar package name jdbm Highest Product Manifest Implementation-Title JDBM High Product Manifest specification-title JDBM Medium Product pom artifactid jdbm Highest Product pom groupid jdbm Highest Version central version 1.0 Highest Version file version 1.0 High Version Manifest Implementation-Version 1.0 High Version pom version 1.0 Highest
Related Dependencies jdbm-1.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jdbm-1.0.jar MD5: 80b9460ab7f754feedda5bb01e6ed5df SHA1: 8cf5b9f298220baca566832904c52647f257e040 SHA256: 92cbd6a487b47f7819894a9ee716a6916e1e2b4d09fabf389a6367dcdc5c9fd5 jdbm-1.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/jdbm-1.0.jar MD5: 80b9460ab7f754feedda5bb01e6ed5df SHA1: 8cf5b9f298220baca566832904c52647f257e040 SHA256: 92cbd6a487b47f7819894a9ee716a6916e1e2b4d09fabf389a6367dcdc5c9fd5 jdbm-1.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jdbm-1.0.jar MD5: 80b9460ab7f754feedda5bb01e6ed5df SHA1: 8cf5b9f298220baca566832904c52647f257e040 SHA256: 92cbd6a487b47f7819894a9ee716a6916e1e2b4d09fabf389a6367dcdc5c9fd5 jdom2-2.0.6.1.jarDescription:
A complete, Java-based solution for accessing, manipulating,
and outputting XML data
License:
Similar to Apache License but with the acknowledgment clause removed: https://raw.github.com/hunterhacker/jdom/master/LICENSE.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jdom2-2.0.6.1.jar
MD5: 5be72710c66f3c9ba71f8009e92597d1
SHA1: dc15dff8f701b227ee523eeb7a17f77c10eafe2f
SHA256: 0b20f45e3a0fd8f0d12cdc5316b06776e902b1365db00118876f9175c60f302c
Evidence Type Source Name Value Confidence Vendor central groupid org.jdom Highest Vendor file name jdom2 High Vendor jar package name jdom2 Highest Vendor jar package name jdom2 Low Vendor Manifest automatic-module-name org.jdom2 Medium Vendor manifest: org/jdom2/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/adapters/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/filter/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/input/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/output/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/transform/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/xpath/ Implementation-Vendor jdom.org Medium Vendor pom artifactid jdom2 Low Vendor pom groupid org.jdom Highest Vendor pom name JDOM High Vendor pom organization name JDOM High Vendor pom organization url http://www.jdom.org Medium Vendor pom url http://www.jdom.org Highest Product central artifactid jdom2 Highest Product file name jdom2 High Product jar package name adapters Highest Product jar package name filter Highest Product jar package name input Highest Product jar package name jdom2 Highest Product jar package name output Highest Product jar package name transform Highest Product jar package name xpath Highest Product Manifest automatic-module-name org.jdom2 Medium Product manifest: org/jdom2/ Implementation-Title org.jdom2 Medium Product manifest: org/jdom2/ Specification-Title JDOM Classes Medium Product manifest: org/jdom2/adapters/ Implementation-Title org.jdom2.adapters Medium Product manifest: org/jdom2/adapters/ Specification-Title JDOM Adapter Classes Medium Product manifest: org/jdom2/filter/ Implementation-Title org.jdom2.filter Medium Product manifest: org/jdom2/filter/ Specification-Title JDOM Filter Classes Medium Product manifest: org/jdom2/input/ Implementation-Title org.jdom2.input Medium Product manifest: org/jdom2/input/ Specification-Title JDOM Input Classes Medium Product manifest: org/jdom2/output/ Implementation-Title org.jdom2.output Medium Product manifest: org/jdom2/output/ Specification-Title JDOM Output Classes Medium Product manifest: org/jdom2/transform/ Implementation-Title org.jdom2.transform Medium Product manifest: org/jdom2/transform/ Specification-Title JDOM Transformation Classes Medium Product manifest: org/jdom2/xpath/ Implementation-Title org.jdom2.xpath Medium Product manifest: org/jdom2/xpath/ Specification-Title JDOM XPath Classes Medium Product pom artifactid jdom2 Highest Product pom groupid org.jdom Highest Product pom name JDOM High Product pom organization name JDOM Low Product pom organization url http://www.jdom.org Low Product pom url http://www.jdom.org Medium Version central version 2.0.6.1 Highest Version file version 2.0.6.1 High Version pom version 2.0.6.1 Highest
Related Dependencies jdom2-2.0.6.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jdom2-2.0.6.1.jar MD5: 5be72710c66f3c9ba71f8009e92597d1 SHA1: dc15dff8f701b227ee523eeb7a17f77c10eafe2f SHA256: 0b20f45e3a0fd8f0d12cdc5316b06776e902b1365db00118876f9175c60f302c jdom2-2.0.6.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/jdom2-2.0.6.1.jar MD5: 5be72710c66f3c9ba71f8009e92597d1 SHA1: dc15dff8f701b227ee523eeb7a17f77c10eafe2f SHA256: 0b20f45e3a0fd8f0d12cdc5316b06776e902b1365db00118876f9175c60f302c jdom2-2.0.6.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jdom2-2.0.6.1.jar MD5: 5be72710c66f3c9ba71f8009e92597d1 SHA1: dc15dff8f701b227ee523eeb7a17f77c10eafe2f SHA256: 0b20f45e3a0fd8f0d12cdc5316b06776e902b1365db00118876f9175c60f302c je-18.3.12.jarDescription:
Berkley Database Java Edition - build and runtime support. License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/je-18.3.12.jar
MD5: a8f42eba66ded744cf689178e486a283
SHA1: 0a41b84d1bf41c5d24417a8045c6ee88fde1ece9
SHA256: 0a42bb7d53c0cfa7e445eb57bc2bf74fedbb8d22d7216a12dafa2a3aefe5c73e
Evidence Type Source Name Value Confidence Vendor central groupid com.sleepycat Highest Vendor file name je High Vendor jar package name je Low Vendor jar package name sleepycat Low Vendor Manifest build-date 2018-10-16 01:29:52 UTC Low Vendor Manifest copyright Copyright (C) 2002, 2018, Oracle and/or its affiliates. All rights reserved. Low Vendor Manifest implementation-url http://www.oracle.com/ Low Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid je Low Vendor pom groupid com.sleepycat Highest Vendor pom name Oracle NoSQL Database Server High Vendor pom organization name Oracle Corporation High Vendor pom url http://www.oracle.com/technetwork/database/database-technologies/nosqldb Highest Product central artifactid je Highest Product file name je High Product jar package name je Low Product Manifest build-date 2018-10-16 01:29:52 UTC Low Product Manifest copyright Copyright (C) 2002, 2018, Oracle and/or its affiliates. All rights reserved. Low Product Manifest Implementation-Title Berkeley DB Java Edition High Product Manifest implementation-url http://www.oracle.com/ Low Product pom artifactid je Highest Product pom groupid com.sleepycat Highest Product pom name Oracle NoSQL Database Server High Product pom organization name Oracle Corporation Low Product pom url http://www.oracle.com/technetwork/database/database-technologies/nosqldb Medium Version central version 18.3.12 Highest Version file version 18.3.12 High Version Manifest Implementation-Version 18.3.12 High Version pom version 18.3.12 Highest
Related Dependencies je-18.3.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/je-18.3.12.jar MD5: a8f42eba66ded744cf689178e486a283 SHA1: 0a41b84d1bf41c5d24417a8045c6ee88fde1ece9 SHA256: 0a42bb7d53c0cfa7e445eb57bc2bf74fedbb8d22d7216a12dafa2a3aefe5c73e je-18.3.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/je-18.3.12.jar MD5: a8f42eba66ded744cf689178e486a283 SHA1: 0a41b84d1bf41c5d24417a8045c6ee88fde1ece9 SHA256: 0a42bb7d53c0cfa7e445eb57bc2bf74fedbb8d22d7216a12dafa2a3aefe5c73e je-18.3.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/je-18.3.12.jar MD5: a8f42eba66ded744cf689178e486a283 SHA1: 0a41b84d1bf41c5d24417a8045c6ee88fde1ece9 SHA256: 0a42bb7d53c0cfa7e445eb57bc2bf74fedbb8d22d7216a12dafa2a3aefe5c73e pkg:maven/com.sleepycat/je@18.3.12 (Confidence :High)cpe:2.3:a:oracle:berkeley_db:18.3.12:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:oracle:database:18.3.12:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:oracle:nosql_database:18.3.12:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:oracle:oracle_database:18.3.12:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:www-sql_project:www-sql:18.3.12:*:*:*:*:*:*:* (Confidence :Low) suppress Published Vulnerabilities CVE-2018-1000873 suppress
Fasterxml Jackson version Before 2.9.8 contains a CWE-20: Improper Input Validation vulnerability in Jackson-Modules-Java8 that can result in Causes a denial-of-service (DoS). This attack appear to be exploitable via The victim deserializes malicious input, specifically very large values in the nanoseconds field of a time value. This vulnerability appears to have been fixed in 2.9.8. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1320 suppress
Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making the validation incomplete. CWE-295 Improper Certificate Validation
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-14718 suppress
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2020-13956 suppress
Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2020-8908 suppress
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured. CWE-732 Incorrect Permission Assignment for Critical Resource
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: LOW (3.3) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-21290 suppress
Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user. CWE-378 Creation of Temporary File With Insecure Permissions, CWE-379 Creation of Temporary File in Directory with Incorrect Permissions
CVSSv2:
Base Score: LOW (1.9) Vector: /AV:L/AC:M/Au:N/C:P/I:N/A:N CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2021-22883 suppress
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
CVSSv2:
Base Score: HIGH (7.8) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:C CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2021-22884 suppress
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (5.1) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2021-23840 suppress
Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x). CWE-190 Integer Overflow or Wraparound
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
jersey-server-2.22.1.jarDescription:
Jersey core server implementation License:
http://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-server-2.22.1.jar
MD5: 5d2a873c4d92794a93e1890ad396fbef
SHA1: 20eee7b976e7005a40f05c0965dd76a308689e98
SHA256: e282a1c67d29b765f9031ad153a4e9eed0f1cb7d4e137b0e2624529af35ef3b1
Evidence Type Source Name Value Confidence Vendor file name jersey-server High Vendor jar package name glassfish Highest Vendor jar package name jersey Highest Vendor jar package name org Highest Vendor jar package name server Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname org.glassfish.jersey.core.jersey-server Medium Vendor pom artifactid jersey-server Low Vendor pom groupid org.glassfish.jersey.core Highest Vendor pom name jersey-core-server High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.glassfish.jersey Medium Product file name jersey-server High Product jar package name glassfish Highest Product jar package name jersey Highest Product jar package name org Highest Product jar package name server Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name jersey-core-server Medium Product Manifest bundle-symbolicname org.glassfish.jersey.core.jersey-server Medium Product pom artifactid jersey-server Highest Product pom groupid org.glassfish.jersey.core Highest Product pom name jersey-core-server High Product pom parent-artifactid project Medium Product pom parent-groupid org.glassfish.jersey Medium Version file version 2.22.1 High Version Manifest Bundle-Version 2.22.1 High Version pom version 2.22.1 Highest
Related Dependencies jersey-client-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-client-2.22.1.jar MD5: 0bbfe1be3d811ce2c9067e0d3dd25635 SHA1: e39297ef90f4b9bdf0a61b6fa73ae275c1b6e8f1 SHA256: 21c19edfd2af6d7670eb0885553276a7bde52fc8819353cfb66c1ec6939f03e8 pkg:maven/org.glassfish.jersey.core/jersey-client@2.22.1 jersey-common-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-common-2.22.1.jar MD5: b9a0707e382f5da1eed87147007ba3e8 SHA1: b5811d8385766f35d10d204952f3d5b57ee2fb60 SHA256: a6dcc80498dd3e84901fc08b025f832f3cbf4ff8d0de7ceb6d02ffedc4c645b2 pkg:maven/org.glassfish.jersey.core/jersey-common@2.22.1 jersey-container-servlet-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-container-servlet-2.22.1.jar MD5: cbf373fa0dd9cad15b34111aaadea3a2 SHA1: 5a4c27e0271867c212c8cdf730db56898f106041 SHA256: 4cfa24cf368adddaf7de879722ef9afa63677fa8592660d92fa92409ccea2f7c pkg:maven/org.glassfish.jersey.containers/jersey-container-servlet@2.22.1 jersey-container-servlet-core-2.22.1.jar jersey-entity-filtering-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-entity-filtering-2.22.1.jar MD5: a44405fc04d6cd7b366ed00560f36ad9 SHA1: edf2e7d68cac1b59bff4ac86bcfec078405b011e SHA256: 46dc2ac631dd69fe61061e78b32df8d32fd2b389f78d73dd396e455a14404a70 pkg:maven/org.glassfish.jersey.ext/jersey-entity-filtering@2.22.1 jersey-guava-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-guava-2.22.1.jar MD5: 6e96cff06f58a454bb599c24c2b91ad3 SHA1: 2b79eb893818539370899c24893fac9b2fdc4dbd SHA256: cd13fad376216e5d97cf528c909f2b3b6d36dc0c84f00e0ce431e76bb2dc720e pkg:maven/org.glassfish.jersey.bundles.repackaged/jersey-guava@2.22.1 jersey-media-jaxb-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-media-jaxb-2.22.1.jar MD5: 930fc7081a7a396ea82d794575c6813a SHA1: 1bc910febfe9e07f741920ff5ac24bb8a59f649f SHA256: 31966220be9bab316b0d2cdc57a429acf795e74d94ffb164d0f7b680105d422b pkg:maven/org.glassfish.jersey.media/jersey-media-jaxb@2.22.1 jersey-media-json-jackson-2.22.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jersey-media-json-jackson-2.22.1.jar MD5: 0e5a706f32922ceb1680befc539f4acf SHA1: 0bafe1f7295308eacfb933c8edbcee4bcb5c73b9 SHA256: 606e0e924d9584465191035d8756109271963881eceb0cb9349d8760657e75bd pkg:maven/org.glassfish.jersey.media/jersey-media-json-jackson@2.22.1 jetty-io-9.4.44.v20210927.jarDescription:
Jetty module for Jetty :: IO Utility License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-io-9.4.44.v20210927.jar
MD5: d508ec41df25082316d21abe268ea768
SHA1: a2ec01e2b5552b777a3d7085163f80756ef8c1ce
SHA256: 3c6f1105500921aa4f9687c3a1b5fd9eba4661a5f438aa089829c2ecc9726745
Evidence Type Source Name Value Confidence Vendor file name jetty-io High Vendor jar package name eclipse Highest Vendor jar package name io Highest Vendor jar package name jetty Highest Vendor Manifest automatic-module-name org.eclipse.jetty.io Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.io Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid jetty-io Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Jetty :: IO Utility High Vendor pom parent-artifactid jetty-project Low Product file name jetty-io High Product jar package name eclipse Highest Product jar package name io Highest Product jar package name jetty Highest Product Manifest automatic-module-name org.eclipse.jetty.io Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: IO Utility Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.io Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid jetty-io Highest Product pom groupid org.eclipse.jetty Highest Product pom name Jetty :: IO Utility High Product pom parent-artifactid jetty-project Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
Related Dependencies jetty-annotations-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-annotations-9.4.44.v20210927.jar MD5: 6028fcd1cf6adddc9d6d6f6c55190e00 SHA1: e05deafd17977c1cc19418ac09a7be28909c50ff SHA256: afcf33e73cc0f1cc723302656e7fffa1b4e641ddd16b847d234348c629b436c8 pkg:maven/org.eclipse.jetty/jetty-annotations@9.4.44.v20210927 jetty-client-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-client-9.4.44.v20210927.jar MD5: 300760f874c4ef8abb43d30b139eec42 SHA1: 0d8b2c13ec103d12cdc575dc1bfea155dea59e1e SHA256: 81c335a33fea19ab71470e2b89295161f98a773fd3dfba1f4c4f9a358608090d pkg:maven/org.eclipse.jetty/jetty-client@9.4.44.v20210927 jetty-continuation-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-continuation-9.4.44.v20210927.jar MD5: 7a7499eb7ba8158d3199f5bad51b432a SHA1: 4ffc681d5b4cbbc340cb58b17d7ac66254ee5e62 SHA256: cfb01376d77e2872a65ece6a997eff93ebc374e04db5c72a9748dca524b7e0f8 pkg:maven/org.eclipse.jetty/jetty-continuation@9.4.44.v20210927 jetty-deploy-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-deploy-9.4.44.v20210927.jar MD5: af0dada04bb7f4040795dd824d8fe312 SHA1: 7598b85596d3e7f353d8941d4199ee3c37b0c60e SHA256: 80d4e9bd5b6066762d75e089c3ce5404ee54879eb788ab4f00ac763b25782d59 pkg:maven/org.eclipse.jetty/jetty-deploy@9.4.44.v20210927 jetty-http-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-http-9.4.44.v20210927.jar MD5: 632ab6ec05d82af095c0df1bbd36a1af SHA1: 37f0e30cdc02128e40d095ad63cb18e10ecb7726 SHA256: 0a09fac4c0ea826f920cfe8d5beced61dcd8fec0eae99b88c7619609fa0dc403 pkg:maven/org.eclipse.jetty/jetty-http@9.4.44.v20210927 jetty-jmx-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-jmx-9.4.44.v20210927.jar MD5: d07aa06079b53b659bc20f0f5aa0a945 SHA1: a297f5c1d4fa7391cbae72a60cbf51287e54b561 SHA256: 9ea51c6e0f833aed00cdcd3f426182e1a715d05be2925e24869e8a03b336485a pkg:maven/org.eclipse.jetty/jetty-jmx@9.4.44.v20210927 jetty-jndi-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-jndi-9.4.44.v20210927.jar MD5: 95729700bbb649fca768289e537a65e6 SHA1: 8f4f459e38c78b5f6b021e4578acd7f6662f6553 SHA256: 2df993093d77037d7fb44b0f87cbe155740f8d2938fbb5f2826e0c2ea4a25c2e pkg:maven/org.eclipse.jetty/jetty-jndi@9.4.44.v20210927 jetty-plus-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-plus-9.4.44.v20210927.jar MD5: 545cd0b00bfab9659782942a8a05b50d SHA1: 7ce435886161c4f1a9015168712e6df974eb016f SHA256: f751e1a60f47411caa100edecfe4c226a88d9a4e66731979442c6491abfb7d16 pkg:maven/org.eclipse.jetty/jetty-plus@9.4.44.v20210927 jetty-rewrite-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-rewrite-9.4.44.v20210927.jar MD5: b7c341a5a9275a4f50b92de975812d8a SHA1: 22ee4488a149fe0e809d5ac40a906540cf6df597 SHA256: b5cde34bec09a96d000222615586859092fc85c3d1b687440aa512b5f7df7473 pkg:maven/org.eclipse.jetty/jetty-rewrite@9.4.44.v20210927 jetty-security-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-security-9.4.44.v20210927.jar MD5: 8a1a277265ecd525eb049f28074085a3 SHA1: ecb80b8e008daa46e95e5691b2611d4007922497 SHA256: d7545a58dc0107035757da6538b70d2bbbc02d78e5f382ca670d258ce822a9f7 pkg:maven/org.eclipse.jetty/jetty-security@9.4.44.v20210927 jetty-servlet-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-servlet-9.4.44.v20210927.jar MD5: 0bee43f80fe155ce9f2839f031feaf67 SHA1: 1cb43a0d74b7395c7207dbf3dc2ca97eac89f5fd SHA256: eb85f2cfa2cb2b809ccea0c92e33fb68542f5c0286575b48dac895daba7bd0ee pkg:maven/org.eclipse.jetty/jetty-servlet@9.4.44.v20210927 jetty-util-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-util-9.4.44.v20210927.jar MD5: 73b579e6f53afefaadeac30915de8875 SHA1: 3c7151c5a04a93119988b48a1577a972d90f8990 SHA256: 539179024520b614f62d5d83f25bea111f7b991c399e5f737fa6aa2750489079 pkg:maven/org.eclipse.jetty/jetty-util@9.4.44.v20210927 jetty-util-ajax-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-util-ajax-9.4.44.v20210927.jar MD5: 2229353304338936514b0a349bcbbfb0 SHA1: ed2f30e8eef939ab2825e607d83f82f85167e2c0 SHA256: 15aee9ad62b6af6d3f90ee37c4d190003305b4b92d9b2646fcd4e9df46c9225f pkg:maven/org.eclipse.jetty/jetty-util-ajax@9.4.44.v20210927 jetty-webapp-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-webapp-9.4.44.v20210927.jar MD5: e7cbd268b0e56edf5f4351b0569b84ea SHA1: 60c0ff88088b2eddb2a8e40d6cc4d4e963b72d6e SHA256: b447a5dd9957f2cd414041aea46d2812bd39acc175d6d396941f8e1ce2995e96 pkg:maven/org.eclipse.jetty/jetty-webapp@9.4.44.v20210927 jetty-xml-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-xml-9.4.44.v20210927.jar MD5: f4b04def913d930cfd17970b7b82bd92 SHA1: da53a0fa775752cd4626539796bdb49e9b4cf23c SHA256: 5d8a77311c87015006547d23bd06e36b02212c48ca26c2b0b30b8d2ca3c6e6c3 pkg:maven/org.eclipse.jetty/jetty-xml@9.4.44.v20210927 jetty-server-9.4.44.v20210927.jarDescription:
The core jetty server artifact. License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jetty-server-9.4.44.v20210927.jar
MD5: aef1d939f1750ce2512ce8f7619cf997
SHA1: 0bf2de0d31925a8ca71ad80f721236850b636e0d
SHA256: d4f51fb02454b1c79489418f080d3409c557abca181f083881977b7a729a8f86
Evidence Type Source Name Value Confidence Vendor file name jetty-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor Manifest automatic-module-name org.eclipse.jetty.server Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid jetty-server Low Vendor pom groupid org.eclipse.jetty Highest Vendor pom name Jetty :: Server Core High Vendor pom parent-artifactid jetty-project Low Product file name jetty-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product Manifest automatic-module-name org.eclipse.jetty.server Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Server Core Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid jetty-server Highest Product pom groupid org.eclipse.jetty Highest Product pom name Jetty :: Server Core High Product pom parent-artifactid jetty-project Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
jline-3.20.0.jar (shaded: org.jline:jline-builtins:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-builtins/pom.xmlMD5: d4e65a4c45505622e8ccafc51393793aSHA1: 2a5dc7cab11f7805d6cf3c02168c01efbd2e8abaSHA256: f53d8491b48dad07e7211f0ce412214b9ba7db9626619031b2a86f80c82b66b1
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-builtins Low Vendor pom groupid org.jline Highest Vendor pom name JLine Builtins High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-builtins Highest Product pom groupid org.jline Highest Product pom name JLine Builtins High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-reader:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-reader/pom.xmlMD5: ecfc8c38d00df02ded35ee532d8099e7SHA1: ee790a53bd7cf676aeb0a046e93c1831606aea42SHA256: d9f17edd721c02a131720376d6c07878782eb6b6fafeb5ff42404ab57143e136
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-reader Low Vendor pom groupid org.jline Highest Vendor pom name JLine Reader High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-reader Highest Product pom groupid org.jline Highest Product pom name JLine Reader High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-remote-ssh:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-remote-ssh/pom.xmlMD5: 4c8f74c649ebaef1e4c1482e1a6d1e87SHA1: 176601ce267667a2220827b8f7464f603f183f24SHA256: 3d9ff98bac8877c32dd7eff3aa674d61847c147fadf4b27f4cd98b32b14242ee
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-remote-ssh Low Vendor pom groupid org.jline Highest Vendor pom name JLine Remote SSH High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-remote-ssh Highest Product pom groupid org.jline Highest Product pom name JLine Remote SSH High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-remote-telnet:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-remote-telnet/pom.xmlMD5: f6aedfc05f960a99bc775954886fb02fSHA1: 4d1fd4c7c05f17a3dd49ff93f3fcaaaf98deeeadSHA256: 81703bb98548dd6d2457a58e786c7687af61ebac70ce9c73343ada92f217bdd0
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-remote-telnet Low Vendor pom groupid org.jline Highest Vendor pom name JLine Remote Telnet High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-remote-telnet Highest Product pom groupid org.jline Highest Product pom name JLine Remote Telnet High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-style:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-style/pom.xmlMD5: e505825f3f6a14da4a9b3992069ab523SHA1: 659b21fcd3a9c19e0d27887de2d1a69a15f49325SHA256: e3c9c55edece6f4aeee63a6562389a4bef8d0358fa8aadc674a3de651e30e1aa
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-style Low Vendor pom groupid org.jline Highest Vendor pom name JLine Style High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-style Highest Product pom groupid org.jline Highest Product pom name JLine Style High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-terminal-jansi:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-terminal-jansi/pom.xmlMD5: 86e1b65d2c3926233e452d6538d5fefaSHA1: d309d918fa4058a44a026d326035d7590a467006SHA256: 437261841af48f9a194fd5b280725208a76cfa3cca160040c7a4280eb027dbeb
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-terminal-jansi Low Vendor pom groupid org.jline Highest Vendor pom name JLine JANSI Terminal High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-terminal-jansi Highest Product pom groupid org.jline Highest Product pom name JLine JANSI Terminal High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-terminal-jna:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-terminal-jna/pom.xmlMD5: ea6bea29b5debfebd950ca317b4531d0SHA1: 3802928f428afe94b3336360184a6e6f60139509SHA256: 803bce7927d0c63e4ae7a065c4c146ebaa38877837875d62a99f5602efbe7359
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-terminal-jna Low Vendor pom groupid org.jline Highest Vendor pom name JLine JNA Terminal High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-terminal-jna Highest Product pom groupid org.jline Highest Product pom name JLine JNA Terminal High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jar (shaded: org.jline:jline-terminal:3.20.0)File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar/META-INF/maven/org.jline/jline-terminal/pom.xmlMD5: b313a3e4d82d9542ecff9faba0a1cef7SHA1: d2d5e88eb3898d60107699fe98462f28501177aeSHA256: 10ca3bcf5178f18507f210a63ad9637896853343ad1c1291a019a116f216a548
Evidence Type Source Name Value Confidence Vendor pom artifactid jline-terminal Low Vendor pom groupid org.jline Highest Vendor pom name JLine Terminal High Vendor pom parent-artifactid jline-parent Low Product pom artifactid jline-terminal Highest Product pom groupid org.jline Highest Product pom name JLine Terminal High Product pom parent-artifactid jline-parent Medium Version pom version 3.20.0 Highest
jline-3.20.0.jarDescription:
JLine License:
https://opensource.org/licenses/BSD-3-Clause File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jline-3.20.0.jar
MD5: d24948c3a7e1236724a5d498568e09ae
SHA1: a4a525d57dc97ed6c059c7cb0f07e720ccb1880f
SHA256: e2ee4b0bd3a2248f9ec6cf33f7d5b97e34ae652aecd3f42e13bded91f0df6bb6
Evidence Type Source Name Value Confidence Vendor file name jline High Vendor jar package name jline Highest Vendor jar package name style Highest Vendor Manifest automatic-module-name org.jline.style Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.jline Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid jline Low Vendor pom groupid org.jline Highest Vendor pom name JLine Bundle High Vendor pom parent-artifactid jline-parent Low Product file name jline High Product jar package name jline Highest Product jar package name style Highest Product Manifest automatic-module-name org.jline.style Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name JLine Bundle Medium Product Manifest bundle-symbolicname org.jline Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jline Highest Product pom groupid org.jline Highest Product pom name JLine Bundle High Product pom parent-artifactid jline-parent Medium Version file version 3.20.0 High Version Manifest Bundle-Version 3.20.0 High Version pom version 3.20.0 Highest
Related Dependencies jline-3.20.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jline-3.20.0.jar MD5: d24948c3a7e1236724a5d498568e09ae SHA1: a4a525d57dc97ed6c059c7cb0f07e720ccb1880f SHA256: e2ee4b0bd3a2248f9ec6cf33f7d5b97e34ae652aecd3f42e13bded91f0df6bb6 jline-3.20.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/jline-3.20.0.jar MD5: d24948c3a7e1236724a5d498568e09ae SHA1: a4a525d57dc97ed6c059c7cb0f07e720ccb1880f SHA256: e2ee4b0bd3a2248f9ec6cf33f7d5b97e34ae652aecd3f42e13bded91f0df6bb6 jline-3.20.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jline-3.20.0.jar MD5: d24948c3a7e1236724a5d498568e09ae SHA1: a4a525d57dc97ed6c059c7cb0f07e720ccb1880f SHA256: e2ee4b0bd3a2248f9ec6cf33f7d5b97e34ae652aecd3f42e13bded91f0df6bb6 joda-time-2.10.12.jarDescription:
Date and time library to replace JDK date handling License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/joda-time-2.10.12.jar
MD5: eff0c50900005519aadfd2ed4784730b
SHA1: 95b3f193ad0493d94dcd7daa9ea575c30e6be5f5
SHA256: 4c8d6ad62d48babb2fd27b4ea881e584b57d546e6d0842ad428efafea1e0593f
Evidence Type Source Name Value Confidence Vendor file name joda-time High Vendor jar package name joda Highest Vendor jar package name time Highest Vendor Manifest automatic-module-name org.joda.time Medium Vendor Manifest bundle-docurl https://www.joda.org/joda-time/ Low Vendor Manifest bundle-symbolicname joda-time Medium Vendor Manifest extension-name joda-time Medium Vendor Manifest implementation-url https://www.joda.org/joda-time/ Low Vendor Manifest Implementation-Vendor Joda.org High Vendor Manifest Implementation-Vendor-Id org.joda Medium Vendor Manifest specification-vendor Joda.org Low Vendor pom artifactid joda-time Low Vendor pom groupid joda-time Highest Vendor pom name Joda-Time High Vendor pom organization name Joda.org High Vendor pom organization url https://www.joda.org Medium Vendor pom url https://www.joda.org/joda-time/ Highest Product file name joda-time High Product jar package name joda Highest Product jar package name time Highest Product Manifest automatic-module-name org.joda.time Medium Product Manifest bundle-docurl https://www.joda.org/joda-time/ Low Product Manifest Bundle-Name Joda-Time Medium Product Manifest bundle-symbolicname joda-time Medium Product Manifest extension-name joda-time Medium Product Manifest Implementation-Title org.joda.time High Product Manifest implementation-url https://www.joda.org/joda-time/ Low Product Manifest specification-title Joda-Time Medium Product pom artifactid joda-time Highest Product pom groupid joda-time Highest Product pom name Joda-Time High Product pom organization name Joda.org Low Product pom organization url https://www.joda.org Low Product pom url https://www.joda.org/joda-time/ Medium Version file version 2.10.12 High Version Manifest Bundle-Version 2.10.12 High Version Manifest Implementation-Version 2.10.12 High Version pom version 2.10.12 Highest
Related Dependencies joda-time-2.10.12.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/joda-time-2.10.12.jar MD5: eff0c50900005519aadfd2ed4784730b SHA1: 95b3f193ad0493d94dcd7daa9ea575c30e6be5f5 SHA256: 4c8d6ad62d48babb2fd27b4ea881e584b57d546e6d0842ad428efafea1e0593f joda-time-2.9.7.jarDescription:
Date and time library to replace JDK date handling License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/joda-time-2.9.7.jar
MD5: 57ab2188241bd18a7392bfaf61ba33cd
SHA1: 6eb2e87ddb09e944bb88f06f19ba0638d4607ffd
SHA256: 2bcac56802ec8d6f16941ef8a8d5fee4032902ba9937549be220f0a06eb9f503
Evidence Type Source Name Value Confidence Vendor file name joda-time High Vendor jar package name joda Highest Vendor jar package name time Highest Vendor Manifest bundle-docurl http://www.joda.org/joda-time/ Low Vendor Manifest bundle-symbolicname joda-time Medium Vendor Manifest extension-name joda-time Medium Vendor Manifest implementation-url http://www.joda.org/joda-time/ Low Vendor Manifest Implementation-Vendor Joda.org High Vendor Manifest Implementation-Vendor-Id org.joda Medium Vendor Manifest specification-vendor Joda.org Low Vendor pom artifactid joda-time Low Vendor pom groupid joda-time Highest Vendor pom name Joda-Time High Vendor pom organization name Joda.org High Vendor pom organization url http://www.joda.org Medium Vendor pom url http://www.joda.org/joda-time/ Highest Product file name joda-time High Product jar package name joda Highest Product jar package name time Highest Product Manifest bundle-docurl http://www.joda.org/joda-time/ Low Product Manifest Bundle-Name Joda-Time Medium Product Manifest bundle-symbolicname joda-time Medium Product Manifest extension-name joda-time Medium Product Manifest Implementation-Title org.joda.time High Product Manifest implementation-url http://www.joda.org/joda-time/ Low Product Manifest specification-title Joda-Time Medium Product pom artifactid joda-time Highest Product pom groupid joda-time Highest Product pom name Joda-Time High Product pom organization name Joda.org Low Product pom organization url http://www.joda.org Low Product pom url http://www.joda.org/joda-time/ Medium Version file version 2.9.7 High Version Manifest Bundle-Version 2.9.7 High Version Manifest Implementation-Version 2.9.7 High Version pom version 2.9.7 Highest
jopt-simple-5.0.3.jarDescription:
A Java library for parsing command line options License:
The MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jopt-simple-5.0.3.jar
MD5: 0a5ec84e23df9d7cfb4063bc55f2744c
SHA1: cdd846cfc4e0f7eefafc02c0f5dce32b9303aa2a
SHA256: 6f45c00908265947c39221035250024f2caec9a15c1c8cf553ebeecee289f342
Evidence Type Source Name Value Confidence Vendor file name jopt-simple High Vendor Manifest bundle-symbolicname net.sf.jopt-simple.jopt-simple Medium Vendor pom artifactid jopt-simple Low Vendor pom groupid net.sf.jopt-simple Highest Vendor pom name JOpt Simple High Vendor pom url http://pholser.github.io/jopt-simple Highest Product file name jopt-simple High Product Manifest Bundle-Name jopt-simple Medium Product Manifest bundle-symbolicname net.sf.jopt-simple.jopt-simple Medium Product pom artifactid jopt-simple Highest Product pom groupid net.sf.jopt-simple Highest Product pom name JOpt Simple High Product pom url http://pholser.github.io/jopt-simple Medium Version file version 5.0.3 High Version Manifest Bundle-Version 5.0.3 High Version pom version 5.0.3 Highest
Related Dependencies jopt-simple-5.0.3.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jopt-simple-5.0.3.jar MD5: 0a5ec84e23df9d7cfb4063bc55f2744c SHA1: cdd846cfc4e0f7eefafc02c0f5dce32b9303aa2a SHA256: 6f45c00908265947c39221035250024f2caec9a15c1c8cf553ebeecee289f342 jopt-simple-5.0.3.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jopt-simple-5.0.3.jar MD5: 0a5ec84e23df9d7cfb4063bc55f2744c SHA1: cdd846cfc4e0f7eefafc02c0f5dce32b9303aa2a SHA256: 6f45c00908265947c39221035250024f2caec9a15c1c8cf553ebeecee289f342 jpos-2.1.8-SNAPSHOT.jarDescription:
jPOS 2.1.8-SNAPSHOT License:
http://jpos.org/license File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jpos-2.1.8-SNAPSHOT.jar
MD5: 88072f929013ba6a39972cc52d8e42ef
SHA1: e08e003cc4a64be479d220228057e5a1d1591b3f
SHA256: c23bc8cab3e785c55f16735c38c2ca9f3654ff1cb436067da0a0e3250861211f
Evidence Type Source Name Value Confidence Vendor file name jpos High Vendor jar package name jpos Highest Vendor jar package name jpos Low Vendor Manifest automatic-module-name org.jpos.jpos Medium Vendor Manifest bundle-docurl http://jpos.org/doc/javadoc/index.html Low Vendor Manifest bundle-symbolicname jpos Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name jpos High Product jar package name filter Highest Product jar package name jpos Highest Product jar package name version Highest Product Manifest automatic-module-name org.jpos.jpos Medium Product Manifest bundle-docurl http://jpos.org/doc/javadoc/index.html Low Product Manifest Bundle-Name jpos Medium Product Manifest bundle-symbolicname jpos Medium Product Manifest Implementation-Title jPOS High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Version file version 2.1.8.snapshot High Version Manifest Implementation-Version 2.1.8-SNAPSHOT High
Related Dependencies jpos-2.1.8-SNAPSHOT.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jpos-2.1.8-SNAPSHOT.jar MD5: 88072f929013ba6a39972cc52d8e42ef SHA1: e08e003cc4a64be479d220228057e5a1d1591b3f SHA256: c23bc8cab3e785c55f16735c38c2ca9f3654ff1cb436067da0a0e3250861211f jpos-2.1.8-SNAPSHOT.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/jpos-2.1.8-SNAPSHOT.jar MD5: 88072f929013ba6a39972cc52d8e42ef SHA1: e08e003cc4a64be479d220228057e5a1d1591b3f SHA256: c23bc8cab3e785c55f16735c38c2ca9f3654ff1cb436067da0a0e3250861211f jpos-2.1.8-SNAPSHOT.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jpos-2.1.8-SNAPSHOT.jar MD5: 88072f929013ba6a39972cc52d8e42ef SHA1: e08e003cc4a64be479d220228057e5a1d1591b3f SHA256: c23bc8cab3e785c55f16735c38c2ca9f3654ff1cb436067da0a0e3250861211f jposee-core-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-core-2.2.8.jarMD5: 66fbd652e75c534174c34fe3ad6c0201SHA1: 7db39e68caae5906941c216d7a2a65929e415e1eSHA256: 1e5da0d2f888ecd40215d20cce1d5d7a32a4956e6d767e9894d2233285fd7d91
Evidence Type Source Name Value Confidence Vendor file name jposee-core High Vendor jar package name ee Low Vendor jar package name jpos Low Product file name jposee-core High Product jar package name ee Low Version file name jposee-core Medium Version file version 2.2.8 High
Related Dependencies jposee-core-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jposee-core-2.2.8.jar MD5: 66fbd652e75c534174c34fe3ad6c0201 SHA1: 7db39e68caae5906941c216d7a2a65929e415e1e SHA256: 1e5da0d2f888ecd40215d20cce1d5d7a32a4956e6d767e9894d2233285fd7d91 jposee-cryptoserver-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/jposee-cryptoserver-2.2.8.jarMD5: 120dc7d35f198a4c523572c261610402SHA1: 68ad690b43ca4e98505675ddb80842008a0a66f5SHA256: a35cfd6c8e8a33f17b604a3fb6b1200e6da011938d152f42fcd4b350e9117947
Evidence Type Source Name Value Confidence Vendor file name jposee-cryptoserver High Vendor jar package name cryptoserver Low Vendor jar package name jpos Low Vendor jar package name participant Low Product file name jposee-cryptoserver High Product jar package name cryptoserver Highest Product jar package name cryptoserver Low Product jar package name participant Low Product Manifest Implementation-Title cryptoserver High Version file version 2.2.8 High Version Manifest Implementation-Version 2.2.8 High
jposee-cryptoservice-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-cryptoservice-2.2.8.jarMD5: bbce10bc6a990ca6652ff3294ee41dc9SHA1: b613ea7fe8dbc1c858c93b8ad62a62c731766c80SHA256: 1af24e72b08b7ad34dd7a6515e5190f25c08ee0059a966504f1e32fab808461f
Evidence Type Source Name Value Confidence Vendor file name jposee-cryptoservice High Vendor jar package name crypto Low Vendor jar package name jpos Low Product file name jposee-cryptoservice High Product jar package name crypto Low Version file name jposee-cryptoservice Medium Version file version 2.2.8 High
jposee-db-mysql-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-db-mysql-2.2.8.jarMD5: 7270532a5bdeeb076cb877a7bc47fa8dSHA1: 2a3d97a72242d0cdd0a87185ac1f43f9503af2e5SHA256: 88745aaed0be360c5b18f5b79d20fede4f150f4963ee5e629aaa6526d07b41c6
Evidence Type Source Name Value Confidence Vendor file name jposee-db-mysql High Product file name jposee-db-mysql High Version file name jposee-db-mysql Medium Version file version 2.2.8 High
cpe:2.3:a:mysql:mysql:2.2.8:*:*:*:*:*:*:* (Confidence :Low) suppress Published Vulnerabilities CVE-2007-1420 suppress
MySQL 5.x before 5.0.36 allows local users to cause a denial of service (database crash) by performing information_schema table subselects and using ORDER BY to sort a single-row result, which prevents certain structure elements from being initialized and triggers a NULL dereference in the filesort function. NVD-CWE-Other
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2007-2691 suppress
MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:N/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2007-5925 suppress
The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions:
CVE-2009-0819 suppress
sql/item_xmlfunc.cc in MySQL 5.1 before 5.1.32 and 6.0 before 6.0.10 allows remote authenticated users to cause a denial of service (crash) via "an XPath expression employing a scalar expression as a FilterExpr with ExtractValue() or UpdateXML()," which triggers an assertion failure. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2009-4028 suppress
The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-1621 suppress
The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugins via the UNINSTALL PLUGIN command. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2010-1626 suppress
MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247. CWE-264 Permissions, Privileges, and Access Controls, CWE-59 Improper Link Resolution Before File Access ('Link Following')
CVSSv2:
Base Score: LOW (3.6) Vector: /AV:L/AC:L/Au:N/C:N/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-3677 suppress
Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column. CWE-399 Resource Management Errors
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-3682 suppress
Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using EXPLAIN with crafted "SELECT ... UNION ... ORDER BY (SELECT ... WHERE ...)" statements, which triggers a NULL pointer dereference in the Item_singlerow_subselect::store function. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2012-5627 suppress
Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks. CWE-255 Credentials Management
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:P/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2015-2575 suppress
Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL 5.1.34 and earlier allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Connector/J. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2017-15945 suppress
The installation scripts in the Gentoo dev-db/mysql, dev-db/mariadb, dev-db/percona-server, dev-db/mysql-cluster, and dev-db/mariadb-galera packages before 2017-09-29 have chown calls for user-writable directory trees, which allows local users to gain privileges by leveraging access to the mysql account for creation of a link. CWE-732 Incorrect Permission Assignment for Critical Resource
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
jposee-dbsupport-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-dbsupport-2.2.8.jarMD5: 103fad7542ed5c50f4614d5a6dde5283SHA1: ff6a2721af3728e91f335506f9802e2d1b527fc3SHA256: 341a587b7cb90d492ce3f5a68f20738198aaf2199d67d1c2f4e80555f31c646d
Evidence Type Source Name Value Confidence Vendor file name jposee-dbsupport High Vendor jar package name ee Low Vendor jar package name jpos Low Product file name jposee-dbsupport High Product jar package name ee Low Version file name jposee-dbsupport Medium Version file version 2.2.8 High
Related Dependencies jposee-dbsupport-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jposee-dbsupport-2.2.8.jar MD5: 103fad7542ed5c50f4614d5a6dde5283 SHA1: ff6a2721af3728e91f335506f9802e2d1b527fc3 SHA256: 341a587b7cb90d492ce3f5a68f20738198aaf2199d67d1c2f4e80555f31c646d jposee-eerest-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jposee-eerest-2.2.8.jarMD5: 5efc3c869b8aeddd12d9790eb3b69593SHA1: 6899ef7a21964bf596d270c1fe265ce1a20c6c1eSHA256: 9f353a3cae7b2a0267edef8b105c7b379aba77c59375bdaca2e63e07a1219547
Evidence Type Source Name Value Confidence Vendor file name jposee-eerest High Vendor jar package name jpos Low Vendor jar package name rest Low Product file name jposee-eerest High Product jar package name rest Low Product Manifest Implementation-Title eerest High Version file version 2.2.8 High Version Manifest Implementation-Version 2.2.8 High
jposee-eeresttest-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/jposee-eeresttest-2.2.8.jarMD5: e54356220b2d33e74d47c74645be5f14SHA1: d6ff3288c9302af199a39d6aa9c86223bbe0a088SHA256: 41e96f8d2f533daa62e3b64caa42067697176ea68f6c6967fbd5aa27c1227ee0
Evidence Type Source Name Value Confidence Vendor file name jposee-eeresttest High Vendor jar package name jpos Low Vendor jar package name rest Low Product file name jposee-eeresttest High Product jar package name rest Low Product Manifest Implementation-Title eeresttest High Version file version 2.2.8 High Version Manifest Implementation-Version 2.2.8 High
jposee-http-client-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/jposee-http-client-2.2.8.jarMD5: db50e05e61da731fa9a77cf6cd02433aSHA1: 85d7005a05849e623658c62b4523e752b0ee9816SHA256: b4ddf6aa0ec19e9f569ee7a9ddcc79c7d0650796b4e6047687f2d9de155d39ed
Evidence Type Source Name Value Confidence Vendor file name jposee-http-client High Vendor jar package name client Low Vendor jar package name http Low Vendor jar package name jpos Low Product file name jposee-http-client High Product jar package name client Highest Product jar package name client Low Product jar package name http Highest Product jar package name http Low Product Manifest Implementation-Title http-client High Version file version 2.2.8 High Version Manifest Implementation-Version 2.2.8 High
jposee-jetty-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jposee-jetty-2.2.8.jarMD5: a5a815b120fce914cf4fbd91fb7f6682SHA1: 7b80b15220159a4093e198ba69a77299bcd44c74SHA256: bf2edfab96035bf6652d56f781d5bd23a72bcb1701b251e8d4f2477d904a6b88
Evidence Type Source Name Value Confidence Vendor file name jposee-jetty High Vendor jar package name jetty Low Vendor jar package name jpos Low Vendor jar package name q2 Low Product file name jposee-jetty High Product jar package name jetty Low Product jar package name q2 Low Version file name jposee-jetty Medium Version file version 2.2.8 High
cpe:2.3:a:jetty:jetty:2.2.8:*:*:*:*:*:*:* (Confidence :Low) suppress jposee-logback-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-logback-2.2.8.jarMD5: c257a464153034ff7fa445697354e84aSHA1: d7327dc1d48ecfe75ba6779eb0e49298280d5a8cSHA256: 3eff9f05d031b931008a64e3d882a2bc28c56b02da2636e53da2282b8b869b96
Evidence Type Source Name Value Confidence Vendor file name jposee-logback High Vendor jar package name jpos Low Vendor jar package name logback Low Vendor jar package name logging Low Product file name jposee-logback High Product jar package name logback Low Product jar package name logging Low Version file name jposee-logback Medium Version file version 2.2.8 High
jposee-qrest-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/jposee-qrest-2.2.8.jarMD5: 4e904267f3871f336935a4816c7d7625SHA1: b4328cfd0dbf2a1c54cb564629377f0d3f3e6a8fSHA256: ecf60f869070f20cfd81a9f2434cdb22e2f01fb1a5c89712500a62c804b86394
Evidence Type Source Name Value Confidence Vendor file name jposee-qrest High Vendor jar package name jpos Low Vendor jar package name qrest Low Product file name jposee-qrest High Product jar package name qrest Highest Product jar package name qrest Low Product Manifest Implementation-Title qrest High Version file version 2.2.8 High Version Manifest Implementation-Version 2.2.8 High
Related Dependencies jposee-qrest-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-qrest-2.2.8.jar MD5: 4e904267f3871f336935a4816c7d7625 SHA1: b4328cfd0dbf2a1c54cb564629377f0d3f3e6a8f SHA256: ecf60f869070f20cfd81a9f2434cdb22e2f01fb1a5c89712500a62c804b86394 jposee-sysconfig-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jposee-sysconfig-2.2.8.jarMD5: 8d8b43b17e242aff31ecb422a85ccff8SHA1: 87da3effb271517c9033538049c401162a15fadfSHA256: 905abc1f12791821f65c5d44bdcf7d958c9b8717c0706e3e9b2a00f192d02ea1
Evidence Type Source Name Value Confidence Vendor file name jposee-sysconfig High Vendor jar package name cli Low Vendor jar package name jpos Low Vendor jar package name q2 Low Product file name jposee-sysconfig High Product jar package name cli Low Product jar package name q2 Low Product jar package name sysconfig Low Version file name jposee-sysconfig Medium Version file version 2.2.8 High
jposee-txn-2.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jposee-txn-2.2.8.jarMD5: 6897ada36bb1cf1ed0a3146c15083604SHA1: 04fa3fab1f2dc75f9ed1a8a5de0787b6d8f2e61bSHA256: 0a91aa0c7b3da412f09a4b261f9300755f4cc469898a9fee064a98fd7033a8d0
Evidence Type Source Name Value Confidence Vendor file name jposee-txn High Vendor jar package name jpos Low Vendor jar package name transaction Low Product file name jposee-txn High Product jar package name transaction Low Version file name jposee-txn Medium Version file version 2.2.8 High
json-schema-core-1.2.10.jarDescription:
Core processing architecture for json-schema-validator License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/json-schema-core-1.2.10.jar
MD5: d8b0c197a2909ad8a23a646ca17c6c68
SHA1: 12f7cbebacca86d6358dabcdcf63f2bc750387b8
SHA256: 7aec80b52b8fc5942fefa41ee39c72a3083da905aa7c2241f9865a972ab3aefe
Evidence Type Source Name Value Confidence Vendor central groupid com.github.java-json-tools Highest Vendor file name json-schema-core High Vendor jar package name core Highest Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name jsonschema Low Vendor Manifest bundle-symbolicname com.github.java-json-tools.json-schema-core Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid json-schema-core Low Vendor pom groupid com.github.java-json-tools Highest Vendor pom name json-schema-core High Vendor pom url java-json-tools/json-schema-core Highest Product central artifactid json-schema-core Highest Product file name json-schema-core High Product jar package name core Highest Product jar package name core Low Product jar package name fge Low Product jar package name github Highest Product jar package name jsonschema Low Product Manifest Bundle-Name json-schema-core Medium Product Manifest bundle-symbolicname com.github.java-json-tools.json-schema-core Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid json-schema-core Highest Product pom groupid com.github.java-json-tools Highest Product pom name json-schema-core High Product pom url java-json-tools/json-schema-core High Version central version 1.2.10 Highest Version file version 1.2.10 High Version Manifest Bundle-Version 1.2.10 High Version pom version 1.2.10 Highest
Related Dependencies json-schema-core-1.2.10.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/json-schema-core-1.2.10.jar MD5: d8b0c197a2909ad8a23a646ca17c6c68 SHA1: 12f7cbebacca86d6358dabcdcf63f2bc750387b8 SHA256: 7aec80b52b8fc5942fefa41ee39c72a3083da905aa7c2241f9865a972ab3aefe json-schema-core-1.2.10.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/json-schema-core-1.2.10.jar MD5: d8b0c197a2909ad8a23a646ca17c6c68 SHA1: 12f7cbebacca86d6358dabcdcf63f2bc750387b8 SHA256: 7aec80b52b8fc5942fefa41ee39c72a3083da905aa7c2241f9865a972ab3aefe json-schema-validator-2.2.11.jarDescription:
A Java implementation of the JSON Schema specification License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/json-schema-validator-2.2.11.jar
MD5: 6cba45559f358f82cbe53edab421a7a7
SHA1: d9621bd8f054376de32fe10fa429f375f618a4ed
SHA256: bedffb0cadfcb9aaa2b5bf6248605a3c94e97271fc62f004ec31c095510f74fa
Evidence Type Source Name Value Confidence Vendor central groupid com.github.java-json-tools Highest Vendor file name json-schema-validator High Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name jsonschema Low Vendor Manifest bundle-symbolicname com.github.java-json-tools.json-schema-validator Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid json-schema-validator Low Vendor pom groupid com.github.java-json-tools Highest Vendor pom name json-schema-validator High Vendor pom url box-metadata/json-schema-validator Highest Product central artifactid json-schema-validator Highest Product file name json-schema-validator High Product jar package name fge Low Product jar package name github Highest Product jar package name jsonschema Low Product Manifest Bundle-Name json-schema-validator Medium Product Manifest bundle-symbolicname com.github.java-json-tools.json-schema-validator Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid json-schema-validator Highest Product pom groupid com.github.java-json-tools Highest Product pom name json-schema-validator High Product pom url box-metadata/json-schema-validator High Version central version 2.2.11 Highest Version file version 2.2.11 High Version Manifest Bundle-Version 2.2.11 High Version pom version 2.2.11 Highest
Related Dependencies json-schema-validator-2.2.11.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/json-schema-validator-2.2.11.jar MD5: 6cba45559f358f82cbe53edab421a7a7 SHA1: d9621bd8f054376de32fe10fa429f375f618a4ed SHA256: bedffb0cadfcb9aaa2b5bf6248605a3c94e97271fc62f004ec31c095510f74fa json-schema-validator-2.2.11.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/json-schema-validator-2.2.11.jar MD5: 6cba45559f358f82cbe53edab421a7a7 SHA1: d9621bd8f054376de32fe10fa429f375f618a4ed SHA256: bedffb0cadfcb9aaa2b5bf6248605a3c94e97271fc62f004ec31c095510f74fa jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest
Related Dependencies jsr305-3.0.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/jsr305-3.0.2.jar MD5: dd83accb899363c32b07d7a1b2e4ce40 SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7 jsr305-3.0.2.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/jsr305-3.0.2.jar MD5: dd83accb899363c32b07d7a1b2e4ce40 SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7 jul-to-slf4j-1.7.28.jarDescription:
JUL to SLF4J bridge File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/jul-to-slf4j-1.7.28.jarMD5: 7a5fe7252f522e8090ad34004516200eSHA1: c6f06c420ad62d3824b38a06dfdce9fb55ba81efSHA256: 67c99ffdef691c3b0f817e130c2047fa43ecf12017613ff597f66f768d745475
Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest Bundle-Name jul-to-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.28 High Version Manifest Bundle-Version 1.7.28 High Version Manifest Implementation-Version 1.7.28 High Version pom version 1.7.28 Highest
libphonenumber-8.0.0.jarDescription:
Google's common Java library for parsing, formatting, storing and validating international phone numbers. Optimized for running on smartphones. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/libphonenumber-8.0.0.jar
MD5: 9d6b19a40142528d1646b834fb2db57e
SHA1: ce021971974ee6a26572e43eaba7edf184c3c63d
SHA256: 7214dc6dfc6243e34fb1a3e02ad15331bfff6ab902d679e3ba337695265c21ca
Evidence Type Source Name Value Confidence Vendor file name libphonenumber High Vendor Manifest bundle-docurl http://www.google.com/ Low Vendor Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom artifactid libphonenumber Low Vendor pom groupid com.googlecode.libphonenumber Highest Vendor pom parent-artifactid libphonenumber-parent Low Vendor pom url googlei18n/libphonenumber/ Highest Product file name libphonenumber High Product jar package name google Highest Product Manifest bundle-docurl http://www.google.com/ Low Product Manifest Bundle-Name libphonenumber Medium Product Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom artifactid libphonenumber Highest Product pom groupid com.googlecode.libphonenumber Highest Product pom parent-artifactid libphonenumber-parent Medium Product pom url googlei18n/libphonenumber/ High Version file version 8.0.0 High Version Manifest Bundle-Version 8.0.0 High Version pom version 8.0.0 Highest
Related Dependencies libphonenumber-8.0.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/libphonenumber-8.0.0.jar MD5: 9d6b19a40142528d1646b834fb2db57e SHA1: ce021971974ee6a26572e43eaba7edf184c3c63d SHA256: 7214dc6dfc6243e34fb1a3e02ad15331bfff6ab902d679e3ba337695265c21ca libphonenumber-8.0.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/libphonenumber-8.0.0.jar MD5: 9d6b19a40142528d1646b834fb2db57e SHA1: ce021971974ee6a26572e43eaba7edf184c3c63d SHA256: 7214dc6dfc6243e34fb1a3e02ad15331bfff6ab902d679e3ba337695265c21ca listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarDescription:
An empty artifact that Guava depends on to signal that it is providing
ListenableFuture -- but is also available in a second "version" that
contains com.google.common.util.concurrent.ListenableFuture class, without
any other Guava classes. The idea is:
- If users want only ListenableFuture, they depend on listenablefuture-1.0.
- If users want all of Guava, they depend on guava, which, as of Guava
27.0, depends on
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
version number is enough for some build systems (notably, Gradle) to select
that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
conflict with the copy of ListenableFuture in guava itself. If users are
using an older version of Guava or a build system other than Gradle, they
may see class conflicts. If so, they can solve them by manually excluding
the listenablefuture artifact or manually forcing their build systems to
use 9999.0-....
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarMD5: d094c22570d65e132c19cea5d352e381SHA1: b421526c5f297295adef1c886e5246c39d4ac629SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Evidence Type Source Name Value Confidence Vendor file name listenablefuture High Vendor pom artifactid listenablefuture Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava ListenableFuture only High Vendor pom parent-artifactid guava-parent Low Product file name listenablefuture High Product pom artifactid listenablefuture Highest Product pom groupid com.google.guava Highest Product pom name Guava ListenableFuture only High Product pom parent-artifactid guava-parent Medium Version pom parent-version 9999.0-empty-to-avoid-conflict-with-guava Low Version pom version 9999.0-empty-to-avoid-conflict-with-guava Highest
Related Dependencies listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar MD5: d094c22570d65e132c19cea5d352e381 SHA1: b421526c5f297295adef1c886e5246c39d4ac629 SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99 listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar MD5: d094c22570d65e132c19cea5d352e381 SHA1: b421526c5f297295adef1c886e5246c39d4ac629 SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99 log4j-over-slf4j-1.7.28.jarDescription:
Log4j implemented over SLF4J License:
Apache Software Licenses: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/log4j-over-slf4j-1.7.28.jar
MD5: fa923140b19e2dc84fe4377fc25039f2
SHA1: 2466316c2c59e23c02490e3feec3a68372e45498
SHA256: c24e45c905f0c3b1dcc873164f5409bbfe3ee8860e366d1cd2190f798227f864
Evidence Type Source Name Value Confidence Vendor file name log4j-over-slf4j High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor Manifest automatic-module-name org.apache.log4j Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname log4j.over.slf4j Medium Vendor pom artifactid log4j-over-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name Log4j Implemented Over SLF4J High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name log4j-over-slf4j High Product jar package name apache Highest Product jar package name log4j Highest Product Manifest automatic-module-name org.apache.log4j Medium Product Manifest Bundle-Name log4j-over-slf4j Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname log4j.over.slf4j Medium Product Manifest Implementation-Title log4j-over-slf4j High Product pom artifactid log4j-over-slf4j Highest Product pom groupid org.slf4j Highest Product pom name Log4j Implemented Over SLF4J High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.28 High Version Manifest Bundle-Version 1.7.28 High Version Manifest Implementation-Version 1.7.28 High Version pom version 1.7.28 Highest
logback-core-1.2.8.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/logback-core-1.2.8.jar
MD5: e8256c5fd440536b74c43044c87361bb
SHA1: 30d9b7f26ae89e5c13ac916a832732daa8300800
SHA256: 799fc59faec20f5043ab50bd03e3c9f83381adf1818eae3307257923afd1e44d
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.2.8 High Version Manifest Bundle-Version 1.2.8 High Version pom version 1.2.8 Highest
Related Dependencies logback-classic-1.2.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/logback-classic-1.2.8.jar MD5: a2609540671ebfe1d97df50c29f9fb38 SHA1: 22d21c4dfc77adf6f2f24bf3991846792de50b48 SHA256: 707d0f8ccacb080c8178b9b045414bb62503d403f003505a443df659e3831735 pkg:maven/ch.qos.logback/logback-classic@1.2.8 mailapi-1.6.1.jarDescription:
JavaMail API (no providers) License:
https://javaee.github.io/javamail/LICENSE File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/mailapi-1.6.1.jar
MD5: b57dcfe067740dc3e3520ac2da6847d5
SHA1: 47b9d7cb2e06fba7734fbe7ba6f960d3f8cb167e
SHA256: f3362d10851c7f056b8771622d68dec2f5803531a82e290e95c86995dded562f
Evidence Type Source Name Value Confidence Vendor file name mailapi High Vendor jar package name javax Highest Vendor jar package name mail Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest automatic-module-name java.mail Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.mail.api Medium Vendor Manifest extension-name com.sun.mail.mailapi Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest probe-provider-xml-file-names Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid mailapi Low Vendor pom groupid com.sun.mail Highest Vendor pom name JavaMail API (no providers) High Vendor pom parent-artifactid all Low Product file name mailapi High Product jar package name javax Highest Product jar package name mail Highest Product jar package name sun Highest Product jar package name version Highest Product Manifest automatic-module-name java.mail Medium Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name JavaMail API (no providers) Medium Product Manifest bundle-symbolicname javax.mail.api Medium Product Manifest extension-name com.sun.mail.mailapi Medium Product Manifest Implementation-Title com.sun.mail.mailapi High Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest probe-provider-xml-file-names Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title com.sun.mail.mailapi Medium Product pom artifactid mailapi Highest Product pom groupid com.sun.mail Highest Product pom name JavaMail API (no providers) High Product pom parent-artifactid all Medium Version file version 1.6.1 High Version Manifest Bundle-Version 1.6.1 High Version Manifest Implementation-Version 1.6.1 High Version pom version 1.6.1 Highest
Related Dependencies mailapi-1.6.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/mailapi-1.6.1.jar MD5: b57dcfe067740dc3e3520ac2da6847d5 SHA1: 47b9d7cb2e06fba7734fbe7ba6f960d3f8cb167e SHA256: f3362d10851c7f056b8771622d68dec2f5803531a82e290e95c86995dded562f mailapi-1.6.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/mailapi-1.6.1.jar MD5: b57dcfe067740dc3e3520ac2da6847d5 SHA1: 47b9d7cb2e06fba7734fbe7ba6f960d3f8cb167e SHA256: f3362d10851c7f056b8771622d68dec2f5803531a82e290e95c86995dded562f mchange-commons-java-0.2.19.jarDescription:
mchange-commons-java License:
GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/mchange-commons-java-0.2.19.jar
MD5: 795d7e75026388f4d90aa9719666e5db
SHA1: 7a4bee38ea02bd7dee776869b19fb3f6861d6acf
SHA256: 03761838ba2a7c9cce56ba84781633f107c8befb4e3607b336ee3010f915165d
Evidence Type Source Name Value Confidence Vendor central groupid com.mchange Highest Vendor file name mchange-commons-java High Vendor jar package name mchange Highest Vendor jar package name mchange Low Vendor Manifest Implementation-Vendor com.mchange High Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor Manifest specification-vendor com.mchange Low Vendor pom artifactid mchange-commons-java Low Vendor pom groupid com.mchange Highest Vendor pom name mchange-commons-java High Vendor pom organization name com.mchange High Vendor pom url swaldman/mchange-commons-java Highest Product central artifactid mchange-commons-java Highest Product file name mchange-commons-java High Product jar package name mchange Highest Product Manifest Implementation-Title mchange-commons-java High Product Manifest specification-title mchange-commons-java Medium Product pom artifactid mchange-commons-java Highest Product pom groupid com.mchange Highest Product pom name mchange-commons-java High Product pom organization name com.mchange Low Product pom url swaldman/mchange-commons-java High Version central version 0.2.19 Highest Version file version 0.2.19 High Version Manifest Implementation-Version 0.2.19 High Version pom version 0.2.19 Highest
Related Dependencies mchange-commons-java-0.2.19.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/mchange-commons-java-0.2.19.jar MD5: 795d7e75026388f4d90aa9719666e5db SHA1: 7a4bee38ea02bd7dee776869b19fb3f6861d6acf SHA256: 03761838ba2a7c9cce56ba84781633f107c8befb4e3607b336ee3010f915165d msg-simple-1.1.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/msg-simple-1.1.jar
MD5: b0d8d70468edff2e223b3d2f07cc5de1
SHA1: f261263e13dd4cfa93cc6b83f1f58f619097a2c4
SHA256: c3c5add3971a9a7f1868beb7607780d73f36bb611c7505de01f1baf49ab4ff75
Evidence Type Source Name Value Confidence Vendor central groupid com.github.fge Highest Vendor file name msg-simple High Vendor jar package name fge Highest Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name msgsimple Low Vendor Manifest bundle-symbolicname com.github.fge.msg-simple Medium Vendor pom artifactid msg-simple Low Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/msg-simple Highest Product central artifactid msg-simple Highest Product file name msg-simple High Product jar package name fge Highest Product jar package name fge Low Product jar package name github Highest Product jar package name msgsimple Low Product Manifest Bundle-Name msg-simple Medium Product Manifest bundle-symbolicname com.github.fge.msg-simple Medium Product pom artifactid msg-simple Highest Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/msg-simple High Version central version 1.1 Highest Version file version 1.1 High Version Manifest Bundle-Version 1.1 High Version pom version 1.1 Highest
Related Dependencies msg-simple-1.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/msg-simple-1.1.jar MD5: b0d8d70468edff2e223b3d2f07cc5de1 SHA1: f261263e13dd4cfa93cc6b83f1f58f619097a2c4 SHA256: c3c5add3971a9a7f1868beb7607780d73f36bb611c7505de01f1baf49ab4ff75 msg-simple-1.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/msg-simple-1.1.jar MD5: b0d8d70468edff2e223b3d2f07cc5de1 SHA1: f261263e13dd4cfa93cc6b83f1f58f619097a2c4 SHA256: c3c5add3971a9a7f1868beb7607780d73f36bb611c7505de01f1baf49ab4ff75 mysql-connector-java-8.0.28.jarDescription:
JDBC Type 4 driver for MySQL License:
The GNU General Public License, v2 with FOSS exception File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/mysql-connector-java-8.0.28.jar
MD5: 95cde01c78e7b04e13305338d60e056a
SHA1: 33678b1729d4f832b9e4bcb2d5bbd67940920a7a
SHA256: a00ccdf537ff50e50067b989108c2235197ffb65e197149bbb669db843cd1c3e
Evidence Type Source Name Value Confidence Vendor central groupid mysql Highest Vendor file name mysql-connector-java High Vendor hint analyzer vendor oracle Highest Vendor hint analyzer (hint) vendor sun Highest Vendor jar package name cj Highest Vendor jar package name cj Low Vendor jar package name mysql Highest Vendor jar package name mysql Low Vendor Manifest bundle-symbolicname com.mysql.cj Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.mysql Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid mysql-connector-java Low Vendor pom groupid mysql Highest Vendor pom name MySQL Connector/J High Vendor pom organization name Oracle Corporation High Vendor pom organization url http://www.oracle.com Medium Vendor pom url http://dev.mysql.com/doc/connector-j/en/ Highest Product central artifactid mysql-connector-java Highest Product file name mysql-connector-java High Product hint analyzer product mysql_connector/j Highest Product hint analyzer product mysql_connector_j Highest Product hint analyzer product mysql_connectors Highest Product jar package name cj Highest Product jar package name cj Low Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name mysql Highest Product jar package name xdevapi Highest Product Manifest Bundle-Name Oracle Corporation's JDBC and XDevAPI Driver for MySQL Medium Product Manifest bundle-symbolicname com.mysql.cj Medium Product Manifest Implementation-Title MySQL Connector/J High Product Manifest specification-title JDBC Medium Product pom artifactid mysql-connector-java Highest Product pom groupid mysql Highest Product pom name MySQL Connector/J High Product pom organization name Oracle Corporation Low Product pom organization url http://www.oracle.com Low Product pom url http://dev.mysql.com/doc/connector-j/en/ Medium Version central version 8.0.28 Highest Version file version 8.0.28 High Version Manifest Bundle-Version 8.0.28 High Version Manifest Implementation-Version 8.0.28 High Version pom version 8.0.28 Highest
netty-common-4.1.73.Final.jar (shaded: org.jctools:jctools-core:3.1.0)Description:
Java Concurrency Tools Core Library License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-common-4.1.73.Final.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 08e7326c64d7fd6ae4ea32e7eb4e5b79
SHA1: 9deceaba814dea198202b04fe0eec0d2dbf69ea9
SHA256: acaf1b4c366f6794a734288a2c003f16af90a9c479cf4d7daade689764e4fb47
Evidence Type Source Name Value Confidence Vendor pom artifactid jctools-core Low Vendor pom groupid org.jctools Highest Vendor pom name Java Concurrency Tools Core Library High Vendor pom url JCTools Highest Product pom artifactid jctools-core Highest Product pom groupid org.jctools Highest Product pom name Java Concurrency Tools Core Library High Product pom url JCTools High Version pom version 3.1.0 Highest
netty-tcnative-classes-2.0.46.Final.jarDescription:
A Mavenized fork of Tomcat Native which incorporates various patches. This artifact is dynamically linked
to OpenSSL and Apache APR.
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-tcnative-classes-2.0.46.Final.jarMD5: b398595d12e13f97ff9295abdf0d6a76SHA1: 9937a832d9c19861822d345b48ced388b645aa5fSHA256: d3ec888dcc4ac7915bf88b417c5e04fd354f4311032a748a6882df09347eed9a
Evidence Type Source Name Value Confidence Vendor file name netty-tcnative-classes High Vendor jar package name internal Highest Vendor jar package name io Highest Vendor jar package name netty Highest Vendor jar package name tcnative Highest Vendor Manifest automatic-module-name io.netty.internal.tcnative Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname io.netty.tcnative-classes Medium Vendor Manifest implementation-url https://github.com/netty/netty-tcnative/netty-tcnative-classes/ Low Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid netty-tcnative-classes Low Vendor pom groupid io.netty Highest Vendor pom name Netty/TomcatNative [OpenSSL - Classes] High Vendor pom parent-artifactid netty-tcnative-parent Low Product file name netty-tcnative-classes High Product jar package name internal Highest Product jar package name io Highest Product jar package name netty Highest Product jar package name tcnative Highest Product Manifest automatic-module-name io.netty.internal.tcnative Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Netty/TomcatNative [OpenSSL - Classes] Medium Product Manifest bundle-symbolicname io.netty.tcnative-classes Medium Product Manifest Implementation-Title Netty/TomcatNative [OpenSSL - Classes] High Product Manifest implementation-url https://github.com/netty/netty-tcnative/netty-tcnative-classes/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid netty-tcnative-classes Highest Product pom groupid io.netty Highest Product pom name Netty/TomcatNative [OpenSSL - Classes] High Product pom parent-artifactid netty-tcnative-parent Medium Version Manifest Bundle-Version 2.0.46.Final High Version Manifest Implementation-Version 2.0.46.Final High Version pom version 2.0.46.Final Highest
Related Dependencies netty-tcnative-classes-2.0.46.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-tcnative-classes-2.0.46.Final.jar MD5: b398595d12e13f97ff9295abdf0d6a76 SHA1: 9937a832d9c19861822d345b48ced388b645aa5f SHA256: d3ec888dcc4ac7915bf88b417c5e04fd354f4311032a748a6882df09347eed9a netty-transport-4.1.73.Final.jarDescription:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients. License:
https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-transport-4.1.73.Final.jar
MD5: af5451a8a9549a3ae148ca58fc71e4d3
SHA1: abb155ddff196ccedfe85b810d4b9375ef85fcfa
SHA256: 26e2208b0dcdf7a4d321d18c342fe16835c368c2b4dcf7c3c93891cd8c394499
Evidence Type Source Name Value Confidence Vendor file name netty-transport High Vendor jar package name io Highest Vendor jar package name netty Highest Vendor Manifest automatic-module-name io.netty.transport Medium Vendor Manifest bundle-docurl https://netty.io/ Low Vendor Manifest bundle-symbolicname io.netty.transport Medium Vendor Manifest implementation-url https://netty.io/netty-transport/ Low Vendor Manifest Implementation-Vendor The Netty Project High Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product file name netty-transport High Product jar package name io Highest Product jar package name netty Highest Product Manifest automatic-module-name io.netty.transport Medium Product Manifest bundle-docurl https://netty.io/ Low Product Manifest Bundle-Name Netty/Transport Medium Product Manifest bundle-symbolicname io.netty.transport Medium Product Manifest Implementation-Title Netty/Transport High Product Manifest implementation-url https://netty.io/netty-transport/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version Manifest Bundle-Version 4.1.73.Final High Version Manifest Implementation-Version 4.1.73.Final High Version pom version 4.1.73.Final Highest
Related Dependencies netty-buffer-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-buffer-4.1.73.Final.jar MD5: 7cd16c99e55b6a0212c8fca39a7f6067 SHA1: 244a569c9aae973f6f485ac9801d79c1eca36daa SHA256: 4e0db7b30fc07e2c0560f3cf561512f61f4e9ca14914a8a22966e2f563fdf3f2 pkg:maven/io.netty/netty-buffer@4.1.73.Final netty-buffer-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-buffer-4.1.73.Final.jar MD5: 7cd16c99e55b6a0212c8fca39a7f6067 SHA1: 244a569c9aae973f6f485ac9801d79c1eca36daa SHA256: 4e0db7b30fc07e2c0560f3cf561512f61f4e9ca14914a8a22966e2f563fdf3f2 netty-codec-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-codec-4.1.73.Final.jar MD5: 9dc40888b6597cd1b2c9958184a7ccc7 SHA1: 9496a30a349863a4c6fa10d5c36b4f3b495d3a31 SHA256: b4bfca6b2411d3aa691069aa0971122ba091baaa6d26e0c8b060627436a1e04f pkg:maven/io.netty/netty-codec@4.1.73.Final netty-codec-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-codec-4.1.73.Final.jar MD5: 9dc40888b6597cd1b2c9958184a7ccc7 SHA1: 9496a30a349863a4c6fa10d5c36b4f3b495d3a31 SHA256: b4bfca6b2411d3aa691069aa0971122ba091baaa6d26e0c8b060627436a1e04f netty-codec-http-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-codec-http-4.1.73.Final.jar MD5: 9bad2f44c7e770f46262118cad7f85ed SHA1: 1ceeac4429b9bd517dc05e376a144bbe6b6bd038 SHA256: bbc4268fcdce9902ddd8c61bde79c96e2169f21ebceb14021ea3603510ee5431 pkg:maven/io.netty/netty-codec-http@4.1.73.Final netty-codec-http-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-codec-http-4.1.73.Final.jar MD5: 9bad2f44c7e770f46262118cad7f85ed SHA1: 1ceeac4429b9bd517dc05e376a144bbe6b6bd038 SHA256: bbc4268fcdce9902ddd8c61bde79c96e2169f21ebceb14021ea3603510ee5431 netty-common-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-common-4.1.73.Final.jar MD5: 55336fe69d48c60885c49750985f8dfb SHA1: 27731b58d741b6faa6a00fa3285e7a55cc47be01 SHA256: 1e141f7673269234316778f1ff8934e8c118827896f106e2c3324b9cd099484f pkg:maven/io.netty/netty-common@4.1.73.Final netty-common-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-common-4.1.73.Final.jar MD5: 55336fe69d48c60885c49750985f8dfb SHA1: 27731b58d741b6faa6a00fa3285e7a55cc47be01 SHA256: 1e141f7673269234316778f1ff8934e8c118827896f106e2c3324b9cd099484f netty-handler-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-handler-4.1.73.Final.jar MD5: e619dcddc4a29623b4292b75abbf87d5 SHA1: 1a2231c0074f88254865c3769a4b5842939ea04d SHA256: ad376f5a4aaf9da2e483a15c83d3f3a6b2ec5db5579fa0a7e0769be650533d8f pkg:maven/io.netty/netty-handler@4.1.73.Final netty-handler-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-handler-4.1.73.Final.jar MD5: e619dcddc4a29623b4292b75abbf87d5 SHA1: 1a2231c0074f88254865c3769a4b5842939ea04d SHA256: ad376f5a4aaf9da2e483a15c83d3f3a6b2ec5db5579fa0a7e0769be650533d8f netty-resolver-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/netty-resolver-4.1.73.Final.jar MD5: a1a90cfbfaf9f4a482347909570def5c SHA1: bfe83710f0c1739019613e81a06101020ca65def SHA256: e9a2ec622b9d968a564b13c11e647540eb8ce60851049abd0e60795e79b58a0a pkg:maven/io.netty/netty-resolver@4.1.73.Final netty-resolver-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-resolver-4.1.73.Final.jar MD5: a1a90cfbfaf9f4a482347909570def5c SHA1: bfe83710f0c1739019613e81a06101020ca65def SHA256: e9a2ec622b9d968a564b13c11e647540eb8ce60851049abd0e60795e79b58a0a netty-transport-4.1.73.Final.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/netty-transport-4.1.73.Final.jar MD5: af5451a8a9549a3ae148ca58fc71e4d3 SHA1: abb155ddff196ccedfe85b810d4b9375ef85fcfa SHA256: 26e2208b0dcdf7a4d321d18c342fe16835c368c2b4dcf7c3c93891cd8c394499 org.osgi.core-6.0.0.jarDescription:
OSGi Core Release 6, Interfaces and Classes for use in compiling bundles. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/org.osgi.core-6.0.0.jar
MD5: cae291c61fe8b7a4476d713550c7ff49
SHA1: 0c49acdc9ac62cf69ee49cb6f1905b4fdb79ea5c
SHA256: 1c1bb435eb34cbf1f743653da38f604d45d53fbc95979053768cd3fc293cb931
Evidence Type Source Name Value Confidence Vendor central groupid org.osgi High Vendor file name org.osgi.core High Vendor jar package name framework Low Vendor jar package name osgi Highest Vendor jar package name osgi Low Vendor Manifest bundle-copyright Copyright (c) OSGi Alliance (2000, 2014). All Rights Reserved. Low Vendor Manifest bundle-symbolicname osgi.core Medium Vendor pom artifactid osgi.core Low Vendor pom groupid org.osgi Highest Vendor pom name org.osgi.core High Vendor pom name org.osgi:osgi.core High Vendor pom organization name OSGi Alliance High Vendor pom organization url http://www.osgi.org Medium Vendor pom organization url http://www.osgi.org/ Medium Vendor pom url http://www.osgi.org Highest Vendor pom url http://www.osgi.org/ Highest Product central artifactid org.osgi.core High Product central artifactid osgi.core High Product file name org.osgi.core High Product jar package name framework Low Product jar package name osgi Highest Product Manifest bundle-copyright Copyright (c) OSGi Alliance (2000, 2014). All Rights Reserved. Low Product Manifest Bundle-Name osgi.core Medium Product Manifest bundle-symbolicname osgi.core Medium Product pom artifactid osgi.core Highest Product pom groupid org.osgi Highest Product pom name org.osgi.core High Product pom name org.osgi:osgi.core High Product pom organization name OSGi Alliance Low Product pom organization url http://www.osgi.org Low Product pom organization url http://www.osgi.org/ Low Product pom url http://www.osgi.org Medium Product pom url http://www.osgi.org/ Medium Version central version 6.0.0 High Version file version 6.0.0 High Version pom version 6.0.0 Highest
Related Dependencies org.osgi.core-6.0.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/org.osgi.core-6.0.0.jar MD5: cae291c61fe8b7a4476d713550c7ff49 SHA1: 0c49acdc9ac62cf69ee49cb6f1905b4fdb79ea5c SHA256: 1c1bb435eb34cbf1f743653da38f604d45d53fbc95979053768cd3fc293cb931 org.osgi.core-6.0.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/org.osgi.core-6.0.0.jar MD5: cae291c61fe8b7a4476d713550c7ff49 SHA1: 0c49acdc9ac62cf69ee49cb6f1905b4fdb79ea5c SHA256: 1c1bb435eb34cbf1f743653da38f604d45d53fbc95979053768cd3fc293cb931 org.osgi.core-6.0.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/org.osgi.core-6.0.0.jar MD5: cae291c61fe8b7a4476d713550c7ff49 SHA1: 0c49acdc9ac62cf69ee49cb6f1905b4fdb79ea5c SHA256: 1c1bb435eb34cbf1f743653da38f604d45d53fbc95979053768cd3fc293cb931 osgi-resource-locator-1.0.1.jarDescription:
See http://wiki.glassfish.java.net/Wiki.jsp?page=JdkSpiOsgi for more information License:
https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/osgi-resource-locator-1.0.1.jar
MD5: 51e70ad8fc9d1e9fb19debeb55555b75
SHA1: 4ed2b2d4738aed5786cfa64cba5a332779c4c708
SHA256: 775003be577e8806f51b6e442be1033d83be2cb2207227b349be0bf16e6c0843
Evidence Type Source Name Value Confidence Vendor file name osgi-resource-locator High Vendor jar package name glassfish Highest Vendor jar package name hk2 Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl https://glassfish.dev.java.net Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.osgi-resource-locator Medium Vendor pom artifactid osgi-resource-locator Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom name OSGi resource locator bundle - used by various API providers that rely on META-INF/services mechanism to locate providers. High Vendor pom parent-artifactid pom Low Vendor pom parent-groupid org.glassfish Medium Product file name osgi-resource-locator High Product jar package name glassfish Highest Product jar package name hk2 Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl https://glassfish.dev.java.net Low Product Manifest Bundle-Name OSGi resource locator bundle - used by various API providers that rely on META-INF/services mechanism to locate providers. Medium Product Manifest bundle-symbolicname org.glassfish.hk2.osgi-resource-locator Medium Product pom artifactid osgi-resource-locator Highest Product pom groupid org.glassfish.hk2 Highest Product pom name OSGi resource locator bundle - used by various API providers that rely on META-INF/services mechanism to locate providers. High Product pom parent-artifactid pom Medium Product pom parent-groupid org.glassfish Medium Version file version 1.0.1 High Version Manifest Bundle-Version 1.0.1 High Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
protobuf-java-3.11.4.jarDescription:
Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
efficient yet extensible format.
License:
https://opensource.org/licenses/BSD-3-Clause File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/protobuf-java-3.11.4.jar
MD5: c4ceefed77d79affded2a1302e74606d
SHA1: 7ec0925cc3aef0335bbc7d57edfd42b0f86f8267
SHA256: 42e98f58f53d1a49fd734c2dd193880f2dfec3436a2993a00d06b8800a22a3f2
Evidence Type Source Name Value Confidence Vendor file name protobuf-java High Vendor jar package name google Highest Vendor jar package name protobuf Highest Vendor Manifest automatic-module-name com.google.protobuf Medium Vendor Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Vendor Manifest bundle-symbolicname com.google.protobuf Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid protobuf-java Low Vendor pom groupid com.google.protobuf Highest Vendor pom name Protocol Buffers [Core] High Vendor pom parent-artifactid protobuf-parent Low Product file name protobuf-java High Product jar package name google Highest Product jar package name protobuf Highest Product Manifest automatic-module-name com.google.protobuf Medium Product Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Product Manifest Bundle-Name Protocol Buffers [Core] Medium Product Manifest bundle-symbolicname com.google.protobuf Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid protobuf-java Highest Product pom groupid com.google.protobuf Highest Product pom name Protocol Buffers [Core] High Product pom parent-artifactid protobuf-parent Medium Version file version 3.11.4 High Version Manifest Bundle-Version 3.11.4 High Version pom version 3.11.4 Highest
Published Vulnerabilities CVE-2021-22569 suppress
An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
rhino-1.7.7.1.jarDescription:
Rhino is an open-source implementation of JavaScript written entirely in Java. It is typically
embedded into Java applications to provide scripting to end users.
License:
Mozilla Public License, Version 2.0: http://www.mozilla.org/MPL/2.0/index.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/rhino-1.7.7.1.jar
MD5: 5fc9c6b622cf1f669d00a3792db717e7
SHA1: 2e8f8ebc42e5df8bcef5c78dd44387176c9aa98e
SHA256: 92e84bd92f9ac5748a76e771e3d19dc17109d531ff27081db87182590b39f8cc
Evidence Type Source Name Value Confidence Vendor central groupid org.mozilla Highest Vendor file name rhino High Vendor jar package name javascript Low Vendor jar package name mozilla Highest Vendor jar package name mozilla Low Vendor Manifest built-date 2016-02-01 Low Vendor Manifest built-time 10:20:07 Low Vendor Manifest implementation-url http://www.mozilla.org/rhino Low Vendor Manifest Implementation-Vendor Mozilla Foundation High Vendor pom artifactid rhino Low Vendor pom groupid org.mozilla Highest Vendor pom name Mozilla Rhino High Vendor pom organization name The Mozilla Foundation High Vendor pom organization url http://www.mozilla.org Medium Vendor pom url https://developer.mozilla.org/en/Rhino Highest Product central artifactid rhino Highest Product file name rhino High Product jar package name javascript Low Product jar package name mozilla Highest Product Manifest built-date 2016-02-01 Low Product Manifest built-time 10:20:07 Low Product Manifest Implementation-Title Mozilla Rhino High Product Manifest implementation-url http://www.mozilla.org/rhino Low Product pom artifactid rhino Highest Product pom groupid org.mozilla Highest Product pom name Mozilla Rhino High Product pom organization name The Mozilla Foundation Low Product pom organization url http://www.mozilla.org Low Product pom url https://developer.mozilla.org/en/Rhino Medium Version central version 1.7.7.1 Highest Version file version 1.7.7.1 High Version Manifest Implementation-Version 1.7.7.1 High Version pom version 1.7.7.1 Highest
Related Dependencies rhino-1.7.7.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/rhino-1.7.7.1.jar MD5: 5fc9c6b622cf1f669d00a3792db717e7 SHA1: 2e8f8ebc42e5df8bcef5c78dd44387176c9aa98e SHA256: 92e84bd92f9ac5748a76e771e3d19dc17109d531ff27081db87182590b39f8cc rhino-1.7.7.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/rhino-1.7.7.1.jar MD5: 5fc9c6b622cf1f669d00a3792db717e7 SHA1: 2e8f8ebc42e5df8bcef5c78dd44387176c9aa98e SHA256: 92e84bd92f9ac5748a76e771e3d19dc17109d531ff27081db87182590b39f8cc rhino-1.7.7.1.jar: test.jsFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/rhino-1.7.7.1.jar/org/mozilla/javascript/tools/debugger/test.jsMD5: 3f4137118304ccd25816067cf8d1edd6SHA1: d3c7ae4c10cb6c7ac191cb65a39e53ba6a4e6cfbSHA256: 950d2db0a646488500b58ba76a02c33501a048708c083e3b743b73b16e105331
Evidence Type Source Name Value Confidence
slf4j-api-1.7.32.jarDescription:
The slf4j API File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/slf4j-api-1.7.32.jarMD5: fbcf58513bc25b80f075d812aad3e3cfSHA1: cdcff33940d9f2de763bc41ea05a0be5941176c3SHA256: 3624f8474c1af46d75f98bc097d7864a323c81b3808aa43689a6e1c601c027be
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest automatic-module-name org.slf4j Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest automatic-module-name org.slf4j Medium Product Manifest Bundle-Name slf4j-api Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 1.7.32 High Version Manifest Bundle-Version 1.7.32 High Version Manifest Implementation-Version 1.7.32 High Version pom version 1.7.32 Highest
Related Dependencies slf4j-api-1.7.32.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/slf4j-api-1.7.32.jar MD5: fbcf58513bc25b80f075d812aad3e3cf SHA1: cdcff33940d9f2de763bc41ea05a0be5941176c3 SHA256: 3624f8474c1af46d75f98bc097d7864a323c81b3808aa43689a6e1c601c027be slf4j-api-1.7.32.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/slf4j-api-1.7.32.jar MD5: fbcf58513bc25b80f075d812aad3e3cf SHA1: cdcff33940d9f2de763bc41ea05a0be5941176c3 SHA256: 3624f8474c1af46d75f98bc097d7864a323c81b3808aa43689a6e1c601c027be slf4j-api-1.7.32.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/slf4j-api-1.7.32.jar MD5: fbcf58513bc25b80f075d812aad3e3cf SHA1: cdcff33940d9f2de763bc41ea05a0be5941176c3 SHA256: 3624f8474c1af46d75f98bc097d7864a323c81b3808aa43689a6e1c601c027be snakeyaml-1.28.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/snakeyaml-1.28.jar
MD5: 0fac676adf839a85e0ca7a3df05cb28b
SHA1: 7cae037c3014350c923776548e71c9feb7a69259
SHA256: 35446a1421435d45e4c6ac0de3b5378527d5cc2446c07183e24447730ce1fffa
Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest automatic-module-name org.yaml.snakeyaml Medium Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid snakeyaml Low Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url http://www.snakeyaml.org Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest automatic-module-name org.yaml.snakeyaml Medium Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid snakeyaml Highest Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url http://www.snakeyaml.org Medium Version file version 1.28 High Version pom version 1.28 Highest
Related Dependencies snakeyaml-1.28.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/snakeyaml-1.28.jar MD5: 0fac676adf839a85e0ca7a3df05cb28b SHA1: 7cae037c3014350c923776548e71c9feb7a69259 SHA256: 35446a1421435d45e4c6ac0de3b5378527d5cc2446c07183e24447730ce1fffa snakeyaml-1.28.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/snakeyaml-1.28.jar MD5: 0fac676adf839a85e0ca7a3df05cb28b SHA1: 7cae037c3014350c923776548e71c9feb7a69259 SHA256: 35446a1421435d45e4c6ac0de3b5378527d5cc2446c07183e24447730ce1fffa snakeyaml-1.28.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/snakeyaml-1.28.jar MD5: 0fac676adf839a85e0ca7a3df05cb28b SHA1: 7cae037c3014350c923776548e71c9feb7a69259 SHA256: 35446a1421435d45e4c6ac0de3b5378527d5cc2446c07183e24447730ce1fffa sshd-core-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/sshd-core-2.6.0.jarMD5: 0bb4934b8f6b21cdfd8fb5e485e7cee1SHA1: 1e714f7fc015a9a0393087385827bfd46bfba084SHA256: f2dff46260adfd3a381b6be7d673c04d580d672a05a3e62b8bba89b6a4ba0ff5
Evidence Type Source Name Value Confidence Vendor file name sshd-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name sshd Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid sshd-core Low Vendor pom groupid org.apache.sshd Highest Vendor pom name Apache Mina SSHD :: Core High Vendor pom parent-artifactid sshd Low Product file name sshd-core High Product jar package name apache Highest Product jar package name core Highest Product jar package name sshd Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache Mina SSHD :: Core High Product Manifest specification-title Apache Mina SSHD :: Core Medium Product pom artifactid sshd-core Highest Product pom groupid org.apache.sshd Highest Product pom name Apache Mina SSHD :: Core High Product pom parent-artifactid sshd Medium Version file version 2.6.0 High Version Manifest Implementation-Version 2.6.0 High Version pom version 2.6.0 Highest
Related Dependencies sshd-common-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/sshd-common-2.6.0.jar MD5: a46803d292716d7b661153d22284b287 SHA1: 1cf781b14528ba5f07129066838a0b5fd25e6164 SHA256: 806f68c254d975310d1e084e15a14654af8c8bcea79b1f0242debac74fdaf6d1 pkg:maven/org.apache.sshd/sshd-common@2.6.0 sshd-common-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/sshd-common-2.6.0.jar MD5: a46803d292716d7b661153d22284b287 SHA1: 1cf781b14528ba5f07129066838a0b5fd25e6164 SHA256: 806f68c254d975310d1e084e15a14654af8c8bcea79b1f0242debac74fdaf6d1 sshd-common-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/sshd-common-2.6.0.jar MD5: a46803d292716d7b661153d22284b287 SHA1: 1cf781b14528ba5f07129066838a0b5fd25e6164 SHA256: 806f68c254d975310d1e084e15a14654af8c8bcea79b1f0242debac74fdaf6d1 sshd-common-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/sshd-common-2.6.0.jar MD5: a46803d292716d7b661153d22284b287 SHA1: 1cf781b14528ba5f07129066838a0b5fd25e6164 SHA256: 806f68c254d975310d1e084e15a14654af8c8bcea79b1f0242debac74fdaf6d1 sshd-core-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/sshd-core-2.6.0.jar MD5: 0bb4934b8f6b21cdfd8fb5e485e7cee1 SHA1: 1e714f7fc015a9a0393087385827bfd46bfba084 SHA256: f2dff46260adfd3a381b6be7d673c04d580d672a05a3e62b8bba89b6a4ba0ff5 sshd-core-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/http-client/build/install/http-client/lib/sshd-core-2.6.0.jar MD5: 0bb4934b8f6b21cdfd8fb5e485e7cee1 SHA1: 1e714f7fc015a9a0393087385827bfd46bfba084 SHA256: f2dff46260adfd3a381b6be7d673c04d580d672a05a3e62b8bba89b6a4ba0ff5 sshd-core-2.6.0.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/sshd-core-2.6.0.jar MD5: 0bb4934b8f6b21cdfd8fb5e485e7cee1 SHA1: 1e714f7fc015a9a0393087385827bfd46bfba084 SHA256: f2dff46260adfd3a381b6be7d673c04d580d672a05a3e62b8bba89b6a4ba0ff5 Published Vulnerabilities CVE-2021-30129 suppress
A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0 CWE-772 Missing Release of Resource after Effective Lifetime
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions:
stax-ex-1.8.jarDescription:
Extensions to JSR-173 StAX API. License:
Dual license consisting of the CDDL v1.1 and GPL v2
: https://glassfish.dev.java.net/public/CDDL+GPL_1_1.html File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/stax-ex-1.8.jar
MD5: a0ebfdbc6b5a34b174a1d1f732d1bdda
SHA1: 8cc35f73da321c29973191f2cf143d29d26a1df7
SHA256: 95b05d9590af4154c6513b9c5dc1fb2e55b539972ba0a9ef28e9a0c01d83ad77
Evidence Type Source Name Value Confidence Vendor file name stax-ex High Vendor jar package name jvnet Highest Vendor jar package name staxex Highest Vendor Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Vendor Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Vendor Manifest implementation-url http://stax-ex.java.net/ Low Vendor Manifest Implementation-Vendor-Id org.jvnet.staxex Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor pom artifactid stax-ex Low Vendor pom groupid org.jvnet.staxex Highest Vendor pom name Extended StAX API High Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://stax-ex.java.net/ Highest Product file name stax-ex High Product jar package name jvnet Highest Product jar package name staxex Highest Product Manifest Bundle-Name Extended StAX API Medium Product Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Product Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Product Manifest Implementation-Title Extended StAX API High Product Manifest implementation-url http://stax-ex.java.net/ Low Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product pom artifactid stax-ex Highest Product pom groupid org.jvnet.staxex Highest Product pom name Extended StAX API High Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://stax-ex.java.net/ Medium Version file version 1.8 High Version Manifest Implementation-Version 1.8 High Version pom parent-version 1.8 Low Version pom version 1.8 Highest
Related Dependencies stax-ex-1.8.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/stax-ex-1.8.jar MD5: a0ebfdbc6b5a34b174a1d1f732d1bdda SHA1: 8cc35f73da321c29973191f2cf143d29d26a1df7 SHA256: 95b05d9590af4154c6513b9c5dc1fb2e55b539972ba0a9ef28e9a0c01d83ad77 txw2-2.3.1.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/txw2-2.3.1.jarMD5: 0fed730907ba86376ef392ee7eb42d5fSHA1: a09d2c48d3285f206fafbffe0e50619284e92126SHA256: 34975dde1c6920f1a39791142235689bc3cd357e24d05edd8ff93b885bd68d60
Evidence Type Source Name Value Confidence Vendor file name txw2 High Vendor jar package name sun Highest Vendor jar package name txw Highest Vendor jar package name txw2 Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Product file name txw2 High Product jar package name sun Highest Product jar package name txw Highest Product jar package name txw2 Highest Product jar package name xml Highest Product Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Product Manifest Implementation-Title TXW Runtime High Product Manifest specification-title Java Architecture for XML Binding Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Version file version 2.3.1 High Version Manifest build-id 2.3.1 Medium Version Manifest Implementation-Version 2.3.1 High Version Manifest major-version 2.3.1 Medium Version pom version 2.3.1 Highest
Related Dependencies txw2-2.3.1.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/txw2-2.3.1.jar MD5: 0fed730907ba86376ef392ee7eb42d5f SHA1: a09d2c48d3285f206fafbffe0e50619284e92126 SHA256: 34975dde1c6920f1a39791142235689bc3cd357e24d05edd8ff93b885bd68d60 uri-template-0.9.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/cryptoserver/build/install/cryptoserver/lib/uri-template-0.9.jar
MD5: f0bfa64e2bbbb4da7d1913f47bcee3d7
SHA1: ab1ad5804d3c7d640f21059085df5be340e97929
SHA256: 5bc99edfa927dcf5f0f7ee9ae440750139d97c8c9b5a23400b497f28adf3edc5
Evidence Type Source Name Value Confidence Vendor central groupid com.github.fge Highest Vendor file name uri-template High Vendor jar package name fge Highest Vendor jar package name fge Low Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name uritemplate Low Vendor Manifest bundle-symbolicname com.github.fge.uri-template Medium Vendor pom artifactid uri-template Low Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/uri-template Highest Product central artifactid uri-template Highest Product file name uri-template High Product jar package name fge Highest Product jar package name fge Low Product jar package name github Highest Product jar package name uritemplate Low Product Manifest Bundle-Name uri-template Medium Product Manifest bundle-symbolicname com.github.fge.uri-template Medium Product pom artifactid uri-template Highest Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/uri-template High Version central version 0.9 Highest Version file version 0.9 High Version Manifest Bundle-Version 0.9 High Version pom version 0.9 Highest
Related Dependencies uri-template-0.9.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/uri-template-0.9.jar MD5: f0bfa64e2bbbb4da7d1913f47bcee3d7 SHA1: ab1ad5804d3c7d640f21059085df5be340e97929 SHA256: 5bc99edfa927dcf5f0f7ee9ae440750139d97c8c9b5a23400b497f28adf3edc5 uri-template-0.9.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/qrest/build/install/qrest/lib/uri-template-0.9.jar MD5: f0bfa64e2bbbb4da7d1913f47bcee3d7 SHA1: ab1ad5804d3c7d640f21059085df5be340e97929 SHA256: 5bc99edfa927dcf5f0f7ee9ae440750139d97c8c9b5a23400b497f28adf3edc5 validation-api-1.1.0.Final.jarDescription:
Bean Validation API
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/validation-api-1.1.0.Final.jar
MD5: 4c257f52462860b62ab3cdab45f53082
SHA1: 8613ae82954779d518631e05daa73a6a954817d5
SHA256: f39d7ba7253e35f5ac48081ec1bc28c5df9b32ac4b7db20853e5a8e76bf7b0ed
Evidence Type Source Name Value Confidence Vendor file name validation-api High Vendor jar package name javax Highest Vendor jar package name validation Highest Vendor Manifest bundle-symbolicname javax.validation.api Medium Vendor pom artifactid validation-api Low Vendor pom groupid javax.validation Highest Vendor pom name Bean Validation API High Vendor pom url http://beanvalidation.org Highest Product file name validation-api High Product jar package name javax Highest Product jar package name validation Highest Product Manifest Bundle-Name Bean Validation API Medium Product Manifest bundle-symbolicname javax.validation.api Medium Product pom artifactid validation-api Highest Product pom groupid javax.validation Highest Product pom name Bean Validation API High Product pom url http://beanvalidation.org Medium Version Manifest Bundle-Version 1.1.0.Final High Version pom version 1.1.0.Final Highest
websocket-api-9.4.44.v20210927.jarDescription:
Jetty module for Jetty :: Websocket :: API License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/websocket-api-9.4.44.v20210927.jar
MD5: 6ecbfee7179164ef4e8e0a35060ae70b
SHA1: afc5642bba238f43fec8b0841e20035786a2f13f
SHA256: 6e580933546864bd3294ffa5af13bfc9aed7de690b62a183fef58203afda4368
Evidence Type Source Name Value Confidence Vendor file name websocket-api High Vendor jar package name api Highest Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name websocket Highest Vendor Manifest automatic-module-name org.eclipse.jetty.websocket.api Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.api Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.websocket.api.extensions.Extension)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid websocket-api Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: API High Vendor pom parent-artifactid websocket-parent Low Product file name websocket-api High Product jar package name api Highest Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name websocket Highest Product Manifest automatic-module-name org.eclipse.jetty.websocket.api Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Websocket :: API Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.api Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.websocket.api.extensions.Extension)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid websocket-api Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: API High Product pom parent-artifactid websocket-parent Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
websocket-client-9.4.44.v20210927.jarDescription:
Jetty module for Jetty :: Websocket :: Client License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/websocket-client-9.4.44.v20210927.jar
MD5: f31459fa428c86830aa7bf57768d848c
SHA1: 77fe11eb5d7dacc10fd5644983877e8973d4e26d
SHA256: 46f531b1b46da48ace1b8c3cc0a9c080762b8bcc0b9ce411364b8552e4ea0e75
Evidence Type Source Name Value Confidence Vendor file name websocket-client High Vendor jar package name client Highest Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name websocket Highest Vendor Manifest automatic-module-name org.eclipse.jetty.websocket.client Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.client Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid websocket-client Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: Client High Vendor pom parent-artifactid websocket-parent Low Product file name websocket-client High Product jar package name client Highest Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name websocket Highest Product Manifest automatic-module-name org.eclipse.jetty.websocket.client Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Websocket :: Client Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.client Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid websocket-client Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: Client High Product pom parent-artifactid websocket-parent Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
Related Dependencies websocket-servlet-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/websocket-servlet-9.4.44.v20210927.jar MD5: 4bc6d05d9c84144349d6f5743bbe55c3 SHA1: 2b1b173de51d0449b82c3614d95842795f9e9145 SHA256: bce91e613582d61bebdcf7d7b43fed433751a7ebb1ba2d21c82e4d74a451aed8 pkg:maven/org.eclipse.jetty.websocket/websocket-servlet@9.4.44.v20210927 websocket-server-9.4.44.v20210927.jarDescription:
Jetty module for Jetty :: Websocket :: Server License:
http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php File Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/websocket-server-9.4.44.v20210927.jar
MD5: b8de6f49a0a484643d68d90fda32e94f
SHA1: 82a50fde728f1450f8942cde4f5f39ab4fdbfd6e
SHA256: ed75435c9271f24b3d946ca825aa7a1740d37b74673fbb495e6822d3d7ffec5c
Evidence Type Source Name Value Confidence Vendor file name websocket-server High Vendor jar package name eclipse Highest Vendor jar package name jetty Highest Vendor jar package name server Highest Vendor jar package name websocket Highest Vendor Manifest automatic-module-name org.eclipse.jetty.websocket.server Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Vendor Manifest bundle-docurl https://eclipse.org/jetty Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.websocket.server Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.servlet.ServletContainerInitializer" Low Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest url https://eclipse.org/jetty Low Vendor pom artifactid websocket-server Low Vendor pom groupid org.eclipse.jetty.websocket Highest Vendor pom name Jetty :: Websocket :: Server High Vendor pom parent-artifactid websocket-parent Low Product file name websocket-server High Product jar package name eclipse Highest Product jar package name jetty Highest Product jar package name server Highest Product jar package name websocket Highest Product Manifest automatic-module-name org.eclipse.jetty.websocket.server Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-copyright Copyright (c) 2008-2021 Mort Bay Consulting Pty Ltd and others. Low Product Manifest bundle-docurl https://eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Websocket :: Server Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.websocket.server Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.servlet.ServletContainerInitializer" Low Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest url https://eclipse.org/jetty Low Product pom artifactid websocket-server Highest Product pom groupid org.eclipse.jetty.websocket Highest Product pom name Jetty :: Websocket :: Server High Product pom parent-artifactid websocket-parent Medium Version file version 9.4.44.v20210927 High Version Manifest Bundle-Version 9.4.44.v20210927 High Version Manifest Implementation-Version 9.4.44.v20210927 High Version pom version 9.4.44.v20210927 Highest
Related Dependencies websocket-common-9.4.44.v20210927.jarFile Path: /Users/fgonzalez/Documents/GitHub/fgonzal/jPOS-EE/modules/eeresttest/build/install/eeresttest/lib/websocket-common-9.4.44.v20210927.jar MD5: 213a3a2ac738ec2f05665957c332edae SHA1: ba1b2d2096f0bab85dda350d19e176cc3d049009 SHA256: 5bbd4799cc2366f40055734ea9312bde7f2a31ec5cae56e65f6df469f0be9852 pkg:maven/org.eclipse.jetty.websocket/websocket-common@9.4.44.v20210927