Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: com.github.pmonks/pbr 2.0.379

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
annotations-15.0.jarpkg:maven/org.jetbrains/annotations@15.0 031
antq-2.7.1147.jarpkg:maven/antq/antq@2.7.1147
pkg:maven/com.github.liquidz/antq@2.7.1147
 014
aopalliance-1.0.jarpkg:maven/aopalliance/aopalliance@1.0 019
api-0.8.686.jarpkg:maven/com.cognitect.aws/api@0.8.686 022
asf-cat-2.0.116.jarpkg:maven/com.github.pmonks/asf-cat@2.0.116 020
asm-9.4.jarpkg:maven/org.ow2.asm/asm@9.4 052
asm-all-5.2.jarpkg:maven/org.ow2.asm/asm-all@5.2 027
autolink-0.6.0.jarpkg:maven/org.nibor.autolink/autolink@0.6.0 023
aws-java-sdk-1.4.3.jarcpe:2.3:a:amazon:aws-sdk-java:1.4.3:*:*:*:*:*:*:*pkg:maven/com.amazonaws/aws-java-sdk@1.4.3MEDIUM1Highest34
aws-java-sdk-core-1.12.49.jarcpe:2.3:a:amazon:aws-sdk-java:1.12.49:*:*:*:*:*:*:*pkg:maven/com.amazonaws/aws-java-sdk-core@1.12.49MEDIUM1Highest21
aws-maven-4.8.0.RELEASE.jarcpe:2.3:a:pivotal_software:spring_web_services:4.8.0:release:*:*:*:*:*:*pkg:maven/org.springframework.build/aws-maven@4.8.0.RELEASE 0Low38
bencode-1.1.0.jarpkg:maven/nrepl/bencode@1.1.0 017
bultitude-0.3.1.jarpkg:maven/timofreiberg/bultitude@0.3.1 017
camel-snake-kebab-0.4.3.jarpkg:maven/camel-snake-kebab/camel-snake-kebab@0.4.3 012
checker-qual-3.12.0.jarpkg:maven/org.checkerframework/checker-qual@3.12.0 045
cheshire-5.11.0.jarpkg:maven/cheshire/cheshire@5.11.0 019
classworlds-1.1-alpha-2.jarpkg:maven/classworlds/classworlds@1.1-alpha-2 050
clj-base62-0.1.1.jarpkg:maven/miikka/clj-base62@0.1.1 012
clj-kondo-2023.12.15.jarpkg:maven/clj-kondo/clj-kondo@2023.12.15 017
clj-spdx-1.0.126.jarpkg:maven/com.github.pmonks/clj-spdx@1.0.126 020
clj-wcwidth-1.0.85.jarpkg:maven/com.github.pmonks/clj-wcwidth@1.0.85 020
clj-xml-validation-1.0.2.jarpkg:maven/clj-xml-validation/clj-xml-validation@1.0.2 012
clj-yaml-1.0.27.jarpkg:maven/clj-commons/clj-yaml@1.0.27 014
clojure-1.11.1.jarpkg:maven/org.clojure/clojure@1.11.1 021
clojurescript-1.7.189.jarcpe:2.3:a:alex_project:alex:1.7.189:*:*:*:*:*:*:*
cpe:2.3:a:bloom_project:bloom:1.7.189:*:*:*:*:*:*:*
pkg:maven/org.clojure/clojurescript@1.7.189HIGH1Low88
closure-compiler-v20151015.jar (shaded: args4j:args4j:2.0.26)pkg:maven/args4j/args4j@2.0.26 09
closure-compiler-v20151015.jar (shaded: com.google.guava:guava:18.0)cpe:2.3:a:google:guava:18.0:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@18.0HIGH3Highest9
closure-compiler-v20151015.jar (shaded: com.google.javascript:closure-compiler-externs:v20151015)pkg:maven/com.google.javascript/closure-compiler-externs@v20151015 09
closure-compiler-v20151015.jar (shaded: com.google.protobuf:protobuf-java:2.5.0)cpe:2.3:a:google:protobuf-java:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:protobuf:protobuf:2.5.0:*:*:*:*:*:*:*
pkg:maven/com.google.protobuf/protobuf-java@2.5.0HIGH3Highest14
closure-compiler-v20151015.jarpkg:maven/com.google.javascript/closure-compiler@v20151015 028
codox-0.10.8.jarpkg:maven/codox/codox@0.10.8 017
commons-beanutils-1.9.4.jarcpe:2.3:a:apache:commons_beanutils:1.9.4:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.9.4 0Highest167
commons-codec-1.15.jarpkg:maven/commons-codec/commons-codec@1.15 0107
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest83
commons-digester-2.1.jarpkg:maven/commons-digester/commons-digester@2.1 097
commons-io-2.15.1.jarcpe:2.3:a:apache:commons_io:2.15.1:*:*:*:*:*:*:*pkg:maven/commons-io/commons-io@2.15.1 0Highest124
commons-lang3-3.12.0.jarpkg:maven/org.apache.commons/commons-lang3@3.12.0 0138
commons-logging-1.3.0.jarpkg:maven/commons-logging/commons-logging@1.3.0 0128
commons-validator-1.8.0.jarpkg:maven/commons-validator/commons-validator@1.8.0 0129
core.async-1.6.681.jarpkg:maven/org.clojure/core.async@1.6.681 019
core.cache-1.0.225.jarpkg:maven/org.clojure/core.cache@1.0.225 017
core.memoize-1.0.253.jarpkg:maven/org.clojure/core.memoize@1.0.253 017
core.specs.alpha-0.2.62.jarcpe:2.3:a:alex_project:alex:0.2.62:*:*:*:*:*:*:*pkg:maven/org.clojure/core.specs.alpha@0.2.62 0Low17
data.json-2.5.0.jarpkg:maven/org.clojure/data.json@2.5.0 019
data.priority-map-1.1.0.jarpkg:maven/org.clojure/data.priority-map@1.1.0 014
data.xml-0.2.0-alpha8.jarpkg:maven/org.clojure/data.xml@0.2.0-alpha8 028
data.zip-1.0.0.jarpkg:maven/org.clojure/data.zip@1.0.0 015
datalog-parser-0.2.25.jarpkg:maven/io.replikativ/datalog-parser@0.2.25 012
deps-deploy-0.2.2.jarpkg:maven/slipset/deps-deploy@0.2.2 010
dynapath-1.1.0.jarpkg:maven/org.tcrawley/dynapath@1.1.0 019
eastwood-1.4.0.jarpkg:maven/jonase/eastwood@1.4.0 017
edamame-1.3.23.jarpkg:maven/borkdude/edamame@1.3.23 017
embroidery-0.1.13.jarpkg:maven/com.github.pmonks/embroidery@0.1.13 020
endpoints-1.1.12.504.jarpkg:maven/com.cognitect.aws/endpoints@1.1.12.504 022
enlive-1.1.6.jarpkg:maven/enlive/enlive@1.1.6 012
error_prone_annotations-2.11.0.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.11.0 022
failureaccess-1.0.1.jarpkg:maven/com.google.guava/failureaccess@1.0.1 027
flexmark-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark@0.62.2 023
flexmark-ext-abbreviation-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-abbreviation@0.62.2 026
flexmark-ext-aside-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-aside@0.62.2 026
flexmark-ext-autolink-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-autolink@0.62.2 026
flexmark-ext-definition-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-definition@0.62.2 026
flexmark-ext-emoji-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-emoji@0.62.2 026
flexmark-ext-escaped-character-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-escaped-character@0.62.2 026
flexmark-ext-footnotes-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-footnotes@0.62.2 026
flexmark-ext-gfm-strikethrough-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-gfm-strikethrough@0.62.2 026
flexmark-ext-gfm-tasklist-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-gfm-tasklist@0.62.2 026
flexmark-ext-ins-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-ins@0.62.2 026
flexmark-ext-jekyll-front-matter-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-jekyll-front-matter@0.62.2 026
flexmark-ext-superscript-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-superscript@0.62.2 026
flexmark-ext-tables-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-tables@0.62.2 026
flexmark-ext-toc-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-toc@0.62.2 026
flexmark-ext-typographic-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-typographic@0.62.2 026
flexmark-ext-wikilink-0.62.2.jarcpe:2.3:a:links:links:0.62.2:*:*:*:*:*:*:*pkg:maven/com.vladsch.flexmark/flexmark-ext-wikilink@0.62.2 0Low26
flexmark-ext-yaml-front-matter-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-ext-yaml-front-matter@0.62.2 026
flexmark-jira-converter-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-jira-converter@0.62.2 026
flexmark-profile-pegdown-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-profile-pegdown@0.62.2 026
flexmark-util-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util@0.62.2 012
flexmark-util-ast-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-ast@0.62.2 026
flexmark-util-builder-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-builder@0.62.2 026
flexmark-util-collection-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-collection@0.62.2 026
flexmark-util-data-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-data@0.62.2 026
flexmark-util-dependency-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-dependency@0.62.2 026
flexmark-util-format-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-format@0.62.2 026
flexmark-util-html-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-html@0.62.2 026
flexmark-util-misc-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-misc@0.62.2 026
flexmark-util-options-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-options@0.62.2 026
flexmark-util-sequence-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-sequence@0.62.2 026
flexmark-util-visitor-0.62.2.jarpkg:maven/com.vladsch.flexmark/flexmark-util-visitor@0.62.2 026
fs-0.2.16.jarpkg:maven/babashka/fs@0.2.16 017
google-closure-library-0.0-20151016-61277aea.jarcpe:2.3:a:google:closure_library:0.0.20151016.61277aea:*:*:*:*:*:*:*pkg:maven/org.clojure/google-closure-library@0.0-20151016-61277aeaMEDIUM1Highest49
google-diff-match-patch-0.1.jarpkg:maven/org.clojars.brenton/google-diff-match-patch@0.1 016
gson-2.8.9.jarcpe:2.3:a:google:gson:2.8.9:*:*:*:*:*:*:*pkg:maven/com.google.code.gson/gson@2.8.9 0Highest28
guava-31.1-android.jarcpe:2.3:a:google:guava:31.1:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@31.1-androidHIGH2Highest24
guice-4.2.2-no_aop.jarpkg:maven/com.google.inject/guice@4.2.2 042
hato-0.9.0.jarpkg:maven/hato/hato@0.9.0 017
hiccup-1.0.5.jarpkg:maven/hiccup/hiccup@1.0.5 012
http-client-1.0.125.jarpkg:maven/com.cognitect/http-client@1.0.125 024
httpclient-4.5.14.jarcpe:2.3:a:apache:httpclient:4.5.14:*:*:*:*:*:*:*pkg:maven/org.apache.httpcomponents/httpclient@4.5.14 0Highest31
httpcore-4.4.16.jarpkg:maven/org.apache.httpcomponents/httpcore@4.4.16 031
instaparse-1.4.12.jarpkg:maven/instaparse/instaparse@1.4.12 017
ion-java-1.0.2.jarpkg:maven/software.amazon.ion/ion-java@1.0.2 033
j2objc-annotations-1.3.jarpkg:maven/com.google.j2objc/j2objc-annotations@1.3 023
jackson-annotations-2.12.4.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.12.4:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.12.4 0Low39
jackson-core-2.14.2.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.14.2:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.14.2 0Low44
jackson-core-asl-1.8.9.jarpkg:maven/org.codehaus.jackson/jackson-core-asl@1.8.9 031
jackson-databind-2.12.4.jarcpe:2.3:a:fasterxml:jackson-databind:2.12.4:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.12.4:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.12.4HIGH5Highest40
jackson-dataformat-cbor-2.13.3.jarcpe:2.3:a:fasterxml:jackson-dataformats-binary:2.13.3:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-cbor@2.13.3 0Low40
jackson-mapper-asl-1.8.9.jarcpe:2.3:a:fasterxml:jackson-mapper-asl:1.8.9:*:*:*:*:*:*:*pkg:maven/org.codehaus.jackson/jackson-mapper-asl@1.8.9CRITICAL2High29
jansi-2.4.1.jarpkg:maven/org.fusesource.jansi/jansi@2.4.1 049
jansi-clj-1.0.3.jarpkg:maven/jansi-clj/jansi-clj@1.0.3 017
java-spdx-library-1.1.10.jarpkg:maven/org.spdx/java-spdx-library@1.1.10 036
java.classpath-1.0.0.jarpkg:maven/org.clojure/java.classpath@1.0.0 015
javaparser-core-3.25.3.jarpkg:maven/com.github.javaparser/javaparser-core@3.25.3 026
javassist-3.18.1-GA.jarpkg:maven/org.javassist/javassist@3.18.1-GA 052
javax.activation-api-1.2.0.jarpkg:maven/javax.activation/javax.activation-api@1.2.0 038
javax.annotation-api-1.2.jarpkg:maven/javax.annotation/javax.annotation-api@1.2 045
javax.inject-1.jarpkg:maven/javax.inject/javax.inject@1 019
jaxb-api-2.4.0-b180830.0359.jarpkg:maven/javax.xml.bind/jaxb-api@2.4.0-b180830.0359 032
jcl-over-slf4j-1.7.36.jarpkg:maven/org.slf4j/jcl-over-slf4j@1.7.36 032
jetty-io-9.4.53.v20231009.jarcpe:2.3:a:eclipse:jetty:9.4.53:20231009:*:*:*:*:*:*
cpe:2.3:a:jetty:jetty:9.4.53:20231009:*:*:*:*:*:*
cpe:2.3:a:mortbay_jetty:jetty:9.4.53:20231009:*:*:*:*:*:*
pkg:maven/org.eclipse.jetty/jetty-io@9.4.53.v20231009 0Highest36
jmespath-java-1.12.49.jarcpe:2.3:a:amazon:aws-sdk-java:1.12.49:*:*:*:*:*:*:*pkg:maven/com.amazonaws/jmespath-java@1.12.49MEDIUM1Low27
jna-4.1.0.jarpkg:maven/net.java.dev.jna/jna@4.1.0 041
jna-platform-4.1.0.jarpkg:maven/net.java.dev.jna/jna-platform@4.1.0 037
joda-time-2.8.1.jarpkg:maven/joda-time/joda-time@2.8.1 044
jsch-0.1.55.jarcpe:2.3:a:jcraft:jsch:0.1.55:*:*:*:*:*:*:*pkg:maven/com.jcraft/jsch@0.1.55 0Highest33
jsch.agentproxy.connector-factory-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.connector-factory@0.0.9 026
jsch.agentproxy.core-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.core@0.0.9 024
jsch.agentproxy.jsch-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.jsch@0.0.9 023
jsch.agentproxy.pageant-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.pageant@0.0.9 026
jsch.agentproxy.sshagent-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.sshagent@0.0.9 026
jsch.agentproxy.usocket-jna-0.0.9.jarpkg:maven/com.jcraft/jsch.agentproxy.usocket-jna@0.0.9 026
jsch.agentproxy.usocket-nc-0.0.9.jarcpe:2.3:a:netcat:netcat:0.0.9:*:*:*:*:*:*:*pkg:maven/com.jcraft/jsch.agentproxy.usocket-nc@0.0.9HIGH6Low26
json-simple-1.1.1.jarpkg:maven/com.googlecode.json-simple/json-simple@1.1.1 024
jsoup-1.15.3.jarcpe:2.3:a:jsoup:jsoup:1.15.3:*:*:*:*:*:*:*pkg:maven/org.jsoup/jsoup@1.15.3 0Highest39
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 016
junit-3.8.1.jarpkg:maven/junit/junit@3.8.1 021
lice-comb-2.0.247.jarpkg:maven/com.github.pmonks/lice-comb@2.0.247 020
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 012
log4j-core-2.22.0.jarcpe:2.3:a:apache:log4j:2.22.0:*:*:*:*:*:*:*pkg:maven/org.apache.logging.log4j/log4j-core@2.22.0 0Highest37
logback-classic-1.0.12.jarcpe:2.3:a:qos:logback:1.0.12:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-classic@1.0.12CRITICAL3Highest32
logback-core-1.0.12.jarcpe:2.3:a:qos:logback:1.0.12:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-core@1.0.12CRITICAL2Highest32
maven-artifact-3.8.7.jarpkg:maven/org.apache.maven/maven-artifact@3.8.7 025
maven-builder-support-3.9.4.jarpkg:maven/org.apache.maven/maven-builder-support@3.9.4 023
maven-core-3.8.6.jarcpe:2.3:a:apache:maven:3.8.6:*:*:*:*:*:*:*pkg:maven/org.apache.maven/maven-core@3.8.6 0Highest23
maven-model-3.8.7.jarpkg:maven/org.apache.maven/maven-model@3.8.7 025
maven-model-builder-3.8.7.jarpkg:maven/org.apache.maven/maven-model-builder@3.8.7 031
maven-plugin-api-3.8.6.jarpkg:maven/org.apache.maven/maven-plugin-api@3.8.6 025
maven-repository-metadata-3.8.7.jarpkg:maven/org.apache.maven/maven-repository-metadata@3.8.7 025
maven-resolver-api-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-api@1.9.4 033
maven-resolver-connector-basic-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-connector-basic@1.9.4 033
maven-resolver-impl-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-impl@1.9.4 031
maven-resolver-named-locks-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-named-locks@1.9.4 032
maven-resolver-provider-3.8.7.jarpkg:maven/org.apache.maven/maven-resolver-provider@3.8.7 025
maven-resolver-spi-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-spi@1.9.4 031
maven-resolver-transport-file-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-transport-file@1.9.4 033
maven-resolver-transport-http-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-transport-http@1.9.4 033
maven-resolver-transport-wagon-1.9.4.jarcpe:2.3:a:apache:maven_wagon:1.9.4:*:*:*:*:*:*:*pkg:maven/org.apache.maven.resolver/maven-resolver-transport-wagon@1.9.4 0Highest33
maven-resolver-util-1.9.4.jarpkg:maven/org.apache.maven.resolver/maven-resolver-util@1.9.4 035
maven-settings-3.9.4.jarpkg:maven/org.apache.maven/maven-settings@3.9.4 025
maven-settings-builder-3.9.4.jarpkg:maven/org.apache.maven/maven-settings-builder@3.9.4 025
maven-shared-utils-3.3.4.jarcpe:2.3:a:apache:maven_shared_utils:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:utils_project:utils:3.3.4:*:*:*:*:*:*:*
pkg:maven/org.apache.maven.shared/maven-shared-utils@3.3.4 0Highest28
medley-1.7.0.jarpkg:maven/dev.weavejester/medley@1.7.0 015
msgpack-0.6.12.jarpkg:maven/org.msgpack/msgpack@0.6.12 032
ordered-1.15.11.jarpkg:maven/org.flatland/ordered@1.15.11 015
org.eclipse.sisu.inject-0.3.5.jarpkg:maven/org.eclipse.sisu/org.eclipse.sisu.inject@0.3.5 027
org.eclipse.sisu.plexus-0.3.5.jarpkg:maven/org.eclipse.sisu/org.eclipse.sisu.plexus@0.3.5 026
plexus-cipher-1.4.jarpkg:maven/org.sonatype.plexus/plexus-cipher@1.4 031
plexus-cipher-2.0.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:2.0:*:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-cipher@2.0HIGH2Highest19
plexus-classworlds-2.6.0.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:2.6.0:*:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-classworlds@2.6.0HIGH2Highest25
plexus-component-annotations-2.1.0.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:2.1.0:*:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-component-annotations@2.1.0HIGH2Highest26
plexus-container-default-1.0-alpha-9-stable-1.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:1.0.pha-9:ble-1:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-container-default@1.0-alpha-9-stable-1HIGH2Highest21
plexus-interactivity-api-1.1.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:1.1:*:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-interactivity-api@1.1HIGH2Highest20
plexus-interpolation-1.26.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:1.26:*:*:*:*:*:*:*pkg:maven/org.codehaus.plexus/plexus-interpolation@1.26HIGH2Highest24
plexus-sec-dispatcher-1.4.jarpkg:maven/org.sonatype.plexus/plexus-sec-dispatcher@1.4 031
plexus-sec-dispatcher-2.0.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:2.0:*:*:*:*:*:*:*
cpe:2.3:a:sec_project:sec:2.0:*:*:*:*:*:*:*
pkg:maven/org.codehaus.plexus/plexus-sec-dispatcher@2.0HIGH2Highest19
plexus-utils-3.5.1.jarcpe:2.3:a:codehaus-plexus_project:codehaus-plexus:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plexus-utils_project:plexus-utils:3.5.1:*:*:*:*:*:*:*
pkg:maven/org.codehaus.plexus/plexus-utils@3.5.1 0Highest26
pomegranate-1.2.23.jarpkg:maven/clj-commons/pomegranate@1.2.23 018
rencg-1.0.34.jarpkg:maven/com.github.pmonks/rencg@1.0.34 020
rewrite-clj-1.1.47.jarpkg:maven/rewrite-clj/rewrite-clj@1.1.47 014
rewrite-indented-0.2.36.jarpkg:maven/com.github.liquidz/rewrite-indented@0.2.36 012
rhino-1.7R5.jarpkg:maven/org.mozilla/rhino@1.7R5 024
s3-848.2.1413.0.jarpkg:maven/com.cognitect.aws/s3@848.2.1413.0 022
s3-wagon-private-1.3.5.jarpkg:maven/s3-wagon-private/s3-wagon-private@1.3.5 016
sci-0.8.41.jarpkg:maven/org.babashka/sci@0.8.41 017
sci.impl.reflector-0.0.1.jarpkg:maven/borkdude/sci.impl.reflector@0.0.1 019
sci.impl.types-0.0.2.jarpkg:maven/org.babashka/sci.impl.types@0.0.2 018
slf4j-api-2.0.9.jarpkg:maven/org.slf4j/slf4j-api@2.0.9 028
snakeyaml-2.1.jarcpe:2.3:a:snakeyaml_project:snakeyaml:2.1:*:*:*:*:*:*:*pkg:maven/org.yaml/snakeyaml@2.1 0Highest41
spec.alpha-0.3.218.jarpkg:maven/org.clojure/spec.alpha@0.3.218 026
tagsoup-1.2.1.jarpkg:maven/org.ccil.cowan.tagsoup/tagsoup@1.2.1 023
tigris-0.1.2.jarpkg:maven/tigris/tigris@0.1.2 018
tools-convenience-1.0.142.jarpkg:maven/com.github.pmonks/tools-convenience@1.0.142 020
tools-licenses-2.0.188.jarpkg:maven/com.github.pmonks/tools-licenses@2.0.188 020
tools-pom-1.0.127.jarpkg:maven/com.github.pmonks/tools-pom@1.0.127 020
tools.analyzer-1.1.1.jarpkg:maven/org.clojure/tools.analyzer@1.1.1 017
tools.analyzer.jvm-1.2.3.jarpkg:maven/org.clojure/tools.analyzer.jvm@1.2.3 017
tools.build-0.9.6.jarcpe:2.3:a:alex_project:alex:0.9.6:*:*:*:*:*:*:*pkg:maven/io.github.clojure/tools.build@0.9.6 0Low19
tools.cli-1.0.219.jarpkg:maven/org.clojure/tools.cli@1.0.219 019
tools.deps-0.18.1374.jarcpe:2.3:a:alex_project:alex:0.18.1374:*:*:*:*:*:*:*pkg:maven/org.clojure/tools.deps@0.18.1374 0Low29
tools.gitlibs-2.5.197.jarcpe:2.3:a:alex_project:alex:2.5.197:*:*:*:*:*:*:*pkg:maven/org.clojure/tools.gitlibs@2.5.197 0Low17
tools.logging-1.2.4.jarcpe:2.3:a:alex_project:alex:1.2.4:*:*:*:*:*:*:*pkg:maven/org.clojure/tools.logging@1.2.4 0Low15
tools.namespace-1.4.4.jarpkg:maven/org.clojure/tools.namespace@1.4.4 015
tools.reader-1.3.6.jarpkg:maven/org.clojure/tools.reader@1.3.6 019
transit-clj-1.0.333.jarpkg:maven/com.cognitect/transit-clj@1.0.333 020
transit-java-1.0.371.jarpkg:maven/com.cognitect/transit-java@1.0.371 029
version-clj-2.0.2.jarpkg:maven/version-clj/version-clj@2.0.2 017
wagon-ssh-3.5.3.jarcpe:2.3:a:apache:maven_wagon:3.5.3:*:*:*:*:*:*:*pkg:maven/org.apache.maven.wagon/wagon-ssh@3.5.3 0Highest27
xml-in-0.1.1.jarpkg:maven/tolitius/xml-in@0.1.1 012

Dependencies (vulnerable)

annotations-15.0.jar

Description:

A set of annotations used for code inspection support and code documentation.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/jetbrains/annotations/15.0/annotations-15.0.jar
MD5: b2e51424d010bd1cf386cc203db8ae84
SHA1: d40ab99147584cf6cfb5245be67b3fee2c7220f9
SHA256:d74599cef2b363fdb3cdd3198515aca090e3ea3e98b2ba473c6e46f114dab272

Identifiers

antq-2.7.1147.jar

Description:

Point out your outdated dependencies

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/com/github/liquidz/antq/2.7.1147/antq-2.7.1147.jar
MD5: f49ee096615eb0e29eb2578b7cc62365
SHA1: 9117ccb64235877a54c5017bf316939e2cc9184d
SHA256:27c8f13bc755dcca27c1a7e13d3a0a62580f5774349a87f43745f2adcaedad08

Identifiers

aopalliance-1.0.jar

Description:

AOP Alliance

License:

Public Domain
File Path: /home/runner/.m2/repository/aopalliance/aopalliance/1.0/aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
SHA256:0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

Identifiers

api-0.8.686.jar

Description:

A Clojure API for the AWS API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/aws/api/0.8.686/api-0.8.686.jar
MD5: dda7ecf88b44283ffa495546da8cf28b
SHA1: 205993a9295e0a77e7d36c6bccaa8ac68cd2a858
SHA256:3127804f4b6c44fe3320cf623c4813169ca2bec16ee111c70e69bfb04e017d9b

Identifiers

asf-cat-2.0.116.jar

Description:

A micro library that provides a Clojure implementation of the Apache Software Foundation's 3rd Party License Policy (https://www.apache.org/legal/resolved.html).

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/asf-cat/2.0.116/asf-cat-2.0.116.jar
MD5: 5e49866c64820238b12651568267c8a2
SHA1: 5bdddea8fce7e45cd92c32c0579added18f44ca2
SHA256:5a727067c274d84992efdcc55e0a2837c55964c1cbb419365667df835914fa16

Identifiers

asm-9.4.jar

Description:

ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm/9.4/asm-9.4.jar
MD5: ffa64f03a23a4823d98703e6ce6ff397
SHA1: b4e0e2d2e023aa317b7cfcfc916377ea348e07d1
SHA256:39d0e2b3dc45af65a09b097945750a94a126e052e124f93468443a1d0e15f381

Identifiers

asm-all-5.2.jar

File Path: /home/runner/.m2/repository/org/ow2/asm/asm-all/5.2/asm-all-5.2.jar
MD5: f5ad16c7f0338b541978b0430d51dc83
SHA1: 2ea49e08b876bbd33e0a7ce75c8f371d29e1f10a
SHA256:7fbffbc1db3422e2101689fd88df8384b15817b52b9b2b267b9f6d2511dc198d

Identifiers

autolink-0.6.0.jar

Description:

        Java library to extract links (URLs, email addresses) from plain text;
        fast, small and smart about recognizing where links end
    

License:

MIT License: http://www.opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/org/nibor/autolink/autolink/0.6.0/autolink-0.6.0.jar
MD5: f2633571471a5957ee12e61b184e6219
SHA1: 3986d016a14e8c81afeec752f19af29b20e8367b
SHA256:a80be030f6386f18111cad9161c0b6983157352a1b59a59e6002172f0d321c04

Identifiers

aws-java-sdk-1.4.3.jar

Description:

The Amazon Web Services SDK for Java provides Java APIs for building software on AWS’ cost-effective, scalable, and reliable infrastructure products. The AWS Java SDK allows developers to code against APIs for all of Amazon's infrastructure web services (Amazon S3, Amazon EC2, Amazon SQS, Amazon Relational Database Service, Amazon AutoScaling, etc).

License:

Apache License, Version 2.0: https://aws.amazon.com/apache2.0
File Path: /home/runner/.m2/repository/com/amazonaws/aws-java-sdk/1.4.3/aws-java-sdk-1.4.3.jar
MD5: e0e82750a0067721fc0296238e8277fa
SHA1: 4fa5f969d60615cd48672a3e0fc9468f4a4ab022
SHA256:5e2777d20c5d0bbd493fb8403ce1796760a0379b044b334285fcd816a07fdf8f

Identifiers

CVE-2022-31159  

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key. Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This issue’s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents, the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a string containing the substring `..` .
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

aws-java-sdk-core-1.12.49.jar

Description:

The AWS SDK for Java - Core module holds the classes that are used by the individual service clients to interact with Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.

File Path: /home/runner/.m2/repository/com/amazonaws/aws-java-sdk-core/1.12.49/aws-java-sdk-core-1.12.49.jar
MD5: 95a04d0366360afab235ac1c073de70a
SHA1: 3eeb58697abeed8bf6cb2c2bad9fd8c61cb1670f
SHA256:e14683558e39ff2387888f6784de1457fbbe2fbca139de2548b432c90cd66da8

Identifiers

CVE-2022-31159  

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key. Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This issue’s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents, the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a string containing the substring `..` .
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

aws-maven-4.8.0.RELEASE.jar

Description:

Standard Maven wagon support for s3:// urls

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/org/springframework/build/aws-maven/4.8.0.RELEASE/aws-maven-4.8.0.RELEASE.jar
MD5: b884f5373acf25b89b9c27fb18be91f6
SHA1: fbd8e2a04ee99a0ff854c2b69aecef7a2095d71f
SHA256:00dec69ddcddf05c947fb0a87d5178d986baab053471f80d52699590e1fb3ba8

Identifiers

bencode-1.1.0.jar

Description:

A netstring and bencode implementation for Clojure.

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/nrepl/bencode/1.1.0/bencode-1.1.0.jar
MD5: 19f2ff93a119a6055af40d1104960cc4
SHA1: 48e0674aeb221294c8728ad68571c01b95df4f5b
SHA256:5754da7721b135f2a3551a67f3fa46a987bfe93ca2e73b768e9d9a33bac6de6b

Identifiers

bultitude-0.3.1.jar

Description:

A library for finding Clojure namespaces on the classpath.

License:

Eclipse Public License 1.0
File Path: /home/runner/.m2/repository/timofreiberg/bultitude/0.3.1/bultitude-0.3.1.jar
MD5: e224e1c3d3df9ee424d689f80adc680d
SHA1: f5d43f54e9a4cd71346b8923e948ceab418433d7
SHA256:256a83bc7274c967ad2bbe52819da891b18bea682802216cd4907bdb086a831d

Identifiers

camel-snake-kebab-0.4.3.jar

Description:

A library for word case conversions.

License:

Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/camel-snake-kebab/camel-snake-kebab/0.4.3/camel-snake-kebab-0.4.3.jar
MD5: 4591ec721d8bbe8347ff82ef91c57514
SHA1: 5ae08f83ceb8959971e6334596bff0214bf6fdf2
SHA256:8191f335776310d7857a40ad33254be66adb363806b18136d8843196923ac2c8

Identifiers

checker-qual-3.12.0.jar

Description:

checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.12.0/checker-qual-3.12.0.jar
MD5: ab1ae0e2f2f63601597a5a96fca8a54f
SHA1: d5692f0526415fcc6de94bb5bfbd3afd9dd3b3e5
SHA256:ff10785ac2a357ec5de9c293cb982a2cbb605c0309ea4cc1cb9b9bc6dbe7f3cb

Identifiers

cheshire-5.11.0.jar

Description:

JSON and JSON SMILE encoding, fast.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/cheshire/cheshire/5.11.0/cheshire-5.11.0.jar
MD5: 0e178b62a5176c246f402c7f6a5fedab
SHA1: 1a1231c65bfd6a2033148e88dcbd1ed8dede12a4
SHA256:1fab069e676b1dda774cf2bda7ae148575988a4d19410fb196f8809f5bb46247

Identifiers

classworlds-1.1-alpha-2.jar

File Path: /home/runner/.m2/repository/classworlds/classworlds/1.1-alpha-2/classworlds-1.1-alpha-2.jar
MD5: 82cacb7d9724c4a4e4d20f004884d4da
SHA1: 05adf2e681c57d7f48038b602f3ca2254ee82d47
SHA256:2bf4e59f3acd106fea6145a9a88fe8956509f8b9c0fdd11eb96fee757269e3f3

Identifiers

clj-base62-0.1.1.jar

Description:

Base62 encoding and decoding for Clojure

File Path: /home/runner/.m2/repository/miikka/clj-base62/0.1.1/clj-base62-0.1.1.jar
MD5: 4d1ff2cba176169428c21fb9ddab0528
SHA1: e983866be496ce97fc442c07561be31cf1d95ecd
SHA256:b835393a3ef4d3f45574824f42d1fcc7980378971b484cd1994d70cbb0d54862

Identifiers

clj-kondo-2023.12.15.jar

Description:

A linter for Clojure that sparks joy.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/clj-kondo/clj-kondo/2023.12.15/clj-kondo-2023.12.15.jar
MD5: cd8f71ece0dd04f16728e92e1382d1b8
SHA1: cce1d6408aaefc17af6e5e96e412511aade4bee4
SHA256:b13f410c9e1b1680e200b5d8bbe64dc73da7f86307a076a3c2bbb84463442474

Identifiers

clj-spdx-1.0.126.jar

Description:

Clojure wrapper around spdx/Spdx-Java-Library.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/clj-spdx/1.0.126/clj-spdx-1.0.126.jar
MD5: 65201a17402214c8e3e84a9b15df914a
SHA1: b1ea26cc9d31ebdd877b1b25c6193075a9f31f01
SHA256:2432c7285aad096932d89e434690de065de4fe586a48efdb4aec4ecba8dc9094

Identifiers

clj-wcwidth-1.0.85.jar

Description:

Pure Clojure implementations of wcwidth/wcswidth.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/clj-wcwidth/1.0.85/clj-wcwidth-1.0.85.jar
MD5: eded898b7bb757f97ffaa811a712b3a0
SHA1: f060ccb00b0f5a97330644b137e1ea72578cbf61
SHA256:985eba01524d6147107e4d56b10163d255edb47a8b353e2653033be764fba978

Identifiers

clj-xml-validation-1.0.2.jar

Description:

Simple XML Schema validation library for Clojure

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/clj-xml-validation/clj-xml-validation/1.0.2/clj-xml-validation-1.0.2.jar
MD5: ab69483eecdcab00c0eaa011b056c351
SHA1: be28bbe42941f00acfa073e986fa7b386a7c4f2d
SHA256:e4210b7290f38bf90ce0dfb6c4398b74f54c7636baef37598c05e2852b59bf43

Identifiers

clj-yaml-1.0.27.jar

Description:

YAML encoding and decoding for Clojure using SnakeYAML

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/clj-commons/clj-yaml/1.0.27/clj-yaml-1.0.27.jar
MD5: 9b98c9ed475ebbe6ad3cbf99db208461
SHA1: 897b206b4ea11096bba79feac4b07b016511e984
SHA256:1d2404b6e818f04a5f546201c2b7b4d344b92396655685784b64ca50ae624db3

Identifiers

clojure-1.11.1.jar

Description:

Clojure core environment and runtime library.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/clojure/1.11.1/clojure-1.11.1.jar
MD5: 88321e4272aa5e10d2b803f47944e27c
SHA1: 2896bc72c90da8125026c0e61df0470a084f9ec3
SHA256:2381b6e9423ab465151455944903d13a56243d6006b9194afc1bf4f8710cb4de

Identifiers

clojurescript-1.7.189.jar

Description:

        ClojureScript compiler and core runtime library.
    

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/clojurescript/1.7.189/clojurescript-1.7.189.jar
MD5: d6d1363b69e0f536bd193a5f78576a5b
SHA1: 140f700ccaa757715cab49993aebd7ca8b0eac50
SHA256:08a3c66f15d859d39892aca12b9734948ad19038c59e6a45917d6c84037cdd33

Identifiers

  • pkg:maven/org.clojure/clojurescript@1.7.189  (Confidence:High)
  • cpe:2.3:a:alex_project:alex:1.7.189:*:*:*:*:*:*:*  (Confidence:Low)  
  • cpe:2.3:a:bloom_project:bloom:1.7.189:*:*:*:*:*:*:*  (Confidence:Low)  

CVE-2023-0247  

Uncontrolled Search Path Element in GitHub repository bits-and-blooms/bloom prior to 3.3.1.
CWE-427 Uncontrolled Search Path Element

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions:

closure-compiler-v20151015.jar (shaded: args4j:args4j:2.0.26)

File Path: /home/runner/.m2/repository/com/google/javascript/closure-compiler/v20151015/closure-compiler-v20151015.jar/META-INF/maven/args4j/args4j/pom.xml
MD5: ddc0e14b23736a4e7ddd3585226d8f93
SHA1: f0aada195340b361a1a45aa9c3d417c7cbb0a6b5
SHA256:003913338d432592bf103042c5a8178fa89143ba16cd981028d9ca5597dda104

Identifiers

closure-compiler-v20151015.jar (shaded: com.google.guava:guava:18.0)

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, google's collections, io classes, and much
    much more.

    Guava has only one code dependency - javax.annotation,
    per the JSR-305 spec.
  

File Path: /home/runner/.m2/repository/com/google/javascript/closure-compiler/v20151015/closure-compiler-v20151015.jar/META-INF/maven/com.google.guava/guava/pom.xml
MD5: e0eb52406b1a3b7ad2fda312c8a22bbd
SHA1: 2ec12f8d27a64e970b8be0fbd1d52dfec51cd41c
SHA256:e743d61d76f76b5dc060d6f7914fdd41c4418b3529062556920116a716719836

Identifiers

CVE-2023-2976  

Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.

Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

CWE-552 Files or Directories Accessible to External Parties

CVSSv3:
  • Base Score: HIGH (7.1)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2018-10237  

Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.9)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2020-8908  

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: LOW (2.1)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSSv3:
  • Base Score: LOW (3.3)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

closure-compiler-v20151015.jar (shaded: com.google.javascript:closure-compiler-externs:v20151015)

File Path: /home/runner/.m2/repository/com/google/javascript/closure-compiler/v20151015/closure-compiler-v20151015.jar/META-INF/maven/com.google.javascript/closure-compiler-externs/pom.xml
MD5: 3fc6ce59cfc33c4a8d11df917da3c6ff
SHA1: 4eb69660b07598a4da0b841fbf0f4e0e861f5bef
SHA256:23fd2364117326f293eaf7f83077ba119d45e11af44d6eea450ea9fab2401f10

Identifiers

closure-compiler-v20151015.jar (shaded: com.google.protobuf:protobuf-java:2.5.0)

Description:

    Protocol Buffers are a way of encoding structured data in an efficient yet
    extensible format.
  

License:

New BSD license: http://www.opensource.org/licenses/bsd-license.php
File Path: /home/runner/.m2/repository/com/google/javascript/closure-compiler/v20151015/closure-compiler-v20151015.jar/META-INF/maven/com.google.protobuf/protobuf-java/pom.xml
MD5: 8f761580cb2cdc4f13e82c1368f99e5e
SHA1: d0b411e81d63761989f1329e8650ef27f6f77d25
SHA256:9d837a52af87aa417ca14aeec39d0eae34f3fe58aae5e36397e6f0e12d5d4f47

Identifiers

CVE-2022-3171  

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
NVD-CWE-noinfo

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-3509 (OSSINDEX)  

A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
CWE-20 Improper Input Validation

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:com.google.protobuf:protobuf-java:2.5.0:*:*:*:*:*:*:*

CVE-2021-22569  

An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions.
NVD-CWE-noinfo

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: MEDIUM (5.5)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

closure-compiler-v20151015.jar

Description:

    Closure Compiler is a JavaScript optimizing compiler. It parses your
    JavaScript, analyzes it, removes dead code and rewrites and minimizes
    what's left. It also checks syntax, variable references, and types, and
    warns about common JavaScript pitfalls. It is used in many of Google's
    JavaScript apps, including Gmail, Google Web Search, Google Maps, and
    Google Docs.
  

File Path: /home/runner/.m2/repository/com/google/javascript/closure-compiler/v20151015/closure-compiler-v20151015.jar
MD5: 1e5ad9ec6e88c683ac161268befb2e86
SHA1: 8e20293908bc676ad6ed2013a4f52728b87af460
SHA256:123e6fbc16db518f45f3057fb68162af7e9381c0924fbae0358c4449cebc9b64

Identifiers

codox-0.10.8.jar

Description:

Generate documentation from Clojure source files

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/codox/codox/0.10.8/codox-0.10.8.jar
MD5: 943760ebd45fda2e8f82de6d48145423
SHA1: 5b59d102bc70da20b91c86666015fa08f6e354bf
SHA256:00fe5af72920cd4c1740a03e9453a5a409f1fef2ecb63e9a85e0dee2ad7f28b5

Identifiers

commons-beanutils-1.9.4.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256:7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a

Identifiers

commons-codec-1.15.jar

Description:

     The Apache Commons Codec package contains simple encoder and decoders for
     various formats such as Base64 and Hexadecimal.  In addition to these
     widely used encoders and decoders, the codec package also maintains a
     collection of phonetic encoding utilities.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-codec/commons-codec/1.15/commons-codec-1.15.jar
MD5: 303baf002ce6d382198090aedd9d79a2
SHA1: 49d94806b6e3dc933dacbd8acb0fdbab8ebd1e5d
SHA256:b3e9f6d63a790109bf0d056611fbed1cf69055826defeb9894a71369d246ed63

Identifiers

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8

Identifiers

commons-digester-2.1.jar

Description:

    The Digester package lets you configure an XML to Java object mapping module
    which triggers certain actions called rules whenever a particular 
    pattern of nested XML elements is recognized.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256:e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d

Identifiers

commons-io-2.15.1.jar

Description:

The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-io/commons-io/2.15.1/commons-io-2.15.1.jar
MD5: 84351f7991a0e6722f00e96a4ccc376f
SHA1: f11560da189ab563a5c8e351941415430e9304ea
SHA256:a58af12ee1b68cfd2ebb0c27caef164f084381a00ec81a48cc275fd7ea54e154

Identifiers

commons-lang3-3.12.0.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.12.0/commons-lang3-3.12.0.jar
MD5: 19fe50567358922bdad277959ea69545
SHA1: c6842c86792ff03b9f1d1fe2aab8dc23aa6c6f0e
SHA256:d919d904486c037f8d193412da0c92e22a9fa24230b9d67a57855c5c31c7e94e

Identifiers

commons-logging-1.3.0.jar

Description:

Apache Commons Logging is a thin adapter allowing configurable bridging to other,
    well known logging systems.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.0/commons-logging-1.3.0.jar
MD5: 522cc4b1f42b7db1554474cb989adfb2
SHA1: f5e064b541f5c5fbc5e4fb49c4e8cd4eabb3afd6
SHA256:66d3c980470b99b0c511dad3dfc0ae7b265ec1fb144e96bc0253a8a175fd34d9

Identifiers

commons-validator-1.8.0.jar

Description:

    Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
    It may be used standalone or with a framework like Struts.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-validator/commons-validator/1.8.0/commons-validator-1.8.0.jar
MD5: 28fac5309e05b1ce9d83285a8500cad2
SHA1: 49bb9f45e0aa3c8b2261394c76675fba6f20d2e4
SHA256:1292e4bd956936461a6096b094400f5c2a946267c2e20324512ac7532c0c6eb3

Identifiers

core.async-1.6.681.jar

Description:

Facilities for async programming and communication in Clojure

File Path: /home/runner/.m2/repository/org/clojure/core.async/1.6.681/core.async-1.6.681.jar
MD5: cd4c21ae75387435e5497ab10282afc3
SHA1: 99ae66f06f681ab8af0e0ebd01355e5e635ce53c
SHA256:2e9160118c381d418ab1c4d330b6323ff76b7947e6e2d9b1cd1be950fd269d9f

Identifiers

core.cache-1.0.225.jar

Description:

Cache library for Clojure.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/core.cache/1.0.225/core.cache-1.0.225.jar
MD5: 3820b6de04123c74459e2216d794e24c
SHA1: ddd58c0d29cf1515d13351cc0770634ecac884f0
SHA256:c153aa947eda5cdbd8a93882c8fbabd5037d4ad7311802b4bcd8015469f6a5b1

Identifiers

core.memoize-1.0.253.jar

Description:

A memoization library for Clojure

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/core.memoize/1.0.253/core.memoize-1.0.253.jar
MD5: 5b317b3cd92d01b08757de9d00033991
SHA1: bfa3ac940d93d50a14e4301b4cf8295e451b97c4
SHA256:4a910585182ab326c1d0a20d34315be1563b5a58437d41c021dd7fe9911e1ed6

Identifiers

core.specs.alpha-0.2.62.jar

Description:

Specs for clojure.core

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/core.specs.alpha/0.2.62/core.specs.alpha-0.2.62.jar
MD5: b1e37e6e8efdade6b7c2a4dd17c0d437
SHA1: a2a7ea21a695561924bc8506f3feb5d8c8f894d5
SHA256:06eea8c070bbe45c158567e443439681bc8c46e9123414f81bfa32ba42d6cbc8

Identifiers

data.json-2.5.0.jar

Description:

Generating/parsing JSON from/to Clojure data structures

File Path: /home/runner/.m2/repository/org/clojure/data.json/2.5.0/data.json-2.5.0.jar
MD5: 6460660af8158b4cf54add2a3a965645
SHA1: dab2f10e914d1953898f1b71306c18bc3f7b9799
SHA256:6779c36ee1f90d70f35feb872fb31756aa0e1b8bd6c65e105e780babb4b25704

Identifiers

data.priority-map-1.1.0.jar

File Path: /home/runner/.m2/repository/org/clojure/data.priority-map/1.1.0/data.priority-map-1.1.0.jar
MD5: 1d7258593b5e40bb5484727da24cb728
SHA1: fc412d06788c1ea186117f8ea656d44fba654788
SHA256:fe51af4472fa0f1bfd66f3871de55076402ff6615a74bcb17b37c402a0ea6f4c

Identifiers

data.xml-0.2.0-alpha8.jar

Description:

Functions to parse XML into lazy sequences and lazy trees and emit these as text

File Path: /home/runner/.m2/repository/org/clojure/data.xml/0.2.0-alpha8/data.xml-0.2.0-alpha8.jar
MD5: ecf740cd730cad5fdbaf16e401027290
SHA1: c3dd8907b0a63a67082bc3091e304d9e1676d4b0
SHA256:b5b10c4f6df654c36c610f2b218cd8f52af3b2677ef9ffb5a3f901ab9fbb3a95

Identifiers

data.zip-1.0.0.jar

File Path: /home/runner/.m2/repository/org/clojure/data.zip/1.0.0/data.zip-1.0.0.jar
MD5: fa47f7c4d114d2637e7f2498754dd374
SHA1: 5f77c8874d674e9dc8c3a515812e80e831de9980
SHA256:37a0a4e0cb8916fed5443a686d6319503d6a67d262b01e8630290fa94291ad39

Identifiers

datalog-parser-0.2.25.jar

File Path: /home/runner/.m2/repository/io/replikativ/datalog-parser/0.2.25/datalog-parser-0.2.25.jar
MD5: 556c4e27d6c5f51ba115411ef28210ae
SHA1: 4d59fde5929044463b0385e9161709a64a4f3d32
SHA256:0f5ad805619720d132aad1064d209589b929dde043c08cd789f93cf7f4cd7c51

Identifiers

deps-deploy-0.2.2.jar

File Path: /home/runner/.m2/repository/slipset/deps-deploy/0.2.2/deps-deploy-0.2.2.jar
MD5: 787fcbcdf52798dce4cdeea1ab8996ba
SHA1: e97534ef0cb28cca28c93295ebc5583ea9d97b0e
SHA256:4b473d5c6486aa36cef0f12971dbdf2371c604921b8c85cc93502b986537bbc9

Identifiers

dynapath-1.1.0.jar

Description:

An abstraction for modifiable/readable class loaders.

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/org/tcrawley/dynapath/1.1.0/dynapath-1.1.0.jar
MD5: 39bd85f61a745b4214f208e60a587319
SHA1: b2c797ef27c575488c07f6df5da8c082a2223e07
SHA256:9fc7aa3be6385da3ad22a06526f15a5d335d9e89d40f39bf2f9a00e0bbbd8ae8

Identifiers

eastwood-1.4.0.jar

Description:

A Clojure lint tool

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/jonase/eastwood/1.4.0/eastwood-1.4.0.jar
MD5: 0f983ad1a1f3117f5806748ebc825546
SHA1: 6162f98f9939783df09dfd8ff296e3e3965e59c0
SHA256:c3682df6d69ac80625889de1c046d9386efa71bfbedd51ba793faa89f58ecef0

Identifiers

edamame-1.3.23.jar

Description:

EDN parser with location metadata and pluggable dispatch table.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/borkdude/edamame/1.3.23/edamame-1.3.23.jar
MD5: 0d4280856af1c5b5702ec30342845638
SHA1: 254d023e97ed438f0f44532b5a06d928d031ede4
SHA256:9e6e81999eba0bfcf70fad4c9710354da355dfb9d2400c1ea4ba462bd4eff550

Identifiers

embroidery-0.1.13.jar

Description:

A Clojure micro-library for leveraging virtual threads on JVMs that support them.

License:

Apache-2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/embroidery/0.1.13/embroidery-0.1.13.jar
MD5: 47e473a21f2003906f55c691b711995c
SHA1: 91ab777ab08a60d6453e36fe93fbdc390f9ce6b0
SHA256:89f8fb60be5164b96e6066cb7d389ebc775672605e99dca0f9658197805bdc4f

Identifiers

endpoints-1.1.12.504.jar

Description:

endpoints resources for com.cognitect.aws/api

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/aws/endpoints/1.1.12.504/endpoints-1.1.12.504.jar
MD5: 11c8252e80adcb1ffe1664dfb27ae331
SHA1: 4f4a8a7392e74f3b6eb68d54bdc6879041e0b66e
SHA256:807be9eb591bfe50c8e4bef763f1cab301d5ece79d449dd895a9f1e9c2fde3a4

Identifiers

enlive-1.1.6.jar

Description:

a HTML selector-based (à la CSS) templating and transformation system for Clojure

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/enlive/enlive/1.1.6/enlive-1.1.6.jar
MD5: 43c3c888886fc7a5ebdcd734ede5a82d
SHA1: 28827bb650b1e786be9d7ab6de2295c39d351bad
SHA256:07052a6948b79a7d1c0752ad040203d0a203c9f4f9be54a7d1c93d8505478ba5

Identifiers

error_prone_annotations-2.11.0.jar

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.11.0/error_prone_annotations-2.11.0.jar
MD5: 656ad66261b7e7ea472ed0ffeea773ea
SHA1: c5a0ace696d3f8b1c1d8cc036d8c03cc0cbe6b69
SHA256:721cb91842b46fa056847d104d5225c8b8e1e8b62263b993051e1e5a0137b7ec

Identifiers

failureaccess-1.0.1.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes is conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256:a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26

Identifiers

flexmark-0.62.2.jar

Description:

Core of flexmark-java (implementation of CommonMark for parsing markdown and rendering to HTML)

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark/0.62.2/flexmark-0.62.2.jar
MD5: aea61cd8a9dc5aef8321e43e6fcbc3a7
SHA1: 606a88e1d15aa8debd97cb5dfdf788ddc6fb5b5e
SHA256:5ebc1707b86c22c70a0ef7c5b7b38a9361c80b89b6bfd0e17be39ab0ed3272a6

Identifiers

flexmark-ext-abbreviation-0.62.2.jar

Description:

flexmark-java extension for defining abbreviations and turning appearance of these abbreviations in text into links with titles consisting of the expansion of the abbreviation

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-abbreviation/0.62.2/flexmark-ext-abbreviation-0.62.2.jar
MD5: 6a520afb01464236b55aee5d59c6283d
SHA1: d54dfe9adb0a57609c586c47fce407e925ad7fdb
SHA256:874511f0f08d0a0d58dbf8a2e08d55c055b642a4225cd54f6dd8101c93e16f4d

Identifiers

flexmark-ext-aside-0.62.2.jar

Description:

flexmark-java extension for converting | to aside tags

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-aside/0.62.2/flexmark-ext-aside-0.62.2.jar
MD5: f22cca83d7fad180daabeeacc1e375d1
SHA1: 181dc21671713c8048536bb38cbb98b6bd335938
SHA256:a595e617c9f0cf0eaaffb50ba9a4e2a8feb9f8b57a09fd17e873f04eb40ef4d0

Identifiers

flexmark-ext-autolink-0.62.2.jar

Description:

flexmark-java extension for turning plain URLs and email addresses into links

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-autolink/0.62.2/flexmark-ext-autolink-0.62.2.jar
MD5: 5707f445af14418d83c059840874bb38
SHA1: e72d9a9beffc30512e0231a2754d65dd32144744
SHA256:527d4a294778d7dcc7f309d407eba0526816ced2d691c51308606b286abf6573

Identifiers

flexmark-ext-definition-0.62.2.jar

Description:

flexmark-java extension for definition

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-definition/0.62.2/flexmark-ext-definition-0.62.2.jar
MD5: 414c413ba8b67f6c21af8b17878a053c
SHA1: f83d90ac885b24119be26f0505be6fe56ae63fd1
SHA256:0884b4d242bb8b6568d75f84380e07e7b7e99913b50b29d23c42617fdcbf4ede

Identifiers

flexmark-ext-emoji-0.62.2.jar

Description:

flexmark-java extension for emoji shortcuts using Emoji-Cheat-Sheet.com http://www.emoji-cheat-sheet.com/

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-emoji/0.62.2/flexmark-ext-emoji-0.62.2.jar
MD5: 751390b9c95a5f44aaf021b42076669b
SHA1: c1f1b1909bfb6c0f4301a9227745a3ab33b0d08f
SHA256:dcdefc2da8ec742ab81605276ebf300962613499c1196fb87e082bd76bc61789

Identifiers

flexmark-ext-escaped-character-0.62.2.jar

Description:

flexmark-java extension for escaped_character

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-escaped-character/0.62.2/flexmark-ext-escaped-character-0.62.2.jar
MD5: a571aa977f940e059b57dccfc15f285a
SHA1: 204e4fd60f56ca02ebbd66f46c6da9ed2d2a2922
SHA256:ab4e540ee67cbd56356d338787b9804fd67df1c99f57b4bc77789e38464e4116

Identifiers

flexmark-ext-footnotes-0.62.2.jar

Description:

flexmark-java extension for footnote inline elments and footnote definitions

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-footnotes/0.62.2/flexmark-ext-footnotes-0.62.2.jar
MD5: 85ac1b0ad5873f25da53f60cde8ee34a
SHA1: 10419ebf4e93e60cfd58e8a2ec07c865ad73eaf5
SHA256:70cf00622d7a46f3b37b670da0771c9c5976b8a7f0e1f10e1466d0b190d3a1ee

Identifiers

flexmark-ext-gfm-strikethrough-0.62.2.jar

Description:

flexmark-java extension for GFM strikethrough using ~~ (GitHub Flavored Markdown)

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-gfm-strikethrough/0.62.2/flexmark-ext-gfm-strikethrough-0.62.2.jar
MD5: 9d9ca4009f73d89f0d3f2bdd0658e7df
SHA1: 7c0657d663269223c7a5bf29f12982d38d382168
SHA256:a46a7c2abd5e8f2d6655b7e870408053e0beb2dd14a5acec4f2b18f6e5b1f0cf

Identifiers

flexmark-ext-gfm-tasklist-0.62.2.jar

Description:

flexmark-java extension to convert bullet list items that start with [ ] to a TaskListItem node

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-gfm-tasklist/0.62.2/flexmark-ext-gfm-tasklist-0.62.2.jar
MD5: 2f5398f2b0aa4c50e2c9bf875c9f271b
SHA1: 1c0fd7a70afac3a93459e49089e2d1b2bf72e590
SHA256:b97cb3df6dbd38a32bc1f90a7c81f5b112d8a390984e7a5f9fff7d83f6e2d2c9

Identifiers

flexmark-ext-ins-0.62.2.jar

Description:

flexmark-java extension for ins

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-ins/0.62.2/flexmark-ext-ins-0.62.2.jar
MD5: 4087d1db3d5b7914ad74641a6f7a083d
SHA1: 234bf93924c93ee2d6d948da5ed82120b0e455c9
SHA256:15d217ef8f4d7702da4c7c11a9fd192eec3d67e9ab5486344df95584e73336fa

Identifiers

flexmark-ext-jekyll-front-matter-0.62.2.jar

Description:

flexmark-java extension for jekyll_front_matter

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-jekyll-front-matter/0.62.2/flexmark-ext-jekyll-front-matter-0.62.2.jar
MD5: 4f447d4ddfed5e7dddfdb534707c46b2
SHA1: 057e3249952ca0d7c247f5999f4ba1fb1c82d90c
SHA256:f815c49a465a81bcafc85240144752fb410664a5bc4a46e5deb5a1a4a13af5cd

Identifiers

flexmark-ext-superscript-0.62.2.jar

Description:

flexmark-java extension for superscript

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-superscript/0.62.2/flexmark-ext-superscript-0.62.2.jar
MD5: c1141bc7d3e6e9059559417b87f2051b
SHA1: 4bbdbed56d2da352177fdd5ae1c64ac07ace52d9
SHA256:c60fe12c39d48f548ef27ba55221483d76d4fbfc1476f4903414ad5aacd2395f

Identifiers

flexmark-ext-tables-0.62.2.jar

Description:

flexmark-java extension for tables using "|" pipes with optional column spans and table caption

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-tables/0.62.2/flexmark-ext-tables-0.62.2.jar
MD5: b4b66ab6c57e544084d7545a97f03f0c
SHA1: c95068a1450835c2695750ece82c996a7b57bbd3
SHA256:761943d94020b78ac27c89840d9979328fc4cb18cb03aed23ee3b9767bf924b5

Identifiers

flexmark-ext-toc-0.62.2.jar

Description:

flexmark-java extension for toc

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-toc/0.62.2/flexmark-ext-toc-0.62.2.jar
MD5: efcef1f8ae7e41e448e7e7a658e60dd2
SHA1: f922fc61dc6fbb777f643861b134ed49439c1053
SHA256:4c85c4e7205b73bcdaa96d298d8a953705d34cb4bcddd286fc686d80cfd553ed

Identifiers

flexmark-ext-typographic-0.62.2.jar

Description:

flexmark-java extension for typographic

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-typographic/0.62.2/flexmark-ext-typographic-0.62.2.jar
MD5: a5e2fc90fd16865dbf19e58483811824
SHA1: fe4cc95b2aa47b7614b52c5b6fa998de2682dd2d
SHA256:0bbf8e501174ed9536a95aaba329f1da0481d3a4c486b9b1901d02211f3bf3e0

Identifiers

flexmark-ext-wikilink-0.62.2.jar

Description:

flexmark-java extension parsing and rendering wiki links

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-wikilink/0.62.2/flexmark-ext-wikilink-0.62.2.jar
MD5: f19548e7d817b402b173df3d97aab026
SHA1: e07a39268a2091451f3456cb5d9e955bf276f3f4
SHA256:370676119e0db87453fe00d823c5b40172980cb24891ea4fedacf88eff909da3

Identifiers

flexmark-ext-yaml-front-matter-0.62.2.jar

Description:

flexmark-java extension for YAML front matter

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-ext-yaml-front-matter/0.62.2/flexmark-ext-yaml-front-matter-0.62.2.jar
MD5: 981ac75e51f5c714b3c5d406b50f0cb7
SHA1: ab1caa230841406bf39fb8f3d69bf82a145fbec3
SHA256:d59096960d6c80b29b64d4d9dac936b2c121d0b11c3e00b3dfcc1329dbc113b1

Identifiers

flexmark-jira-converter-0.62.2.jar

Description:

flexmark-java extension for jira_converter

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-jira-converter/0.62.2/flexmark-jira-converter-0.62.2.jar
MD5: a4cb8d37a0e3d910464c30eaf47f4a97
SHA1: c172ad9cde6317d84fc15fae53f8eab42d982ade
SHA256:e464fb813d747712e88784ed7459f9e1b1300fb53f8e5dcfee90220811271512

Identifiers

flexmark-profile-pegdown-0.62.2.jar

Description:

flexmark-java extension for setting flexmark options by using pegdown extension flags

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-profile-pegdown/0.62.2/flexmark-profile-pegdown-0.62.2.jar
MD5: 8c479531f2439c6b61661c5500e876e8
SHA1: 4616e21946341fb4af1802c1245b1aaae6729b63
SHA256:028fc55eb1b0b2a3ccd5b398d4259285ce9d05783b1c4b829c5f7788e8339843

Identifiers

flexmark-util-0.62.2.jar

Description:

flexmark-java utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util/0.62.2/flexmark-util-0.62.2.jar
MD5: 69fa8d168fb3488a84fb770302895823
SHA1: 6e38dcd6bb4ccfc13d513aaba350404977fa85bd
SHA256:36bb72a3b57a99ff751190cb538ad553499bd49bc24763c642d58c61e9d5b171

Identifiers

flexmark-util-ast-0.62.2.jar

Description:

flexmark-java ast utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-ast/0.62.2/flexmark-util-ast-0.62.2.jar
MD5: 04fba35fb4d2a4df60f369b386cef503
SHA1: c0b998d5570295f104a4ffee4f8eec305d7db327
SHA256:762c1c2b9cec0cdf53fe1fa1068061265a44f7bc33e672c13f838a697189e434

Identifiers

flexmark-util-builder-0.62.2.jar

Description:

flexmark-java builder utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-builder/0.62.2/flexmark-util-builder-0.62.2.jar
MD5: 767b36cd2e3957a1443c6a6b6ccc37fe
SHA1: 22c85efb51d4aa25540b8b0d880be7ad4a8baec1
SHA256:1f3177abf51b4e26e2bba994df4902b392c7336e16dfee7ab2c492e0685d52f5

Identifiers

flexmark-util-collection-0.62.2.jar

Description:

flexmark-java collection utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-collection/0.62.2/flexmark-util-collection-0.62.2.jar
MD5: 18238bc16fae5cdd06e5a0653f89a37a
SHA1: 85253a62761533ce7709f81b0c581c8473f825ec
SHA256:59f350f064aeb3d0e01e97fb773fb9701e3605d9db7a6eb12bce0686412b3809

Identifiers

flexmark-util-data-0.62.2.jar

Description:

flexmark-java data utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-data/0.62.2/flexmark-util-data-0.62.2.jar
MD5: a107f9950e58f43f9180ff2d186dbb3f
SHA1: 2df8ce1abab2e40edc7d340962025ee1dd09fe02
SHA256:4ec42683f8ae51ee8227f3443a54ef0d70d076b593890abac24648d93eecc39c

Identifiers

flexmark-util-dependency-0.62.2.jar

Description:

flexmark-java dependency utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-dependency/0.62.2/flexmark-util-dependency-0.62.2.jar
MD5: c7e16dc63d2eadc33ca1618c6bffc3e9
SHA1: ae5afa76a669e06b3a65255c2ed775ede5cd3eb1
SHA256:582d01d2f3f42a9ea966551b354edbd6c19dfc70be74f470bc847db255de1367

Identifiers

flexmark-util-format-0.62.2.jar

Description:

flexmark-java format utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-format/0.62.2/flexmark-util-format-0.62.2.jar
MD5: 2f23abb159fc058176c296b3b780ee8c
SHA1: 058548be1fc0682698721c0c278451a41f361d3a
SHA256:78ced2e678e746a78948ce9469fe95ec78c22d085b0254cce7f826b40231087f

Identifiers

flexmark-util-html-0.62.2.jar

Description:

flexmark-java html utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-html/0.62.2/flexmark-util-html-0.62.2.jar
MD5: dff60ecf00dcf14adb75a16d1f1d7bb5
SHA1: 6d830cb37e48fd9dca44bf15fbc3a86aa7d82c5a
SHA256:377bbf407bc7d7b091ada9eba16b058b7e7fa60ed4a3ee3c584c5d514e159786

Identifiers

flexmark-util-misc-0.62.2.jar

Description:

flexmark-java misc utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-misc/0.62.2/flexmark-util-misc-0.62.2.jar
MD5: 8de961e7bb34352278ff1180c50798bc
SHA1: 18133dd81887c512e2f56feb3c14a8a1210f30ea
SHA256:06cec0698633f875e668b401dbab208e0f56a5d55f956a993209efae6be45da6

Identifiers

flexmark-util-options-0.62.2.jar

Description:

flexmark-java options utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-options/0.62.2/flexmark-util-options-0.62.2.jar
MD5: 93214b5b2c67cf9f520771d385a6cc18
SHA1: d871763fff2226c271cc3333e98729ce6211065c
SHA256:a26573c1fedb494d2ff06d28db852d316f4d6fc3b43ed2247afbacd743d9ae50

Identifiers

flexmark-util-sequence-0.62.2.jar

Description:

flexmark-java sequence utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-sequence/0.62.2/flexmark-util-sequence-0.62.2.jar
MD5: 02505ef1b6e3bedf541e47fadf9fa6bb
SHA1: 87af2803a63b5b07cc42d9c1d98f8ecd4f83fbcc
SHA256:6684a0048ad088452419a2871a6516e7fd3013700cb34a71cca4f9f31a0320c4

Identifiers

flexmark-util-visitor-0.62.2.jar

Description:

flexmark-java visitor utility classes

File Path: /home/runner/.m2/repository/com/vladsch/flexmark/flexmark-util-visitor/0.62.2/flexmark-util-visitor-0.62.2.jar
MD5: 59f6c046f27487f25c5c29e356c2d071
SHA1: ca49bd94860a5ccedd82bde96ece831f16c66ff1
SHA256:7197bfcfdeca859c2da2d775f322f98b9fd722cb992760a9678ba4c706eac982

Identifiers

fs-0.2.16.jar

Description:

Babashka file system utilities.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/babashka/fs/0.2.16/fs-0.2.16.jar
MD5: 2b41c3d289cd716aabe42c21c12076ce
SHA1: 4e7ad43c9d5ab8907ef0064105e788e0e84f282a
SHA256:1e557281a33badeb4fb5f5c645d2d47c7948bb20fe0a21daf8d9de9f2d241ffe

Identifiers

google-closure-library-0.0-20151016-61277aea.jar

Description:

        The Google Closure Library is a collection of JavaScript code
        designed for use with the Google Closure JavaScript Compiler.

        This non-official distribution was prepared by the ClojureScript
        team at http://clojure.org/
    

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/org/clojure/google-closure-library/0.0-20151016-61277aea/google-closure-library-0.0-20151016-61277aea.jar
MD5: 665739ff5843fc49cbe0a258261d7346
SHA1: b0693cbca3c96f464e6949c1a21cd8508d46b413
SHA256:297d71399b198267419616845f8a7760fea8eab4245f8fdbfe1795b6c9eb556c

Identifiers

CVE-2020-8910  

A URL parsing issue in goog.uri of the Google Closure Library versions up to and including v20200224 allows an attacker to send malicious URLs to be parsed by the library and return the wrong authority. Mitigation: update your library to version v20200315.
NVD-CWE-noinfo

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:N/A:N
CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

google-diff-match-patch-0.1.jar

Description:

diff-match-patch compiled with Java 1.5

File Path: /home/runner/.m2/repository/org/clojars/brenton/google-diff-match-patch/0.1/google-diff-match-patch-0.1.jar
MD5: 270c29892f3dcb4c2c6af0520c643043
SHA1: 4ee93c837a03baba9351a7d7aefef06f59bb29df
SHA256:e8103c0c3d1362b4fa2787cd091d4d3442dd2a64d648b31e03460665c71da642

Identifiers

gson-2.8.9.jar

Description:

Gson JSON library

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/gson/gson/2.8.9/gson-2.8.9.jar
MD5: e67627f67e03301092dc7de0a2d7cef8
SHA1: 8a432c1d6825781e21a02db2e2c33c5fde2833b9
SHA256:d3999291855de495c94c743761b8ab5176cfeabe281a5ab0d8e8d45326fd703e

Identifiers

guava-31.1-android.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/guava/31.1-android/guava-31.1-android.jar
MD5: 22585f87f08f0d5b2e737eb71c8a5d9f
SHA1: 9222c47cc3ae890f07f7c961bbb3cb69050fe4aa
SHA256:32ac2ed709d96d278b5d2e3e5cea178fa4939939c525fb647532f013308db309

Identifiers

CVE-2023-2976  

Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.

Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

CWE-552 Files or Directories Accessible to External Parties

CVSSv3:
  • Base Score: HIGH (7.1)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

References:

Vulnerable Software & Versions:

CVE-2020-8908  

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv2:
  • Base Score: LOW (2.1)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSSv3:
  • Base Score: LOW (3.3)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

guice-4.2.2-no_aop.jar

Description:

Guice is a lightweight dependency injection framework for Java 6 and above

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/inject/guice/4.2.2/guice-4.2.2-no_aop.jar
MD5: 57d2b333c34d0f834189d54b6e59d1a6
SHA1: fa13659f9128f4c011c8e1d06f137083b4876377
SHA256:0f4f5fb28609a4d2b38b7f7128be7cf9b541f25283d71b4e56066d99683aafff

Identifiers

hato-0.9.0.jar

Description:

An HTTP client for Clojure, wrapping JDK 11's HttpClient.

License:

The MIT License: http://opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/hato/hato/0.9.0/hato-0.9.0.jar
MD5: 3439dcca378712fa26e9927acf1f7bc8
SHA1: d47dec2b0e8fb631d95e89864df4abc1fdcd7bc3
SHA256:5e798c88abc14aaf3f6664dfdc2677b2d5ad366d000df8714adbba0dfcd00c9b

Identifiers

hiccup-1.0.5.jar

Description:

A fast library for rendering HTML in Clojure

File Path: /home/runner/.m2/repository/hiccup/hiccup/1.0.5/hiccup-1.0.5.jar
MD5: 7a36ddae03cfc7bf80ee5b881c3521d5
SHA1: 75940a400111bbb8f80e43325e23100b6e2227bc
SHA256:0fd4a7e47461dbdae720b684b197164ebb693bb6358c8e1467ffa787076c07fc

Identifiers

http-client-1.0.125.jar

Description:

HTTP client

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/http-client/1.0.125/http-client-1.0.125.jar
MD5: ad0b6ac605588b77a989013a20b7c151
SHA1: 0b42f6544f6de4f411a3b5a1ac5cf10313d4775d
SHA256:b0f6b6b6867d9d1f2f8fe9318dd6d1aaaa5fd1353470a0c161d542181a0dfd7a

Identifiers

httpclient-4.5.14.jar

Description:

   Apache HttpComponents Client
  

File Path: /home/runner/.m2/repository/org/apache/httpcomponents/httpclient/4.5.14/httpclient-4.5.14.jar
MD5: 2cb357c4b763f47e58af6cad47df6ba3
SHA1: 1194890e6f56ec29177673f2f12d0b8e627dec98
SHA256:c8bc7e1c51a6d4ce72f40d2ebbabf1c4b68bfe76e732104b04381b493478e9d6

Identifiers

httpcore-4.4.16.jar

Description:

   Apache HttpComponents Core (blocking I/O)
  

File Path: /home/runner/.m2/repository/org/apache/httpcomponents/httpcore/4.4.16/httpcore-4.4.16.jar
MD5: 28d2cd9bf8789fd2ec774fb88436ebd1
SHA1: 51cf043c87253c9f58b539c9f7e44c8894223850
SHA256:6c9b3dd142a09dc468e23ad39aad6f75a0f2b85125104469f026e52a474e464f

Identifiers

instaparse-1.4.12.jar

Description:

Instaparse: No grammar left behind

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/instaparse/instaparse/1.4.12/instaparse-1.4.12.jar
MD5: ef15595aeb81ea2592a624a4c8fb30a9
SHA1: fdb360826edec1cc2c13c6c8a5397f115bdcf952
SHA256:139f78bff278f1b2d9804d785911d23451e5bcb042580ecadec4400ceb55decd

Identifiers

ion-java-1.0.2.jar

Description:

    A Java implementation of the Amazon Ion data notation.
  

License:

The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/software/amazon/ion/ion-java/1.0.2/ion-java-1.0.2.jar
MD5: 3f07f5df418af9ea2ebe80c3d6eccac4
SHA1: ee9dacea7726e495f8352b81c12c23834ffbc564
SHA256:0d127b205a1fce0abc2a3757a041748651bc66c15cf4c059bac5833b27d471a5

Identifiers

j2objc-annotations-1.3.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/1.3/j2objc-annotations-1.3.jar
MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931
SHA1: ba035118bc8bac37d7eff77700720999acd9986d
SHA256:21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b

Identifiers

jackson-annotations-2.12.4.jar

Description:

Core annotations used for value types, used by Jackson data binding package.
  

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.12.4/jackson-annotations-2.12.4.jar
MD5: 16c7a1094270a27013fd58df7f6800f7
SHA1: 752cf9a2562ac2c012e48057e3a4c17dad66c66e
SHA256:f6aa3706a875689b66cdac3334f65dfdb795ccfad4117bf072893b196ed1ec8e

Identifiers

jackson-core-2.14.2.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.14.2/jackson-core-2.14.2.jar
MD5: 6ee422ee4c481b2d5aacb2b5e36a7dc0
SHA1: f804090e6399ce0cf78242db086017512dd71fcc
SHA256:b5d37a77c88277b97e3593c8740925216c06df8e4172bbde058528df04ad3e7a

Identifiers

jackson-core-asl-1.8.9.jar

Description:

Jackson is a high-performance JSON processor (parser, generator)

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/codehaus/jackson/jackson-core-asl/1.8.9/jackson-core-asl-1.8.9.jar
MD5: 49e01e00c8a0a36b1ba56a649d7d6de9
SHA1: 99be07ca979279674ae5b8a886669fb8da491d9d
SHA256:27fb6881970c66d0ef71da2f81b0f4a76a08d62cb71a2d7118ce2d2fc6ce322f

Identifiers

jackson-databind-2.12.4.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar
MD5: 7bf7ed4119602e8a7b23356dc0fba920
SHA1: 069206e02e6a696034f06a59d3ddbfbba5a4cd81
SHA256:e99a7b4b89074bc689aabcd9eb1f2c1318b68cc5c34979daf3e34edc558c7a01

Identifiers

CVE-2020-36518  

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.
CWE-787 Out-of-bounds Write

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2021-46877  

jackson-databind 2.10.x through 2.12.x before 2.12.6 and 2.13.x before 2.13.1 allows attackers to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-42003  

In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.
CWE-502 Deserialization of Untrusted Data

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2022-42004  

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.
CWE-502 Deserialization of Untrusted Data

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2023-35116  

jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker.
CWE-770 Allocation of Resources Without Limits or Throttling

CVSSv3:
  • Base Score: MEDIUM (4.7)
  • Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions:

jackson-dataformat-cbor-2.13.3.jar

Description:

Support for reading and writing Concise Binary Object Representation
([CBOR](https://www.rfc-editor.org/info/rfc7049)
encoded data using Jackson abstractions (streaming API, data binding, tree model)
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-cbor/2.13.3/jackson-dataformat-cbor-2.13.3.jar
MD5: f9c18502476873575f2fb0c5f6b69182
SHA1: bf43eed9de0031521107dfea41d1e5d6bf1b9639
SHA256:8a6a687759739421b1f3c3f9678e7bc1cb37df5832e365996e2f412d7ca7e860

Identifiers

jackson-mapper-asl-1.8.9.jar

Description:

Data Mapper package is a high-performance data binding package
built on Jackson JSON processor

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.8.9/jackson-mapper-asl-1.8.9.jar
MD5: dc63049af5571d39a667add4caabdef7
SHA1: e430ed24d67dfc126ee16bc23156a044950c3168
SHA256:297803b785a2bbac1b33b0f7a163434810c69759f32577b9ac9b629cd9a479e0

Identifiers

CVE-2017-7525 (OSSINDEX)  

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2017-7525 for details
CWE-184 Incomplete List of Disallowed Inputs

CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.codehaus.jackson:jackson-mapper-asl:1.8.9:*:*:*:*:*:*:*

CVE-2019-10172 (OSSINDEX)  

A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML external entity vulnerabilities similar CVE-2016-3720 also affects codehaus jackson-mapper-asl libraries but in different classes.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2019-10172 for details
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.codehaus.jackson:jackson-mapper-asl:1.8.9:*:*:*:*:*:*:*

jansi-2.4.1.jar

Description:

Jansi is a java library for generating and interpreting ANSI escape sequences.

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/fusesource/jansi/jansi/2.4.1/jansi-2.4.1.jar
MD5: 10c1033cc584325f020e2f9d231c0764
SHA1: d5774f204d990c9f5da2809b88f928515577beb4
SHA256:2e5e775a9dc58ffa6bbd6aa6f099d62f8b62dcdeb4c3c3bbbe5cf2301bc2dcc1

Identifiers

jansi-clj-1.0.3.jar

Description:

Clojure Wrapper around Jansi.

License:

MIT: https://choosealicense.com/licenses/mit
File Path: /home/runner/.m2/repository/jansi-clj/jansi-clj/1.0.3/jansi-clj-1.0.3.jar
MD5: 816a76445cc28ee6de02418428cfda28
SHA1: 987b5981748f75d9ab1b9ba5f38c4d4614448303
SHA256:2bff5fe8348b3ef6eed84b8fc162efc4f4d3887a42340508501a1f8fa805f3c6

Identifiers

java-spdx-library-1.1.10.jar

Description:

Java library which implements the Java object model for SPDX and provides useful helper functions.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/spdx/java-spdx-library/1.1.10/java-spdx-library-1.1.10.jar
MD5: 9bf5e91b0e94b6bdf21291d8d73ab2b7
SHA1: 0dc9e7af93007c88b98388209d231be2f838cb45
SHA256:ef116816a4d221933d34d9f113fd47f6780bca2b0c826545081d742f4e7178fb

Identifiers

java.classpath-1.0.0.jar

File Path: /home/runner/.m2/repository/org/clojure/java.classpath/1.0.0/java.classpath-1.0.0.jar
MD5: 4c04bfbab2e7cfbb75698021ce7e6b00
SHA1: 015d06d1b304ac23104333bc8492a11bcc2e87e4
SHA256:c14e0e10304a5e5cfd2cc742fbdefac1f5293eec6070c2ffe8903fb5c7fe7d6f

Identifiers

javaparser-core-3.25.3.jar

Description:

The core parser functionality. This may be all you need.

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-3.0.html
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/github/javaparser/javaparser-core/3.25.3/javaparser-core-3.25.3.jar
MD5: e396065348d52b3ec6ecf674ed274009
SHA1: 55a960eea36e9ae20e48c500c3dd356b33331f1f
SHA256:7324bc18820dad7e9056f2035af3b5405d6e24a8a469a985d9aac44f15522c27

Identifiers

javassist-3.18.1-GA.jar

Description:

  	Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
    simple.  It is a class library for editing bytecodes in Java.
  

License:

MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/
File Path: /home/runner/.m2/repository/org/javassist/javassist/3.18.1-GA/javassist-3.18.1-GA.jar
MD5: 5bb83868c87334320562af7eded65cc2
SHA1: d9a09f7732226af26bf99f19e2cffe0ae219db5b
SHA256:3fb71231afd098bb0f93f5eb97aa8291c8d0556379125e596f92ec8f944c6162

Identifiers

javax.activation-api-1.2.0.jar

Description:

JavaBeans Activation Framework API jar

License:

https://github.com/javaee/activation/blob/master/LICENSE.txt
File Path: /home/runner/.m2/repository/javax/activation/javax.activation-api/1.2.0/javax.activation-api-1.2.0.jar
MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b
SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16
SHA256:43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393

Identifiers

javax.annotation-api-1.2.jar

Description:

Common Annotations for the JavaTM Platform API

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: /home/runner/.m2/repository/javax/annotation/javax.annotation-api/1.2/javax.annotation-api-1.2.jar
MD5: 75fe320d2b3763bd6883ae1ede35e987
SHA1: 479c1e06db31c432330183f5cae684163f186146
SHA256:5909b396ca3a2be10d0eea32c74ef78d816e1b4ead21de1d78de1f890d033e04

Identifiers

javax.inject-1.jar

Description:

The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256:91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

Identifiers

jaxb-api-2.4.0-b180830.0359.jar

Description:

JAXB (JSR 222) API

License:

https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1
File Path: /home/runner/.m2/repository/javax/xml/bind/jaxb-api/2.4.0-b180830.0359/jaxb-api-2.4.0-b180830.0359.jar
MD5: a9b97f6723902f40287c02980aa66eef
SHA1: b54184b7dcab2031add3f525550c7f1b7e12209d
SHA256:56b9e9702753763007435162ea788055efcfefc86ab920f032c0411dc547b836

Identifiers

jcl-over-slf4j-1.7.36.jar

Description:

JCL 1.2 implemented over SLF4J

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/slf4j/jcl-over-slf4j/1.7.36/jcl-over-slf4j-1.7.36.jar
MD5: 8065610cde33ed9fd5d34367912c1938
SHA1: d877e195a05aca4a2f1ad2ff14bfec1393af4b5e
SHA256:ab57ca8fd223772c17365d121f59e94ecbf0ae59d08c03a3cb5b81071c019195

Identifiers

jetty-io-9.4.53.v20231009.jar

Description:

Jetty module for Jetty :: IO Utility

License:

http://www.apache.org/licenses/LICENSE-2.0, https://www.eclipse.org/org/documents/epl-v10.php
File Path: /home/runner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.53.v20231009/jetty-io-9.4.53.v20231009.jar
MD5: 0840c548d9f6bd79e75a63450e362a23
SHA1: 70cf7649b27c964ad29bfddf58f3bfe0d30346cf
SHA256:779a91750a60957c613ce5013404269717c504c2b21f3a73145e81c3dc41c67f

Identifiers

jmespath-java-1.12.49.jar

Description:

Implementation of the JMES Path JSON Query langauge for Java.

License:

Apache License, Version 2.0: https://aws.amazon.com/apache2.0
File Path: /home/runner/.m2/repository/com/amazonaws/jmespath-java/1.12.49/jmespath-java-1.12.49.jar
MD5: 674a2448967dfdd7ea939b9b76eea101
SHA1: f640045e40fc8ce7e48c571d4356888d0e5c134a
SHA256:1b3410863ce40e673c6642ab7700b06f2a28f72c21513a42fa27851ab130be03

Identifiers

CVE-2022-31159  

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key. Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This issue’s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents, the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a string containing the substring `..` .
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions:

jna-4.1.0.jar

Description:

Java Native Access

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna/4.1.0/jna-4.1.0.jar
MD5: b0e08c9936dc52aa40439c71fcad6297
SHA1: 1c12d070e602efd8021891cdd7fd18bc129372d4
SHA256:1aa37e9ea6baa0ee152d89509f758f0847eac66ec179b955cafe0919e540a92e

Identifiers

jna-platform-4.1.0.jar

Description:

Java Native Access Platform

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna-platform/4.1.0/jna-platform-4.1.0.jar
MD5: 533e404eda70bbf8e40de134ffeec95b
SHA1: 23457ad1cf75c2c16763330de5565a0e67b4bc0a
SHA256:f91ba7c0f26c34f04bf57d2ae30d4b19f906e7bb1de90eb3e1f4fdbf45d0c541

Identifiers

joda-time-2.8.1.jar

Description:

Date and time library to replace JDK date handling

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/joda-time/joda-time/2.8.1/joda-time-2.8.1.jar
MD5: c23002a0fac3455e92551e7f24500fa4
SHA1: f5bfc718c95a7b1d3c371bb02a188a4df18361a9
SHA256:b4670b95f75957c974284c5f3ada966040be2578f643c5c6083d262162061fa2

Identifiers

jsch-0.1.55.jar

Description:

JSch is a pure Java implementation of SSH2

License:

Revised BSD: http://www.jcraft.com/jsch/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch/0.1.55/jsch-0.1.55.jar
MD5: c395ada0fc012d66f11bd30246f6c84d
SHA1: bbd40e5aa7aa3cfad5db34965456cee738a42a50
SHA256:d492b15a6d2ea3f1cc39c422c953c40c12289073dbe8360d98c0f6f9ec74fc44

Identifiers

jsch.agentproxy.connector-factory-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.connector-factory/0.0.9/jsch.agentproxy.connector-factory-0.0.9.jar
MD5: bb646b6b9bf00a92d1f055fb881e3934
SHA1: ef48f016e1d4a06404fa769e7d316f6e07ad09d1
SHA256:30fffe206fc598b464b255ae0300b1088fb9b47501e0266831c0167d36639884

Identifiers

jsch.agentproxy.core-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.core/0.0.9/jsch.agentproxy.core-0.0.9.jar
MD5: 37881dc6a7e29e8f418d21193abb3298
SHA1: 1af3741c3a83a71e29b8aa7637979791e50e538b
SHA256:0ccda6cd8ec515bee1fef22d7737b52ac52d1c64c075d4d988136b60125a1eff

Identifiers

jsch.agentproxy.jsch-0.0.9.jar

File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.jsch/0.0.9/jsch.agentproxy.jsch-0.0.9.jar
MD5: ebe662626324228073d8e9e9b07df2ca
SHA1: 26f5c718216f1668f674816e580aa7c92f2660ad
SHA256:08d78397a3da46ad70604d35f4efae34ed81894b4e2ae98ad7662a2c9fc0cbe1

Identifiers

jsch.agentproxy.pageant-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.pageant/0.0.9/jsch.agentproxy.pageant-0.0.9.jar
MD5: c10b5d389d46e881d2f02001a929f623
SHA1: 7651361429af009ff18a6ea5c4e5d38ecff7f959
SHA256:737ad86ce82b56152f4f463fc00fb5b4b1dab9dab095e356bcc488c49cfc32a8

Identifiers

jsch.agentproxy.sshagent-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.sshagent/0.0.9/jsch.agentproxy.sshagent-0.0.9.jar
MD5: 5b3a97dc9ffa5b36b6b3ced0581456a3
SHA1: 2ecca436463287682d16c3fa628bd7cca426cf6f
SHA256:10a27a381f10b5efc33acd4f4200dda9fc9e70d304c8aad52e713064ee6f4655

Identifiers

jsch.agentproxy.usocket-jna-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.usocket-jna/0.0.9/jsch.agentproxy.usocket-jna-0.0.9.jar
MD5: 18ff1492b3c94fb7ddab0792efe13b6e
SHA1: 100522438a57b4c0d15db112fc8a08d17f48080a
SHA256:a5a0f8d3c1c5fb2df2abc4cb68d79b38e71fb37fc2a84d898d2f775150f43a5f

Identifiers

jsch.agentproxy.usocket-nc-0.0.9.jar

Description:

a proxy to ssh-agent and Pageant in Java

License:

http://www.jcraft.com/jsch-agent-proxy/LICENSE.txt
File Path: /home/runner/.m2/repository/com/jcraft/jsch.agentproxy.usocket-nc/0.0.9/jsch.agentproxy.usocket-nc-0.0.9.jar
MD5: 76afbdff6f1d6293bfe6993305ba1659
SHA1: 926fd2eb5586c779b8d7827036ea8e06fe7744ba
SHA256:eab73aaf832a88c39c7e86559cacc6e7938948ce6f8e8c0e44811ef062ac9e63

Identifiers

CVE-2008-5730  

Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file.
CWE-20 Improper Input Validation

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2008-5727  

SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2008-5728  

Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv2:
  • Base Score: MEDIUM (5.1)
  • Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2015-2214  

NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php.
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:N

References:

Vulnerable Software & Versions:

CVE-2008-5729  

Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2008-5742  

Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php.  NOTE: this was reported within an "HTTP Response Splitting" section in the original disclosure.
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:H/Au:N/C:N/I:P/A:P

References:

Vulnerable Software & Versions: (show all)

json-simple-1.1.1.jar

Description:

A simple Java toolkit for JSON

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/googlecode/json-simple/json-simple/1.1.1/json-simple-1.1.1.jar
MD5: 5cc2c478d73e8454b4c369cee66c5bc7
SHA1: c9ad4a0850ab676c5c64461a05ca524cdfff59f1
SHA256:4e69696892b88b41c55d49ab2fdcc21eead92bf54acc588c0050596c3b75199c

Identifiers

jsoup-1.15.3.jar

Description:

jsoup is a Java library for working with real-world HTML. It provides a very convenient API for fetching URLs and extracting and manipulating data, using the best of HTML5 DOM methods and CSS selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers do.

License:

The MIT License: https://jsoup.org/license
File Path: /home/runner/.m2/repository/org/jsoup/jsoup/1.15.3/jsoup-1.15.3.jar
MD5: 4f16c3b17b8c1b0173b1ed9f99f2c27c
SHA1: f6e1d8a8819f854b681c8eaa57fd59a42329e10c
SHA256:e20a5e78b1372f2a4e620832db4442d5077e5cbde280b24c666a3770844999bc

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7

Identifiers

junit-3.8.1.jar

Description:

    JUnit is a regression testing framework written by Erich Gamma and Kent Beck. It is used by the developer who implements unit tests in Java.
  

License:

Common Public License Version 1.0: http://www.opensource.org/licenses/cpl1.0.txt
File Path: /home/runner/.m2/repository/junit/junit/3.8.1/junit-3.8.1.jar
MD5: 1f40fb782a4f2cf78f161d32670f7a3a
SHA1: 99129f16442844f6a4a11ae22fbbee40b14d774f
SHA256:b58e459509e190bed737f3592bc1950485322846cf10e78ded1d065153012d70

Identifiers

lice-comb-2.0.247.jar

Description:

A Clojure library for software license detection.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/lice-comb/2.0.247/lice-comb-2.0.247.jar
MD5: 59357ae3190dc8cc66b924851be848a4
SHA1: 51e185139e0ad084cbd3c2a2a04cc70aa9c640b6
SHA256:7a619cca697f0c365e33c2172770826c0e01941fc82f937feed1fad6ec8edea6

Identifiers

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: /home/runner/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99

Identifiers

log4j-core-2.22.0.jar

Description:

The Apache Log4j Implementation

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/logging/log4j/log4j-core/2.22.0/log4j-core-2.22.0.jar
MD5: ef7091a2e9542aa950cb5b01ed4eaff0
SHA1: bf2fd48bc237e99fd4f1c2e82db3b10ffb8c1f47
SHA256:aacb1b935c0070f644060c1fbc9b555f344cbfe8d0ef1234b464eb58bd7b8ad2

Identifiers

logback-classic-1.0.12.jar

Description:

logback-classic module

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
GNU Lesser General Public License: http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: /home/runner/.m2/repository/ch/qos/logback/logback-classic/1.0.12/logback-classic-1.0.12.jar
MD5: 8164d029ace97d81bf4f63e16926aba6
SHA1: 030748760198d5071e139fa3d48cd1e57031fed6
SHA256:bb5437dc692a5c5af75b2fed36a4431e834b234399372c6c1f2dad9d9b072551

Identifiers

CVE-2017-5929  

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2023-6378 (OSSINDEX)  

A serialization vulnerability in logback receiver component part of 
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service 
attack by sending poisoned data.



Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2023-6378 for details
CWE-502 Deserialization of Untrusted Data

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:ch.qos.logback:logback-classic:1.0.12:*:*:*:*:*:*:*

CVE-2021-42550  

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (8.5)
  • Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C
CVSSv3:
  • Base Score: MEDIUM (6.6)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

logback-core-1.0.12.jar

Description:

logback-core module

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
GNU Lesser General Public License: http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: /home/runner/.m2/repository/ch/qos/logback/logback-core/1.0.12/logback-core-1.0.12.jar
MD5: 2e66adc4631175dce6dc51a744cd631f
SHA1: 590fd33f7c2cfcc1223da4c58c5cb18600de104e
SHA256:2665527ca6b49076e1799d2e9c3679af617dc06c17cf6d7789685e95d57d704b

Identifiers

CVE-2017-5929  

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

CVE-2021-42550  

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (8.5)
  • Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C
CVSSv3:
  • Base Score: MEDIUM (6.6)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References:

Vulnerable Software & Versions: (show all)

maven-artifact-3.8.7.jar

File Path: /home/runner/.m2/repository/org/apache/maven/maven-artifact/3.8.7/maven-artifact-3.8.7.jar
MD5: 4c2a8316eda726b35c9ae90b7c271dd4
SHA1: 4b820734b856682f99f6ad2de4f1f7dd4b82335f
SHA256:23eb1c5c26f3d1b4694647b071beabfd96083191b006394707753af2ced8db01

Identifiers

maven-builder-support-3.9.4.jar

Description:

Support for descriptor builders (model, setting, toolchains)

File Path: /home/runner/.m2/repository/org/apache/maven/maven-builder-support/3.9.4/maven-builder-support-3.9.4.jar
MD5: daa20793bc753f5a2918602f213491ab
SHA1: 671110e56110d5c89eda904f198719a2b5fa4a21
SHA256:86946fb06cb205515539b93b005c3bb928ba3d0d140af68079cc4cc815125096

Identifiers

maven-core-3.8.6.jar

Description:

Maven Core classes.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-core/3.8.6/maven-core-3.8.6.jar
MD5: 92b05ed72c78a0ddca876d73e9a6b87c
SHA1: f945f1f19452214d360d453d9357275313f1cfd9
SHA256:439550da8d5451f84cbc6806df7cdccc30c4bbf59456659af95aac907bf658e1

Identifiers

maven-model-3.8.7.jar

Description:

Model for Maven POM (Project Object Model)

File Path: /home/runner/.m2/repository/org/apache/maven/maven-model/3.8.7/maven-model-3.8.7.jar
MD5: 91c8c6b449ca34033832f268df64873b
SHA1: a6a1f77aa36d158c8ec7917112192083b9467cd4
SHA256:6fcadaee2a885c43b158f2e3833d0a3ecb68efc62e25ea5b11f77cc0716a7b2d

Identifiers

maven-model-builder-3.8.7.jar

Description:

The effective model builder, with inheritance, profile activation, interpolation, ...

File Path: /home/runner/.m2/repository/org/apache/maven/maven-model-builder/3.8.7/maven-model-builder-3.8.7.jar
MD5: c22abd419db50518190fe557a06c152d
SHA1: d2fd892b20bd945b441607a7d49adfd1fc133e31
SHA256:f1c47b4a29d3267532c6a1e499f0ccd5307b321a97e985af4573138ea5cdeb69

Identifiers

maven-plugin-api-3.8.6.jar

Description:

The API for plugins - Mojos - development.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-plugin-api/3.8.6/maven-plugin-api-3.8.6.jar
MD5: c8187986d35b9d8a347e3989402879f3
SHA1: 4138e2e9b39f364902ac263888feb7b2407a298e
SHA256:2c317f6041219f16f34bd47ea7618e57552d4f1f707378701b9efed4adecf70a

Identifiers

maven-repository-metadata-3.8.7.jar

Description:

Per-directory local and remote repository metadata.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-repository-metadata/3.8.7/maven-repository-metadata-3.8.7.jar
MD5: 9300bb51021bcc2558fee4deb19c3ec5
SHA1: 42f7cc6120c8a755ed8c3c3bb5dcd5366d2e11ee
SHA256:ae07c180da5ae7784915cf3980e90de361ea4d1bc5337b969694f50339efd9e1

Identifiers

maven-resolver-api-1.9.4.jar

Description:

    The application programming interface for the repository system.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-api/1.9.4/maven-resolver-api-1.9.4.jar
MD5: 780ee20cf4abadbbf9560c83db0e8c5e
SHA1: e5d1d93ef97ccb74cd16e81ecf58e4c244439a40
SHA256:7c51c97722da5abd1623d16f0224229c364a55ecac832833a54c23fe4b3569cd

Identifiers

maven-resolver-connector-basic-1.9.4.jar

Description:

      A repository connector implementation for repositories using URI-based layouts.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-connector-basic/1.9.4/maven-resolver-connector-basic-1.9.4.jar
MD5: 5532ae8054b9907301a92420a55c164f
SHA1: 5419984c5d00822e55b08b32c7a3d3ba251b28c8
SHA256:ed5b313edb8366fb92624e3a33d4082b3e7a52277861f6e081afdd8ee9eca9b9

Identifiers

maven-resolver-impl-1.9.4.jar

Description:

    An implementation of the repository system.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-impl/1.9.4/maven-resolver-impl-1.9.4.jar
MD5: 79f4aeef6fbc572537982a458fde94d8
SHA1: 4b935e5b8e2928ccd4fda8d9ebb357158534571f
SHA256:eae8ca453c0a9476e58b4622e0034388be80254a172997fe747d8baf285c0017

Identifiers

maven-resolver-named-locks-1.9.4.jar

Description:

      A synchronization utility implementation using Named locks.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-named-locks/1.9.4/maven-resolver-named-locks-1.9.4.jar
MD5: bbed1bcd8f62d7e018c4c1e5a35d4ed5
SHA1: 2ab6d851f225024e8379913450c0c57d30f7bdd5
SHA256:5573f97e84d57f6cd41eba4caccd1ff1b62b649f73a80910a3f992a00fb95b1f

Identifiers

maven-resolver-provider-3.8.7.jar

Description:

Extensions to Maven Resolver for utilizing Maven POM and repository metadata.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-resolver-provider/3.8.7/maven-resolver-provider-3.8.7.jar
MD5: 8d4cd6c9ee7a714ea2e0dd9456c3318a
SHA1: 6de6ce43ddd256a9edd02b5f74961181a961816a
SHA256:98a5f43a2988078558cc22f8641124c74572dd9e600bc7d7db7de9ae88cc11ba

Identifiers

maven-resolver-spi-1.9.4.jar

Description:

    The service provider interface for repository system implementations and repository connectors.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-spi/1.9.4/maven-resolver-spi-1.9.4.jar
MD5: 2b6c88f0c7f9eca6d99e1d03f0ed6d36
SHA1: 9a73fd22d92e9ee80785920fd36efa0585f7818b
SHA256:b8a6ec8ace311db57d098641cd56016d002bb8f8f44d1ff4cd2ca69d1d3497ac

Identifiers

maven-resolver-transport-file-1.9.4.jar

Description:

      A transport implementation for repositories using file:// URLs.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-transport-file/1.9.4/maven-resolver-transport-file-1.9.4.jar
MD5: 99d97d13125a740def7ad2cdb01e2fa7
SHA1: 9a9cc0c49022a1b18c517fd9d30be01be8c67fb0
SHA256:32fbafa87ebcc07179f18857d48626fc5972cd0ec40aaa31a5626eeffd960930

Identifiers

maven-resolver-transport-http-1.9.4.jar

Description:

      A transport implementation for repositories using http:// and https:// URLs.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-transport-http/1.9.4/maven-resolver-transport-http-1.9.4.jar
MD5: 0c801b2d0b72667f9f869fb7aa06c9bd
SHA1: d87174a0a29d34026b8fe37d7dc5fe3a8ae13aba
SHA256:7c443bf0e96cbfde3436b504ef1d6f493d2a71731645e49993c51b735fe05d01

Identifiers

maven-resolver-transport-wagon-1.9.4.jar

Description:

    A transport implementation based on Maven Wagon.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-transport-wagon/1.9.4/maven-resolver-transport-wagon-1.9.4.jar
MD5: 2371db3f36cf41d13f1880d1ea7cf76b
SHA1: a436e002c3acfd10e8d76fe9debf50dec96a8e93
SHA256:da887d5e7f704223d58db9140095296c0106652499fcde948181f8dfd423e0a4

Identifiers

maven-resolver-util-1.9.4.jar

Description:

    A collection of utility classes to ease usage of the repository system.
  

License:

"Apache License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt"
File Path: /home/runner/.m2/repository/org/apache/maven/resolver/maven-resolver-util/1.9.4/maven-resolver-util-1.9.4.jar
MD5: 94afc68e23fd00db4416ba859b4e1a6f
SHA1: d8e8476fffba77d4fc193b60cff03e414c78a580
SHA256:aa2cf7d43e84e81a843f87b28541c93527f017ab8d424db86b68a5089cd2b8d8

Identifiers

maven-settings-3.9.4.jar

Description:

Maven Settings model.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-settings/3.9.4/maven-settings-3.9.4.jar
MD5: cd895d92fc4833b56e80ab6760952cd8
SHA1: f0553a72454ed3160cca729b75166077d8f3d499
SHA256:43cc79ca3ab2f7f0dfedaceacffcc89676410ce2e52f6f08712d7c2b3e580991

Identifiers

maven-settings-builder-3.9.4.jar

Description:

The effective settings builder, with inheritance and password decryption.

File Path: /home/runner/.m2/repository/org/apache/maven/maven-settings-builder/3.9.4/maven-settings-builder-3.9.4.jar
MD5: cb57a867ee9703f9b18a378b9288abba
SHA1: b3f6479c00e9182b9b731caf69ac6f4f6f2a373f
SHA256:4aa957181b6c398d0b4f6756a1a99c93f37abb748f8d0767f04cdad1355fe297

Identifiers

maven-shared-utils-3.3.4.jar

Description:

Shared utilities for use by Maven core and plugins

File Path: /home/runner/.m2/repository/org/apache/maven/shared/maven-shared-utils/3.3.4/maven-shared-utils-3.3.4.jar
MD5: 908f2a0107ff330ac9b856356a0acaef
SHA1: f87a61adb1e12a00dcc6cc6005a51e693aa7c4ac
SHA256:7925d9c5a0e2040d24b8fae3f612eb399cbffe5838b33ba368777dc7bddf6dda

Identifiers

medley-1.7.0.jar

Description:

A lightweight library of useful, mostly pure functions

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/dev/weavejester/medley/1.7.0/medley-1.7.0.jar
MD5: 249ee290d7e2251e43d8e0ffe5eada0d
SHA1: 5f2d2bec8700ba4fceceb5445afc4024e05c87d0
SHA256:4e620275b5f0f0811262bc0d245f7f2532acb5256848300866a5f5e6f621775a

Identifiers

msgpack-0.6.12.jar

Description:

MessagePack for Java is a binary-based efficient object
      serialization library in Java.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/msgpack/msgpack/0.6.12/msgpack-0.6.12.jar
MD5: 94563c26c3194d6288882479a762b69a
SHA1: 6a0c88fe022993c490011c3dce7127b29f9a9b3b
SHA256:e09ca65d8520488e80a5dc426848a8afccfd40f4a2eb3b9646042595d3bd9b5e

Identifiers

ordered-1.15.11.jar

Description:

Pure-clojure implementation of ruby's ordered hash and set types - instead of sorting by key, these collections retain insertion order.

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/org/flatland/ordered/1.15.11/ordered-1.15.11.jar
MD5: 7ba5495612fa845eb17a7ec8af599eeb
SHA1: e5c1ed6ccdb987d292736ea42e4bf2c6e34dd43c
SHA256:e294d4fe995340323ac1a49f684626ad60882cc00dec096fae28c29f40590be9

Identifiers

org.eclipse.sisu.inject-0.3.5.jar

License:

http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/org/eclipse/sisu/org.eclipse.sisu.inject/0.3.5/org.eclipse.sisu.inject-0.3.5.jar
MD5: 1b296b0ddd911ed3750b3df93b395cd5
SHA1: d4265dd4f0f1d7a06d80df5a5f475d5ff9c17140
SHA256:c5994010bcdce1d2bd603a4d50c47191ddbd7875d1157b23aaa26d33c82fda13

Identifiers

org.eclipse.sisu.plexus-0.3.5.jar

License:

http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/org/eclipse/sisu/org.eclipse.sisu.plexus/0.3.5/org.eclipse.sisu.plexus-0.3.5.jar
MD5: 30c4a9fa2137698ed66c8542f1be196a
SHA1: d71996bb2e536f966b3b70e647067fff3b73d32f
SHA256:7e4c61096d70826f20f7a7d55c59a5528e7aa5ad247ee2dfe544e4dd25f6a784

Identifiers

plexus-cipher-1.4.jar

File Path: /home/runner/.m2/repository/org/sonatype/plexus/plexus-cipher/1.4/plexus-cipher-1.4.jar
MD5: 7b2d6fcf0d5800d5b1ce09d98d98dcaf
SHA1: 50ade46f23bb38cd984b4ec560c46223432aac38
SHA256:5a15fdba22669e0fdd06e10dcce6320879e1f7398fbc910cd0677b50672a78c4

Identifiers

plexus-cipher-2.0.jar

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-cipher/2.0/plexus-cipher-2.0.jar
MD5: 55d612839faf248cbe3e273969c002c2
SHA1: 425ea8e534716b4bff1ea90f39bd76be951d651b
SHA256:9a7f1b5c5a9effd61eadfd8731452a2f76a8e79111fac391ef75ea801bea203a

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-classworlds-2.6.0.jar

Description:

A class loader framework

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-classworlds/2.6.0/plexus-classworlds-2.6.0.jar
MD5: 67e722b27e3a33b33c1b263b99dd7c43
SHA1: 8587e80fcb38e70b70fae8d5914b6376bfad6259
SHA256:52f77c5ec49f787c9c417ebed5d6efd9922f44a202f217376e4f94c0d74f3549

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-component-annotations-2.1.0.jar

Description:

    Plexus Component "Java 5" Annotations, to describe plexus components properties in java sources with
    standard annotations instead of javadoc annotations.
  

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-component-annotations/2.1.0/plexus-component-annotations-2.1.0.jar
MD5: 141fd7a2ae613cb17d25ecd54b43eb3f
SHA1: 2f2147a6cc6a119a1b51a96f31d45c557f6244b9
SHA256:bde3617ce9b5bcf9584126046080043af6a4b3baea40a3b153f02e7bbc32acac

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-container-default-1.0-alpha-9-stable-1.jar

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-container-default/1.0-alpha-9-stable-1/plexus-container-default-1.0-alpha-9-stable-1.jar
MD5: 99533a9d3e0fa3280cd0bd3426c5f99b
SHA1: 94aea3010e250a334d9dab7f591114cd6c767458
SHA256:7c758612888782ccfe376823aee7cdcc7e0cdafb097f7ef50295a0b0c3a16edf

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-interactivity-api-1.1.jar

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-interactivity-api/1.1/plexus-interactivity-api-1.1.jar
MD5: 24cdc0d6c4a3f37e246c8e4847960e12
SHA1: 6a07583dbc56647ae18eb30207a40767d9628840
SHA256:26f701c674180dc5535ed8d7bb4a48e4ed6d4b6a97703420383cd31557c6cdeb

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-interpolation-1.26.jar

Description:

The Plexus project provides a full software stack for creating and executing software projects.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-interpolation/1.26/plexus-interpolation-1.26.jar
MD5: 1049ae9f5cd8cf618abf5bc5805e6b94
SHA1: 25b919c664b79795ccde0ede5cee0fd68b544197
SHA256:b3b5412ce17889103ea564bcdfcf9fb3dfa540344ffeac6b538a73c9d7182662

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-sec-dispatcher-1.4.jar

File Path: /home/runner/.m2/repository/org/sonatype/plexus/plexus-sec-dispatcher/1.4/plexus-sec-dispatcher-1.4.jar
MD5: 0a46e5bc9bc2fbd3b68091066aff2737
SHA1: 43fde524e9b94c883727a9fddb8669181b890ea7
SHA256:da73e32b58132e64daf12269fd9d011c0b303f234840f179908725a632b6b57c

Identifiers

plexus-sec-dispatcher-2.0.jar

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-sec-dispatcher/2.0/plexus-sec-dispatcher-2.0.jar
MD5: e68635a721630177ac70173e441336b6
SHA1: f89c5080614ffd0764e49861895dbedde1b47237
SHA256:873139960c4c780176dda580b003a2c4bf82188bdce5bb99234e224ef7acfceb

Identifiers

CVE-2022-4244  

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

CVE-2022-4245  

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (4.3)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References:

Vulnerable Software & Versions: (show all)

plexus-utils-3.5.1.jar

Description:

A collection of various utility classes to ease working with strings, files, command lines, XML and
    more.
  

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-utils/3.5.1/plexus-utils-3.5.1.jar
MD5: cdec471a77f52e687d0df4c43f392a71
SHA1: c6bfb17c97ecc8863e88778ea301be742c62b06d
SHA256:86e0255d4c879c61b4833ed7f13124e8bb679df47debb127326e7db7dd49a07b

Identifiers

pomegranate-1.2.23.jar

Description:

A sane Clojure API for Maven Artifact Resolver + dynamic runtime modification of the classpath

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/clj-commons/pomegranate/1.2.23/pomegranate-1.2.23.jar
MD5: 0ea797eec8196c0335d736b4ca5aefcd
SHA1: 8a49db1a2af34006cf243ae1e75aae38042b37a0
SHA256:d1afcc440a3a742bc10e4bb55510a4cb6b24eed31dc61617998ab83e4ee1683d

Identifiers

rencg-1.0.34.jar

Description:

A micro-library for Clojure that provides first class support for named-capturing groups in regular expressions.

License:

Apache-2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/rencg/1.0.34/rencg-1.0.34.jar
MD5: 5d0dd6a9dd68c9307e0acf0a54e380e7
SHA1: 68cef55ad7c6cc3ac4149b3ac05ab15ccfd65755
SHA256:542310b5862368809b238b3d15c9b04eb21d1b44c79750beee14de11bb48a5f6

Identifiers

rewrite-clj-1.1.47.jar

Description:

Rewrite Clojure code and edn

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/rewrite-clj/rewrite-clj/1.1.47/rewrite-clj-1.1.47.jar
MD5: fd05ec0ff35600634b0b0c3be68e28e8
SHA1: a3b7a24e72662f55126da4ee4711afedfcf40f10
SHA256:ffa43568c21d8ccec0d5da5a07464c533a173728bbc994132f7e42b3c588eb5e

Identifiers

rewrite-indented-0.2.36.jar

File Path: /home/runner/.m2/repository/com/github/liquidz/rewrite-indented/0.2.36/rewrite-indented-0.2.36.jar
MD5: b88bffaa06cf810410846b3e9c725adc
SHA1: 50bf369fedd688796b7b2330bbac4f5469dd344f
SHA256:1b753b6e92f566d04defcd7bc92d587525630fbc75ba46b476fb357d4f241e1e

Identifiers

rhino-1.7R5.jar

Description:

      Rhino is an open-source implementation of JavaScript written entirely in Java. It is typically
      embedded into Java applications to provide scripting to end users.
  

License:

Mozilla Public License, Version 2.0: http://www.mozilla.org/MPL/2.0/index.txt
File Path: /home/runner/.m2/repository/org/mozilla/rhino/1.7R5/rhino-1.7R5.jar
MD5: 515233bd8a534c0468f6e397fc6b1925
SHA1: 95f0003cea7ebf26aef5ed64c77c05fcd1ff9648
SHA256:e00e09a71abc4677e17dd8d42b0755b59a9e9ab09b60fd8b1abb45e4c80409c0

Identifiers

s3-848.2.1413.0.jar

Description:

s3 resources for com.cognitect.aws/api

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/aws/s3/848.2.1413.0/s3-848.2.1413.0.jar
MD5: 8252ce8431f7eb0cf5f96212deb3075d
SHA1: 7e226e5d94e3db408da269f9ee9a14424c09237d
SHA256:43227bda5ec8d3c76dcf166a0710c19aa1e2ab66ee5a1aae6590521c89edd35c

Identifiers

s3-wagon-private-1.3.5.jar

Description:

Deploy and consume artifacts in private S3 repositories.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/s3-wagon-private/s3-wagon-private/1.3.5/s3-wagon-private-1.3.5.jar
MD5: 039cc1f89507f25a069b06554007b681
SHA1: 09f74515fd208e70bed995eb9acd4f91285f6e96
SHA256:c17593c220292c03f78977a5b3bcf5826a2b94e6a21d346ecd3cc5ad92954008

Identifiers

sci-0.8.41.jar

Description:

Small Clojure Interpreter

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/babashka/sci/0.8.41/sci-0.8.41.jar
MD5: 7260bea247f92eacce2a234421aaf0ef
SHA1: e8d59dc588a1e1f0c62c21fb47c093eeed043f04
SHA256:dc709eedc2b9e33c3ca633ead7a0bd1a9a9d85f7cf4119e4c27601ed06121bd2

Identifiers

sci.impl.reflector-0.0.1.jar

File Path: /home/runner/.m2/repository/borkdude/sci.impl.reflector/0.0.1/sci.impl.reflector-0.0.1.jar
MD5: f51e21c149a8a7352f3de0460f4dc528
SHA1: 33dfc86102e0ea400498cbca47572459c1c43b00
SHA256:7cba6ea8d7d48f5644c90d16be17e309971dd8e9841ebb920f80fd8964edaf28

Identifiers

sci.impl.types-0.0.2.jar

File Path: /home/runner/.m2/repository/org/babashka/sci.impl.types/0.0.2/sci.impl.types-0.0.2.jar
MD5: d79e8ce3fc1c58d414e1abd16a0cccb8
SHA1: 45a05ece33609c3ad26a6ea4e05130560da82306
SHA256:86fc738de20e9330b7471958ae2286a7d9b7de3d7c69be38bb76b21c02c69c5f

Identifiers

slf4j-api-2.0.9.jar

Description:

The slf4j API

License:

http://www.opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/2.0.9/slf4j-api-2.0.9.jar
MD5: 45630e54b0f0ac2b3c80462515ad8fda
SHA1: 7cf2726fdcfbc8610f9a71fb3ed639871f315340
SHA256:0818930dc8d7debb403204611691da58e49d42c50b6ffcfdce02dadb7c3c2b6c

Identifiers

snakeyaml-2.1.jar

Description:

YAML 1.1 parser and emitter for Java

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/yaml/snakeyaml/2.1/snakeyaml-2.1.jar
MD5: 33cc7f2b24873e9d8af5d78a0b09bdc1
SHA1: c79f47315517560b5bd6a62376ee385e48105437
SHA256:69a4537045ddbcaed4c68eef074462eb12d324d7953f62c5ecd35df645e8aec9

Identifiers

spec.alpha-0.3.218.jar

Description:

Specification of data and functions

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/spec.alpha/0.3.218/spec.alpha-0.3.218.jar
MD5: ecdbb58e7a95163c1369ef9fa054013d
SHA1: a7dad492f8d6cf657d82dcd6b31bda0899f1ac0e
SHA256:67ec898eb55c66a957a55279dd85d1376bb994bd87668b2b0de1eb3b97e8aae0

Identifiers

tagsoup-1.2.1.jar

Description:

TagSoup is a SAX-compliant parser written in Java that, instead of parsing well-formed or valid XML, parses HTML as it is found in the wild: poor, nasty and brutish, though quite often far from short. TagSoup is designed for people who have to process this stuff using some semblance of a rational application design. By providing a SAX interface, it allows standard XML tools to be applied to even the worst HTML. TagSoup also includes a command-line processor that reads HTML files and can generate either clean HTML or well-formed XML that is a close approximation to XHTML.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/ccil/cowan/tagsoup/tagsoup/1.2.1/tagsoup-1.2.1.jar
MD5: ae73a52cdcbec10cd61d9ef22fab5936
SHA1: 5584627487e984c03456266d3f8802eb85a9ce97
SHA256:ac97f7b4b1d8e9337edfa0e34044f8d0efe7223f6ad8f3a85d54cc1018ea2e04

Identifiers

tigris-0.1.2.jar

Description:

Stream-to-stream JSON string encoding

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/tigris/tigris/0.1.2/tigris-0.1.2.jar
MD5: 5f33b5d6ca167cc92fb782b7d876262c
SHA1: a122db758561d995a83cbb40f252b64d8b0f506e
SHA256:49aa648edb6c14e57095a11b391eaee606578323fb79755f92331ac6300f97a0

Identifiers

tools-convenience-1.0.142.jar

Description:

Convenience fns for tools.build scripts

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/tools-convenience/1.0.142/tools-convenience-1.0.142.jar
MD5: 6b62c5c5b46df7e44f367b69c5ba8ecf
SHA1: 80c16ce1b9ecb8de1b3654566a6a31a9b5ce36f9
SHA256:5e426e4b48b6b1b3af8ce7aaa8aba3a93adeb521b00629647f08e29f89e8d5ff

Identifiers

tools-licenses-2.0.188.jar

Description:

A Clojure tools.build task library related to dependency licenses.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/tools-licenses/2.0.188/tools-licenses-2.0.188.jar
MD5: 75f3fcb4632da435f654e70bafe65969
SHA1: 109badf026d5f0d65af66826a623a0bd182f5136
SHA256:2c3bef41dd624669e1b07474ebf999b8ca65a82fda6653bf641f16c9dc4d82ae

Identifiers

tools-pom-1.0.127.jar

Description:

A Clojure tools.build task library related to the generation of comprehensive pom.xml files.

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/tools-pom/1.0.127/tools-pom-1.0.127.jar
MD5: 7b01e7e282218cb45208a4981fab91a5
SHA1: 92f757caa8fc8810e6a4017d90a215d929bad74f
SHA256:1b60b49d4016299aefa2b027cc0e6a0f42544bff616d34142e1a8605937b03f8

Identifiers

tools.analyzer-1.1.1.jar

Description:

An analyzer for Clojure code, written in Clojure and producing AST in EDN

File Path: /home/runner/.m2/repository/org/clojure/tools.analyzer/1.1.1/tools.analyzer-1.1.1.jar
MD5: 503187a6e4780e300faaf27d0a59eef4
SHA1: 0a167e7bafea9a0caf789e8837f807f97bc8caa4
SHA256:eba167fca1179fb156a8e38bdc2e9d49dff491e5150965b54839b952fceed060

Identifiers

tools.analyzer.jvm-1.2.3.jar

Description:

Additional jvm-specific passes for tools.analyzer

File Path: /home/runner/.m2/repository/org/clojure/tools.analyzer.jvm/1.2.3/tools.analyzer.jvm-1.2.3.jar
MD5: bbbea9f2e9799e4223eb314dbde358c7
SHA1: 5ea70a6c4cb1c36b30b05a4fa7d00adbc30fa260
SHA256:86332ef629ede50e1ad910dfb835e4cf3427073cfab2907e52b9ab2fb2f61416

Identifiers

tools.build-0.9.6.jar

File Path: /home/runner/.m2/repository/io/github/clojure/tools.build/0.9.6/tools.build-0.9.6.jar
MD5: a2b756c95e9011c92669e8992c64fe99
SHA1: 61acd8e18bdc07f2354e0db457e7ae768909ee70
SHA256:66d835464dc23b3880c98358c00bed09593b918c0657aa343348a23278a43fc7

Identifiers

tools.cli-1.0.219.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.cli/1.0.219/tools.cli-1.0.219.jar
MD5: 7180fc6693e18d9bdc6c79284576161e
SHA1: 013fa3bcc0a19deb4f7ad79ea2c9c879012f7018
SHA256:946003ac2f2288e0c0c58861624df3ef98111c9e8877eb401ca528cc377f97a9

Identifiers

tools.deps-0.18.1374.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.deps/0.18.1374/tools.deps-0.18.1374.jar
MD5: a0f3ab00c9b2f7d7ae2a0671dd6ec150
SHA1: 21edb4fbb654a5b86a5c631ba6fe2b84d1075390
SHA256:fe4803e274743dc20d49fe0eb4925cd4d32260bef7a8709aade9ed27137548ae

Identifiers

tools.gitlibs-2.5.197.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.gitlibs/2.5.197/tools.gitlibs-2.5.197.jar
MD5: 4bf42bf7541a445e7083f5c7477b9e9e
SHA1: d381e5ef0b6312e229a340dc1c5f90217920e8a1
SHA256:260fe1ba0669d9ed318a2ead26424c734e4d1ff11fab90f5fb33b89f99032886

Identifiers

tools.logging-1.2.4.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.logging/1.2.4/tools.logging-1.2.4.jar
MD5: 0c96fb5aa6fc3a19e3a8fd9456968780
SHA1: 3a85764aa30c434a5b0375a2ee72924aa040fa66
SHA256:46fe0a3cd0234980be7fed8e437b1de107beaea4953194be8f71ba3b048f1929

Identifiers

tools.namespace-1.4.4.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.namespace/1.4.4/tools.namespace-1.4.4.jar
MD5: da2a1c4ddd1a8aef9a70355339ef3fbd
SHA1: ba1078e3fe6ebc33119a7c09722afa9f708aef1f
SHA256:047868fd64d54cb0976b82a5452b80373dedd30a300bbb55ce339418abd86305

Identifiers

tools.reader-1.3.6.jar

Description:

A Clojure reader in Clojure 

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/tools.reader/1.3.6/tools.reader-1.3.6.jar
MD5: 352308dd69677e1354f81ce61647139d
SHA1: 927809dcb44fa726e4969d993e3e733636d95ebb
SHA256:11d1b31f2c65c3355b292bb9b44b8fcafda54b44da63e34ab97b79a8ab3bb8e0

Identifiers

transit-clj-1.0.333.jar

Description:

Transit is a data format and a set of libraries for conveying
        values between applications written in different languages. This library
        provides support for marshalling Transit data to/from Clojure.
    

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/transit-clj/1.0.333/transit-clj-1.0.333.jar
MD5: b77d16cf549c6e6ab582f3bc63a1df75
SHA1: 2f14ebfebb1d05c81a35f66893e9b9d8914d7d89
SHA256:8e0352a002cf95ddeb52770b950c1eb5ea96b7351fce39e0fee93e21ca63befb

Identifiers

transit-java-1.0.371.jar

Description:

Transit is a data format and a set of libraries for conveying values between applications written in different languages. This library provides support for marshalling Transit data to/from Java.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/cognitect/transit-java/1.0.371/transit-java-1.0.371.jar
MD5: 5a6404639151a3ba0baed0c864cac588
SHA1: b50551adb06e9c00d74b80d74826571b2476a44a
SHA256:9267acceaa6bc8e89d5cbf65f847838647876d721af208324e38cd0040b23696

Identifiers

version-clj-2.0.2.jar

Description:

Version Analysis and Comparison for Clojure

License:

MIT: https://choosealicense.com/licenses/mit
File Path: /home/runner/.m2/repository/version-clj/version-clj/2.0.2/version-clj-2.0.2.jar
MD5: f27a145ddfe8c25e535ac5d30fa4b3cb
SHA1: 0332168615c21d6cb9e0963fc03cea3e3c3e1ee2
SHA256:a38c5330ff316116275d8f6fac3db5ad52966e7abc03e761fad3b305fff25c26

Identifiers

wagon-ssh-3.5.3.jar

File Path: /home/runner/.m2/repository/org/apache/maven/wagon/wagon-ssh/3.5.3/wagon-ssh-3.5.3.jar
MD5: 25b3c0f249b18ba906af3124406359fd
SHA1: 85957ad00283d8e8df8468a623975d6710050d49
SHA256:f9f587b405b672ffcb730d757ff9f27ed3a3689aeed69c4098f4f07f46819e74

Identifiers

xml-in-0.1.1.jar

Description:

your friendly XML navigator

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/tolitius/xml-in/0.1.1/xml-in-0.1.1.jar
MD5: 754502ef9d8c1574d6d893b22f6101dc
SHA1: 0a68865842a0fa7484bca3a7be33f182d8213a97
SHA256:43ab632812fe03b86b1a154723d809bb393e11a0ff0e6677167f14ece40f5543

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.