Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: psi-probe

com.github.psi-probe:psi-probe:4.2.0

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
HikariCP-4.0.3.jarpkg:maven/com.zaxxer/HikariCP@4.0.3 038
Tooltip.js 00
accessors-smart-2.5.1.jarpkg:maven/net.minidev/accessors-smart@2.5.1 041
areascroller.js 00
asm-9.7.jarpkg:maven/org.ow2.asm/asm@9.7 054
behaviour.js 00
builder.js 00
byte-buddy-1.14.14.jarpkg:maven/net.bytebuddy/byte-buddy@1.14.14 029
c3p0-0.10.0-pre7.jarcpe:2.3:a:mchange:c3p0:0.10.0:pre7:*:*:*:*:*:*pkg:maven/com.mchange/c3p0@0.10.0-pre7 0Highest24
checker-qual-3.42.0.jarpkg:maven/org.checkerframework/checker-qual@3.42.0 046
commons-beanutils-1.9.4.jarcpe:2.3:a:apache:commons_beanutils:1.9.4:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.9.4 0Highest168
commons-codec-1.15.jarpkg:maven/commons-codec/commons-codec@1.15 0108
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest84
commons-dbcp2-2.12.0.jarpkg:maven/org.apache.commons/commons-dbcp2@2.12.0 0110
commons-io-2.16.1.jarcpe:2.3:a:apache:commons_io:2.16.1:*:*:*:*:*:*:*pkg:maven/commons-io/commons-io@2.16.1 0Highest125
commons-lang3-3.14.0.jarpkg:maven/org.apache.commons/commons-lang3@3.14.0 0145
commons-pool2-2.12.0.jarpkg:maven/org.apache.commons/commons-pool2@2.12.0 094
commons-text-1.12.0.jarcpe:2.3:a:apache:commons_text:1.12.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-text@1.12.0 0Highest73
controls.js 00
datasourcetest.js 00
displaytag-2.5.5.jarpkg:maven/com.github.hazendaz/displaytag@2.5.5 028
dragdrop.js 00
effects.js 00
error_prone_annotations-2.26.1.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.26.1 029
failureaccess-1.0.2.jarpkg:maven/com.google.guava/failureaccess@1.0.2 032
func.js 00
geoip2-2.17.0.jarpkg:maven/com.maxmind.geoip2/geoip2@2.17.0 033
guava-33.1.0-jre.jarcpe:2.3:a:google:guava:33.1.0:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@33.1.0-jre 0Highest27
j2objc-annotations-3.0.0.jarpkg:maven/com.google.j2objc/j2objc-annotations@3.0.0 033
jackson-core-2.17.0.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.17.0:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.17.0 0Low47
jackson-databind-2.17.0.jarcpe:2.3:a:fasterxml:jackson-databind:2.17.0:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.17.0:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.17.0 0Highest41
jakarta.activation-1.2.2.jarpkg:maven/com.sun.activation/jakarta.activation@1.2.2 033
jakarta.activation-api-1.2.2.jarpkg:maven/jakarta.activation/jakarta.activation-api@1.2.2 031
jakarta.el-api-3.0.3.jarcpe:2.3:a:eclipse:jakarta_expression_language:3.0.3:*:*:*:*:*:*:*pkg:maven/jakarta.el/jakarta.el-api@3.0.3 0Low43
jakarta.inject-api-1.0.5.jarpkg:maven/jakarta.inject/jakarta.inject-api@1.0.5 056
jakarta.mail-1.6.7.jarpkg:maven/com.sun.mail/jakarta.mail@1.6.7 042
jakarta.servlet-api-4.0.4.jarcpe:2.3:a:oracle:projects:4.0.4:*:*:*:*:*:*:*pkg:maven/jakarta.servlet/jakarta.servlet-api@4.0.4 0Low43
jakarta.servlet.jsp-api-2.3.6.jarcpe:2.3:a:oracle:jsp:2.3.6:*:*:*:*:*:*:*pkg:maven/jakarta.servlet.jsp/jakarta.servlet.jsp-api@2.3.6 0Medium45
jakarta.servlet.jsp.jstl-1.2.6.jarcpe:2.3:a:eclipse:glassfish:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jsp:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:1.2.6:*:*:*:*:*:*:*
pkg:maven/org.glassfish.web/jakarta.servlet.jsp.jstl@1.2.6 0Highest48
jakarta.servlet.jsp.jstl-api-1.2.7.jarcpe:2.3:a:oracle:java_se:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jsp:1.2.7:*:*:*:*:*:*:*
pkg:maven/jakarta.servlet.jsp.jstl/jakarta.servlet.jsp.jstl-api@1.2.7 0Medium47
jakarta.transaction-api-1.3.3.jarcpe:2.3:a:oracle:projects:1.3.3:*:*:*:*:*:*:*pkg:maven/jakarta.transaction/jakarta.transaction-api@1.3.3 0Low48
jfreechart-1.5.4.jarcpe:2.3:a:time_project:time:1.5.4:*:*:*:*:*:*:*pkg:maven/org.jfree/jfreechart@1.5.4HIGH3Low37
jhighlight-1.1.0.jarpkg:maven/org.codelibs/jhighlight@1.1.0 021
jna-5.14.0.jar: jnidispatch.dll 02
jna-5.14.0.jar: jnidispatch.dll 02
jna-5.14.0.jar: jnidispatch.dll 02
jna-5.14.0.jarcpe:2.3:a:oracle:java_se:5.14.0:*:*:*:*:*:*:*pkg:maven/net.java.dev.jna/jna@5.14.0 0Low48
jna-platform-5.14.0.jarpkg:maven/net.java.dev.jna/jna-platform@5.14.0 044
json-path-2.9.0.jarcpe:2.3:a:json-path:jayway_jsonpath:2.9.0:*:*:*:*:*:*:*pkg:maven/com.jayway.jsonpath/json-path@2.9.0 0Highest34
json-smart-2.5.1.jarcpe:2.3:a:json-smart_project:json-smart:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:json-smart_project:json-smart-v2:2.5.1:*:*:*:*:*:*:*
pkg:maven/net.minidev/json-smart@2.5.1 0Highest51
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 013
logback-core-1.3.14.jarcpe:2.3:a:qos:logback:1.3.14:*:*:*:*:*:*:*pkg:maven/ch.qos.logback/logback-core@1.3.14 0Highest38
maxmind-db-2.1.0.jarpkg:maven/com.maxmind.db/maxmind-db@2.1.0 032
mchange-commons-java-0.3.0.jarpkg:maven/com.mchange/mchange-commons-java@0.3.0 029
mxparser-1.2.2.jarpkg:maven/io.github.x-stream/mxparser@1.2.2 058
ojdbc8-19.22.0.0.jarcpe:2.3:a:oracle:jdbc:19.22.0.0:*:*:*:*:*:*:*pkg:maven/com.oracle.database.jdbc/ojdbc8@19.22.0.0 0Highest30
openejb-core-8.0.16.jarcpe:2.3:a:apache:tomee:8.0.16:*:*:*:*:*:*:*pkg:maven/org.apache.tomee/openejb-core@8.0.16 0Highest31
oshi-core-6.6.0.jarpkg:maven/com.github.oshi/oshi-core@6.6.0 049
prototype.js 00
quartz-2.4.0-rc2.jarcpe:2.3:a:softwareag:quartz:2.4.0:rc2:*:*:*:*:*:*pkg:maven/org.quartz-scheduler/quartz@2.4.0-rc2 0Highest30
scriptaculous.js 00
sitemesh-2.5.2.jarcpe:2.3:a:4d:4d:2.5.2:*:*:*:*:*:*:*pkg:maven/com.github.hazendaz/sitemesh@2.5.2 0Low33
slf4j-api-2.0.13.jarpkg:maven/org.slf4j/slf4j-api@2.0.13 029
slider.js 00
sound.js 00
spotbugs-annotations-4.8.4.jarpkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4 053
spring-core-5.3.34.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.34:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-core@5.3.34 0Highest37
spring-hateoas-1.5.6.jarcpe:2.3:a:vmware:spring_hateoas:1.5.6:*:*:*:*:*:*:*pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.6 0Highest44
spring-plugin-core-2.0.0.RELEASE.jarpkg:maven/org.springframework.plugin/spring-plugin-core@2.0.0.RELEASE 025
spring-security-core-5.8.12.jarcpe:2.3:a:pivotal_software:spring_security:5.8.12:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.12:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-core@5.8.12 0Highest38
spring-security-crypto-5.8.12.jarcpe:2.3:a:pivotal_software:spring_security:5.8.12:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.12:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-crypto@5.8.12MEDIUM1Highest38
spring-security-web-5.8.12.jarcpe:2.3:a:pivotal_software:spring_security:5.8.12:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:5.8.12:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.8.12:*:*:*:*:*:*:*
pkg:maven/org.springframework.security/spring-security-web@5.8.12 0Highest38
spring-web-5.3.34.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.3.34:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-web@5.3.34CRITICAL1Highest35
spring-webmvc-5.3.34.jarcpe:2.3:a:pivotal_software:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:springsource:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:5.3.34:*:*:*:*:*:*:*
cpe:2.3:a:web_project:web:5.3.34:*:*:*:*:*:*:*
pkg:maven/org.springframework/spring-webmvc@5.3.34 0Highest37
tomcat-annotations-api-8.5.100.jarpkg:maven/org.apache.tomcat/tomcat-annotations-api@8.5.100 016
tomcat-annotations-api-9.0.88.jarcpe:2.3:a:www-sql_project:www-sql:9.0.88:*:*:*:*:*:*:*pkg:maven/org.apache.tomcat/tomcat-annotations-api@9.0.88 0Low30
tomcat-api-8.5.100.jarcpe:2.3:a:apache:tomcat:8.5.100:*:*:*:*:*:*:*
cpe:2.3:a:apache_tomcat:apache_tomcat:8.5.100:*:*:*:*:*:*:*
pkg:maven/org.apache.tomcat/tomcat-api@8.5.100HIGH1Highest20
tomcat-api-9.0.88.jarcpe:2.3:a:apache:tomcat:9.0.88:*:*:*:*:*:*:*
cpe:2.3:a:apache_tomcat:apache_tomcat:9.0.88:*:*:*:*:*:*:*
pkg:maven/org.apache.tomcat/tomcat-api@9.0.88 0Highest24
tomcat-el-api-8.5.100.jarpkg:maven/org.apache.tomcat/tomcat-el-api@8.5.100 019
tomcat-el-api-9.0.88.jarpkg:maven/org.apache.tomcat/tomcat-el-api@9.0.88 025
tomcat-jdbc-9.0.88.jarpkg:maven/org.apache.tomcat/tomcat-jdbc@9.0.88 023
tomcat-jni-8.5.100.jarpkg:maven/org.apache.tomcat/tomcat-jni@8.5.100 022
tomcat-jni-9.0.88.jarpkg:maven/org.apache.tomcat/tomcat-jni@9.0.88 026
tomcat-juli-8.5.100.jarpkg:maven/org.apache.tomcat/tomcat-juli@8.5.100 022
tomcat-juli-9.0.88.jarpkg:maven/org.apache.tomcat/tomcat-juli@9.0.88 026
tomcat-servlet-api-8.5.100.jarpkg:maven/org.apache.tomcat/tomcat-servlet-api@8.5.100 018
tomcat-servlet-api-9.0.88.jarpkg:maven/org.apache.tomcat/tomcat-servlet-api@9.0.88 039
tomee-jdbc-8.0.16.jarcpe:2.3:a:apache:tomee:8.0.16:*:*:*:*:*:*:*pkg:maven/org.apache.tomee/tomee-jdbc@8.0.16 0Highest35
ucp-21.13.0.0.jarcpe:2.3:a:oracle:jdbc:21.13.0.0:*:*:*:*:*:*:*pkg:maven/com.oracle.database.jdbc/ucp@21.13.0.0 0Highest32
vibur-dbcp-25.0.jarcpe:2.3:a:connections_project:connections:25.0:*:*:*:*:*:*:*pkg:maven/org.vibur/vibur-dbcp@25.0 0Low34
vibur-object-pool-25.0.jarpkg:maven/org.vibur/vibur-object-pool@25.0 030
wrapper-3.2.3.jarcpe:2.3:a:service_project:service:3.2.3:*:*:*:*:*:*:*pkg:maven/tanukisoft/wrapper@3.2.3 0Low23
xmlpull-1.1.3.1.jarpkg:maven/xmlpull/xmlpull@1.1.3.1 018
xstream-1.4.20.jarcpe:2.3:a:xstream_project:xstream:1.4.20:*:*:*:*:*:*:*pkg:maven/com.thoughtworks.xstream/xstream@1.4.20 0Highest55

Dependencies (vulnerable)

HikariCP-4.0.3.jar

Description:

Ultimate JDBC Connection Pool

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\zaxxer\HikariCP\4.0.3\HikariCP-4.0.3.jar
MD5: e725642926105cd1bbf4ad7fdff5d5a9
SHA1: 107cbdf0db6780a065f895ae9d8fbf3bb0e1c21f
SHA256:7c024aeff1c1063576d74453513f9de6447d8e624d17f8e27f30a2e97688c6c9
Referenced In Project/Scope: psi-probe-core:provided
HikariCP-4.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

Tooltip.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\Tooltip.js
MD5: 71ddb261f482af040e8c0a7e55dacde0
SHA1: fe30ddf1f11a3fd9f7f73e5b5c0b89638fc42251
SHA256:35ab6f98e2471304cee911f98430281d624ab14534e22e2b17221c0a22d71c96
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

accessors-smart-2.5.1.jar

Description:

Java reflect give poor performance on getter setter an constructor calls, accessors-smart use ASM to speed up those calls.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\net\minidev\accessors-smart\2.5.1\accessors-smart-2.5.1.jar
MD5: 51e60dbf9ac51f6666f0077317990944
SHA1: 19b820261eb2e7de7d5bde11d1c06e4501dd7e5f
SHA256:2796ae857d0c7be4bc3580daa4d3828d555212355f4c83d38dd0af0742b3c812
Referenced In Project/Scope: psi-probe-rest:compile
accessors-smart-2.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/net.minidev/json-smart@2.5.1

Identifiers

areascroller.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\areascroller.js
MD5: f246dc1e4e5516b5d9f55fdef0abb27c
SHA1: c6af10d06763d84ea3255813516beef0b5083c3f
SHA256:3f11cfb2261192be64733921ac44e9609d263ed13dfccc56e5bf325416ce98d8
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

asm-9.7.jar

Description:

ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: C:\Users\Jeremy\.m2\repository\org\ow2\asm\asm\9.7\asm-9.7.jar
MD5: 3957b18bf02a62edcb6726d074b90b08
SHA1: 073d7b3086e14beb604ced229c302feff6449723
SHA256:adf46d5e34940bdf148ecdd26a9ee8eea94496a72034ff7141066b3eea5c4e9d
Referenced In Project/Scope: psi-probe-rest:compile
asm-9.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.hazendaz/javabean-tester@2.8.0

Identifiers

behaviour.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\behaviour.js
MD5: a032ec529177ea9a438b618420ffd22e
SHA1: 99155133a8bf151f74b5f239e24537b3de133f62
SHA256:502ca0a2230ea5aecb33cf9174c9c49f1a2d56ce7e438832ba224db9b478bba7
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

builder.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\builder.js
MD5: c8783cb04ec5f802da98d70abf5b1c95
SHA1: 059cd9861a1666906722bb392afb8c2c2c587506
SHA256:d87aab1f71e6732d0d4e2af376955321e6636ee88d7d1b0dbd37d6041d211e4e
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

byte-buddy-1.14.14.jar

Description:

        Byte Buddy is a Java library for creating Java classes at run time.
        This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
    

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\net\bytebuddy\byte-buddy\1.14.14\byte-buddy-1.14.14.jar
MD5: dc155a6022fcd02e10682ee1c6605adb
SHA1: 173ee23437323a4941a8b021f7fa626b818da2d0
SHA256:e28fbba2a91ed5ad0a19aa196ae906344842d31ce662741c8a11c55ba97f2a26
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

byte-buddy-1.14.14.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.assertj/assertj-core@3.25.3
  • pkg:maven/org.assertj/assertj-core@3.25.3
  • pkg:maven/org.assertj/assertj-core@3.25.3
  • pkg:maven/org.assertj/assertj-core@3.25.3

Identifiers

c3p0-0.10.0-pre7.jar

Description:

A mature JDBC3+ Connection pooling library

License:

LGPL-2.1-or-later: https://spdx.org/licenses/LGPL-2.1-or-later.html
EPL-1.0: https://spdx.org/licenses/EPL-1.0.html
File Path: C:\Users\Jeremy\.m2\repository\com\mchange\c3p0\0.10.0-pre7\c3p0-0.10.0-pre7.jar
MD5: ec2c374c58e1b3b26a9dd5e51e50a88c
SHA1: b27d4328be633374128829f68f56b795b7bd55af
SHA256:7dfc0cf50c0be956af3435a67b3aea2bf02b1261528ff7a578311afc6fb81e49
Referenced In Project/Scope: psi-probe-core:provided
c3p0-0.10.0-pre7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

checker-qual-3.42.0.jar

Description:

checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: C:\Users\Jeremy\.m2\repository\org\checkerframework\checker-qual\3.42.0\checker-qual-3.42.0.jar
MD5: 4c55448dcbfe9c3702f7758fc8fe0086
SHA1: 638ec33f363a94d41a4f03c3e7d3dcfba64e402d
SHA256:ccaedd33af0b7894d9f2f3b644f4d19e43928e32902e61ac4d10777830f5aac7
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

checker-qual-3.42.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.google.guava/guava@33.1.0-jre
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-beanutils-1.9.4.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\commons-beanutils\commons-beanutils\1.9.4\commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256:7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-codec-1.15.jar

Description:

     The Apache Commons Codec package contains simple encoder and decoders for
     various formats such as Base64 and Hexadecimal.  In addition to these
     widely used encoders and decoders, the codec package also maintains a
     collection of phonetic encoding utilities.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\commons-codec\commons-codec\1.15\commons-codec-1.15.jar
MD5: 303baf002ce6d382198090aedd9d79a2
SHA1: 49d94806b6e3dc933dacbd8acb0fdbab8ebd1e5d
SHA256:b3e9f6d63a790109bf0d056611fbed1cf69055826defeb9894a71369d246ed63
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-codec-1.15.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.maxmind.geoip2/geoip2@2.17.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\commons-collections\commons-collections\3.2.2\commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-dbcp2-2.12.0.jar

Description:

Apache Commons DBCP software implements Database Connection Pooling

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-dbcp2\2.12.0\commons-dbcp2-2.12.0.jar
MD5: cb9f32fd70bcd816f68ebc611dbfed35
SHA1: 45698ece9fda230d0b1c96282c03ce1ebbd6c3ce
SHA256:9b81ea663b9db255bcec6b08a9245edd05bddb155c49343eef09b6d81558ed3e
Referenced In Project/Scope: psi-probe-core:provided
commons-dbcp2-2.12.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-io-2.16.1.jar

Description:

The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\commons-io\commons-io\2.16.1\commons-io-2.16.1.jar
MD5: ed8191a5a217940140001b0acfed18d9
SHA1: 377d592e740dc77124e0901291dbfaa6810a200e
SHA256:f41f7baacd716896447ace9758621f62c1c6b0a91d89acee488da26fc477c84f
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-io-2.16.1.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-lang3-3.14.0.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-lang3\3.14.0\commons-lang3-3.14.0.jar
MD5: 4e5c3f5e6b0b965ef241d7d72ac8971f
SHA1: 1ed471194b02f2c6cb734a0cd6f6f107c673afae
SHA256:7b96bf3ee68949abb5bc465559ac270e0551596fa34523fddf890ec418dde13c
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-lang3-3.14.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

commons-pool2-2.12.0.jar

Description:

The Apache Commons Object Pooling Library.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-pool2\2.12.0\commons-pool2-2.12.0.jar
MD5: 0516bf5ac1549e8ba78f6b7c49d09ed2
SHA1: 458563f69fbdaebf7daadfe10dc3a22e42a7de50
SHA256:6d3bd18df8410f3e31b031aca582cc109342358a62a2759ebd0c4cdf30d06f8b
Referenced In Project/Scope: psi-probe-core:provided
commons-pool2-2.12.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.commons/commons-dbcp2@2.12.0

Identifiers

commons-text-1.12.0.jar

Description:

Apache Commons Text is a set of utility functions and reusable components for the purpose of processing
    and manipulating text that should be of use in a Java environment.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-text\1.12.0\commons-text-1.12.0.jar
MD5: 544add6fbc8d4b100b07c3692d08099e
SHA1: 66aa90dc099701c4d3b14bd256c328f592ccf0d6
SHA256:de023257ff166044a56bd1aa9124e843cd05dac5806cc705a9311f3556d5a15f
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

commons-text-1.12.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

controls.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\controls.js
MD5: 337b1e3abaf3a215d6bc0d1f4569bb63
SHA1: 71b898b288e49f2dd5291be5d5d3a2674f67daa4
SHA256:66e94770dfbce27cd356763321eb55cb3a958b206dc4488081551e8eea316406
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

datasourcetest.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\datasourcetest.js
MD5: 773477c826b3fd05613b0b5a7247c5c3
SHA1: 57e89c6fdc75207c781e9f0e3c7c9212de4250b7
SHA256:a4568484161bbbe570d964ca3ec439319e598d93fbd27d5866195b9403c78111
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

displaytag-2.5.5.jar

File Path: C:\Users\Jeremy\.m2\repository\com\github\hazendaz\displaytag\2.5.5\displaytag-2.5.5.jar
MD5: 23bb6bb8391c8104a1724ed22cc0ebe8
SHA1: 16359acd2c0145a206c05f993599de4f3062ed28
SHA256:8fecdee80166dbd11d4094c0a0b65e947338131b59a83317ef8d6358ba5443b4
Referenced In Project/Scope: psi-probe-web:compile
displaytag-2.5.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

dragdrop.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\dragdrop.js
MD5: 8edf39e05db77104d38323fe0c2b3e01
SHA1: 55a0edd10b6207d4c9dfd08e0916f960ccfd7cf6
SHA256:a22a25b6dc55bdc4764539563dec4e00ccb5d5fca9b3ab81be5ea52516e4300c
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

effects.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\effects.js
MD5: d665718b51f067c7d226dd67e57d23a0
SHA1: d2c461b1c893fe970c420492f73992e040e9ec40
SHA256:9bacbb00a54b11c0a372bf002a3c8e50f1ddb0e77cbc12b1fe49ce12a96bac18
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

error_prone_annotations-2.26.1.jar

Description:

Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\errorprone\error_prone_annotations\2.26.1\error_prone_annotations-2.26.1.jar
MD5: 64c623e550068e3b2708e5d901865c56
SHA1: c1fde57694bdc14e8618899aaa6e857d9465d7de
SHA256:de25f2d9a2156529bd765f51d8efdfc0dfa7301e04efb9cc75b7f10cf5d0e0fb
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-web:provided
  • psi-probe-tomcat85:provided
  • psi-probe-tomcat9:provided
  • psi-probe:provided
  • psi-probe-rest:provided

error_prone_annotations-2.26.1.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat85@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat9@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

failureaccess-1.0.2.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes are conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\failureaccess\1.0.2\failureaccess-1.0.2.jar
MD5: 3f75955b49b6758fd6d1e1bd9bf777b3
SHA1: c4a06a64e650562f30b7bf9aaec1bfed43aca12b
SHA256:8a8f81cf9b359e3f6dfa691a1e776985c061ef2f223c9b2c80753e1b458e8064
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

failureaccess-1.0.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.google.guava/guava@33.1.0-jre
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

func.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\func.js
MD5: af28c2ee14af621d243098a850a273de
SHA1: 62f2b9372d49343559166aff037a5ad479e5a779
SHA256:31da08e21c47096e155e3cdb1dde1911316b7e436ad88a22cb2c42c0e5ca5130
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

geoip2-2.17.0.jar

Description:

GeoIP2 webservice client and database reader

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: C:\Users\Jeremy\.m2\repository\com\maxmind\geoip2\geoip2\2.17.0\geoip2-2.17.0.jar
MD5: 4fd0a1fff425a2c387d58d1dbb3e5fdd
SHA1: 13d744d9ac090ffa142a3448d336e0de01eede39
SHA256:aef858fc64d5fee65be249780ea18eb3eac0a29791b4c7de0515326bc5031fc0
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

geoip2-2.17.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

guava-33.1.0-jre.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\guava\33.1.0-jre\guava-33.1.0-jre.jar
MD5: 4117dd61f73b1204fac466ce5c23d590
SHA1: 9b7ed39143d59e8eabcc6f91ffe4d23db2efe558
SHA256:346aec0eb8c8987360c8a264e70ff10c2fba760446eb27e8ab07e78e787a75fe
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

guava-33.1.0-jre.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

j2objc-annotations-3.0.0.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\j2objc\j2objc-annotations\3.0.0\j2objc-annotations-3.0.0.jar
MD5: f59529b29202a5baf37f491ea5ec8627
SHA1: 7399e65dd7e9ff3404f4535b2f017093bdb134c7
SHA256:88241573467ddca44ffd4d74aa04c2bbfd11bf7c17e0c342c94c9de7a70a7c64
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-web:provided
  • psi-probe-tomcat85:provided
  • psi-probe-tomcat9:provided
  • psi-probe:provided
  • psi-probe-rest:provided

j2objc-annotations-3.0.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat9@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat85@4.2.0

Identifiers

jackson-core-2.17.0.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\jackson\core\jackson-core\2.17.0\jackson-core-2.17.0.jar
MD5: 3e4b82b6e29693927dd289a344c35e46
SHA1: a6e5058ef9720623c517252d17162f845306ff3a
SHA256:55be130f6a68038088a261856c4e383ce79957a0fc1a29ecb213a9efd6ef4389
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jackson-core-2.17.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.maxmind.geoip2/geoip2@2.17.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jackson-databind-2.17.0.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\jackson\core\jackson-databind\2.17.0\jackson-databind-2.17.0.jar
MD5: 09dd83868b44c6a3dc48911f4b3bbbc1
SHA1: 7173e9e1d4bc6d7ca03bc4eeedcd548b8b580b34
SHA256:d0ed5b54cb1b0bbb0828e24ce752a43a006dc188b34e3a4ae3238acc7b637418
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jackson-databind-2.17.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.maxmind.geoip2/geoip2@2.17.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jakarta.activation-1.2.2.jar

Description:

Jakarta Activation

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: C:\Users\Jeremy\.m2\repository\com\sun\activation\jakarta.activation\1.2.2\jakarta.activation-1.2.2.jar
MD5: 0b8bee3bf29b9a015f8b992035581a7c
SHA1: 74548703f9851017ce2f556066659438019e7eb5
SHA256:02156773e4ae9d048d14a56ad35d644bee9f1052a791d072df3ded3c656e6e1a
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe-rest:compile

jakarta.activation-1.2.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat85@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat9@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jakarta.activation-api-1.2.2.jar

Description:

Jakarta Activation API jar

License:

http://www.eclipse.org/org/documents/edl-v10.php
File Path: C:\Users\Jeremy\.m2\repository\jakarta\activation\jakarta.activation-api\1.2.2\jakarta.activation-api-1.2.2.jar
MD5: 1cbb480310fa1987f9db7a3ed7118af7
SHA1: 99f53adba383cb1bf7c3862844488574b559621f
SHA256:a187a939103aef5849a7af84bd7e27be2d120c410af291437375ffe061f4f09d
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe-rest:compile

jakarta.activation-api-1.2.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat85@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat9@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.el-api-3.0.3.jar

Description:

        Jakarta Expression Language defines an expression language for Java applications
    

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\jakarta\el\jakarta.el-api\3.0.3\jakarta.el-api-3.0.3.jar
MD5: 528ed6138395d22fb54912b2b889e88e
SHA1: f311ab94bb1d4380690a53d737226a6b879dd4f1
SHA256:47ae0a91fb6dd32fdaa5d9bda63df043ac8148e00c297ccce8ab9c56b95cf261
Referenced In Project/Scope: psi-probe-web:provided
jakarta.el-api-3.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.inject-api-1.0.5.jar

Description:

Jakarta Dependency Injection

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\jakarta\inject\jakarta.inject-api\1.0.5\jakarta.inject-api-1.0.5.jar
MD5: 2ef9822768fe9a182d21ae64f48a81ad
SHA1: a14342a10456b134f361c258698d568107a1bc4e
SHA256:a852b0971c589491e24334bd77e92760c048d2c102fc4c68e582e1cd53130f84
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jakarta.inject-api-1.0.5.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jakarta.mail-1.6.7.jar

Description:

Jakarta Mail API

License:

http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php
File Path: C:\Users\Jeremy\.m2\repository\com\sun\mail\jakarta.mail\1.6.7\jakarta.mail-1.6.7.jar
MD5: 17eb378c9dd574be23e71014ce9d5d30
SHA1: 319df0e9d536c1a01acdfe49b6e82b97d2393073
SHA256:1b258ef45fae93059b65d0a0dd109e59ab93e8cd8a735ff66b2ba85f870d5150
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jakarta.mail-1.6.7.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jakarta.servlet-api-4.0.4.jar

Description:

Jakarta Servlet 4.0

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jakarta.servlet-api\4.0.4\jakarta.servlet-api-4.0.4.jar
MD5: f5d1d7a29978e4ae0be5a456ee1c65c3
SHA1: b8a1142e04838fe54194049c6e7a18dae8f9b960
SHA256:586e27706c21258f5882f43be06904f49b02db9ac54e345d393fe4a32494d127
Referenced In Project/Scope: psi-probe-web:provided
jakarta.servlet-api-4.0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.servlet.jsp-api-2.3.6.jar

Description:

Jakarta Server Pages API

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jsp\jakarta.servlet.jsp-api\2.3.6\jakarta.servlet.jsp-api-2.3.6.jar
MD5: 07e4d801fad7599ae858cb6b779b5168
SHA1: ee48550ece1af1e0d8bd4877dbc6da5c29c5496b
SHA256:e915fa9db7245592460dfaf1a2df9cdfe800cc3976562ed492870db56369dde9
Referenced In Project/Scope: psi-probe-web:provided
jakarta.servlet.jsp-api-2.3.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.servlet.jsp.jstl-1.2.6.jar

Description:

JavaServer Pages(TM) Standard Tag Library API

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\web\jakarta.servlet.jsp.jstl\1.2.6\jakarta.servlet.jsp.jstl-1.2.6.jar
MD5: 7058e8ed0b161b729e6134784750d22b
SHA1: f5a092de3b2b087c14ca4b8d6f2c77a1f6802828
SHA256:3b697c6cdf4d28de185e07d63f3682728b5a2b1dd229f5f9deb9b930d64b484a
Referenced In Project/Scope: psi-probe-web:compile
jakarta.servlet.jsp.jstl-1.2.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.servlet.jsp.jstl-api-1.2.7.jar

Description:

JavaServer Pages(TM) Standard Tag Library API

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jsp\jstl\jakarta.servlet.jsp.jstl-api\1.2.7\jakarta.servlet.jsp.jstl-api-1.2.7.jar
MD5: 0ed2dbbe77f2b7dc2ad86878009adab6
SHA1: 34a035507f0270f1c6b7722d728bd7b5a9bbac4c
SHA256:42ed486c8d782c64a35d7c7bea50a74c7e4d80f3fdc4ff39fb4629135b8286a9
Referenced In Project/Scope: psi-probe-web:compile
jakarta.servlet.jsp.jstl-api-1.2.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0

Identifiers

jakarta.transaction-api-1.3.3.jar

Description:

Jakarta Transactions

License:

EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html
File Path: C:\Users\Jeremy\.m2\repository\jakarta\transaction\jakarta.transaction-api\1.3.3\jakarta.transaction-api-1.3.3.jar
MD5: cc45726045cc9a0728f803f9db4c90c4
SHA1: c4179d48720a1e87202115fbed6089bdc4195405
SHA256:0b02a194dd04ee2e192dc9da9579e10955dd6e8ac707adfc91d92f119b0e67ab
Referenced In Project/Scope: psi-probe-core:provided
jakarta.transaction-api-1.3.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jfreechart-1.5.4.jar

Description:

        JFreeChart is a class library, written in Java, for generating charts. 
        Utilising the Java2D API, it supports a wide range of chart types including
        bar charts, pie charts, line charts, XY-plots, time series plots, Sankey charts
        and more.
    

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: C:\Users\Jeremy\.m2\repository\org\jfree\jfreechart\1.5.4\jfreechart-1.5.4.jar
MD5: 36e760314d688997c7e5ad135a3efc44
SHA1: 9a5edddb05a3ca4fbc0628c594e6641a6f36a3b4
SHA256:cd0649b04b64f2638b55c7c3ac24788ff064b777bbbaf1b952f82ee078ed8b81
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jfreechart-1.5.4.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

CVE-2023-52070 (OSSINDEX)  

JFreeChart v1.5.4 was discovered to be vulnerable to ArrayIndexOutOfBounds via the 'setSeriesNeedle(int index, int type)' method. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification.
CWE-129 Improper Validation of Array Index

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.jfree:jfreechart:1.5.4:*:*:*:*:*:*:*

CVE-2024-22949 (OSSINDEX)  

JFreeChart v1.5.4 was discovered to contain a NullPointerException via the component /chart/annotations/CategoryLineAnnotation. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification.
CWE-476 NULL Pointer Dereference

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.jfree:jfreechart:1.5.4:*:*:*:*:*:*:*

CVE-2024-23076 (OSSINDEX)  

JFreeChart v1.5.4 was discovered to contain a NullPointerException via the component /labels/BubbleXYItemLabelGenerator.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification.
CWE-476 NULL Pointer Dereference

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.jfree:jfreechart:1.5.4:*:*:*:*:*:*:*

jhighlight-1.1.0.jar

Description:

    JHighlight is an embeddable pure Java syntax highlighting
    library that supports Java, HTML, XHTML, XML and LZX
    languages and outputs to XHTML.
    
    It also supports RIFE templates tags and highlights them
    clearly so that you can easily identify the difference
    between your RIFE markup and the actual marked up source.
	

License:

CDDL, v1.0: http://www.opensource.org/licenses/cddl1.php
LGPL, v2.1 or later: http://www.opensource.org/licenses/lgpl-license.php
File Path: C:\Users\Jeremy\.m2\repository\org\codelibs\jhighlight\1.1.0\jhighlight-1.1.0.jar
MD5: 849a2714c0bcd777a51c79ecf333e4f0
SHA1: 8ae20cc1eadb26bbc721611d509b808bf41d1a14
SHA256:2f7d5c92db46e76a7564dd98d4d00b822d808e21b01a2c9b60e8249c41351ed1
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jhighlight-1.1.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jna-5.14.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar\com\sun\jna\win32-aarch64\jnidispatch.dll
MD5: f6bef568e690d361a5dcc165f5ad4b1f
SHA1: 05638a4aaafa689a6c246530823afdc18d3fd438
SHA256:b9d1479b9619b7ece4a36b6ae31365ffaf15a1355d4f6da02f8b5f09df2fa82f
Referenced In Projects/Scopes:

  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

Identifiers

  • None

jna-5.14.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar\com\sun\jna\win32-x86-64\jnidispatch.dll
MD5: 719d6ba1946c25aa61ce82f90d77ffd5
SHA1: 94d2191378cac5719daecc826fc116816284c406
SHA256:69c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44
Referenced In Projects/Scopes:

  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

Identifiers

  • None

jna-5.14.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar\com\sun\jna\win32-x86\jnidispatch.dll
MD5: e15183ef9c6c255b76fda73d01ca7ecb
SHA1: f816f998c43204230d9ea3eecffb5f8372a32c2e
SHA256:38650a0612730c52580c9f32ff766b44b1c5a426d52e7dd7a53687bf3389ac2c
Referenced In Projects/Scopes:

  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

Identifiers

  • None

jna-5.14.0.jar

Description:

Java Native Access

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar
MD5: 8b3cc652920435ad9f801e6d9b2a3497
SHA1: 67bf3eaea4f0718cb376a181a629e5f88fa1c9dd
SHA256:34ed1e1f27fa896bca50dbc4e99cf3732967cec387a7a0d5e3486c09673fe8c6
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jna-5.14.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.oshi/oshi-core@6.6.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

jna-platform-5.14.0.jar

Description:

Java Native Access Platform

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna-platform\5.14.0\jna-platform-5.14.0.jar
MD5: 3bc3f09a698e6ad250dd093f64fbb8a7
SHA1: 28934d48aed814f11e4c584da55c49fa7032b31b
SHA256:ae4caceb3840730c2537f9b7fb55a01baba580286b4122951488bcee558c2449
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

jna-platform-5.14.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.oshi/oshi-core@6.6.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

json-path-2.9.0.jar

Description:

A library to query and verify JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\jayway\jsonpath\json-path\2.9.0\json-path-2.9.0.jar
MD5: e89678d2e4ff45e4f39a97ccd0223719
SHA1: 37fe2217f577b0b68b18e62c4d17a8858ecf9b69
SHA256:11a9ee6f88bb31f1450108d1cf6441377dec84aca075eb6bb2343be157575bea
Referenced In Project/Scope: psi-probe-rest:compile
json-path-2.9.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0

Identifiers

json-smart-2.5.1.jar

Description:

JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\net\minidev\json-smart\2.5.1\json-smart-2.5.1.jar
MD5: 88a65001b616c2e7796f9263ad97bbf1
SHA1: 4c11d2808d009132dfbbf947ebf37de6bf266c8e
SHA256:86c0c189581b79b57b0719f443a724e9f628ffbb9eef645cf79194f5973a1001
Referenced In Project/Scope: psi-probe-rest:compile
json-smart-2.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\code\findbugs\jsr305\3.0.2\jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe:provided
  • psi-probe-rest:provided

jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4
  • pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4
  • pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4
  • pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4
  • pkg:maven/com.github.spotbugs/spotbugs-annotations@4.8.4
  • pkg:maven/com.google.guava/guava@33.1.0-jre

Identifiers

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\listenablefuture\9999.0-empty-to-avoid-conflict-with-guava\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Referenced In Projects/Scopes:

  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.google.guava/guava@33.1.0-jre
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

logback-core-1.3.14.jar

Description:

logback-core module

License:

http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html
File Path: C:\Users\Jeremy\.m2\repository\ch\qos\logback\logback-core\1.3.14\logback-core-1.3.14.jar
MD5: f016f8ad4fa11803dc18fc83eb45badf
SHA1: 0436bd0d56730df756cff6d12d0f97df6f275e4a
SHA256:9f53159af18a9d438bc398c970db3bb7e17ddb07b04bbb3b01dfe3454dd18862
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

logback-core-1.3.14.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/ch.qos.logback/logback-classic@1.3.14
  • pkg:maven/ch.qos.logback/logback-classic@1.3.14

Identifiers

maxmind-db-2.1.0.jar

Description:

Reader for MaxMind DB

License:

Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: C:\Users\Jeremy\.m2\repository\com\maxmind\db\maxmind-db\2.1.0\maxmind-db-2.1.0.jar
MD5: e365d939445ef5ab91669a1c175d4e66
SHA1: 5fb0a7c4677ba725149ed557df9d0809d1836b80
SHA256:04a7281ddb9f96ab9eacacbe35bb4c8583a8369973d8883acf5faae91f851572
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

maxmind-db-2.1.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.maxmind.geoip2/geoip2@2.17.0

Identifiers

mchange-commons-java-0.3.0.jar

Description:

mchange-commons-java

License:

GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.html
File Path: C:\Users\Jeremy\.m2\repository\com\mchange\mchange-commons-java\0.3.0\mchange-commons-java-0.3.0.jar
MD5: dc9bfdad25b24a90891d9f291608b0e4
SHA1: 9f1444b6449b6b90e678de2c95f75bb4e2c8e588
SHA256:b1f231d5e3f752ded3462e7d0311c5cddde6e3cb2f2f830264d8ca06a9eae346
Referenced In Project/Scope: psi-probe-core:provided
mchange-commons-java-0.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.mchange/c3p0@0.10.0-pre7

Identifiers

mxparser-1.2.2.jar

Description:

    MXParser is a fork of xpp3_min 1.1.7 containing only the parser with merged changes of the Plexus fork.
  

License:

Indiana University Extreme! Lab Software License: https://raw.githubusercontent.com/x-stream/mxparser/master/LICENSE.txt
File Path: C:\Users\Jeremy\.m2\repository\io\github\x-stream\mxparser\1.2.2\mxparser-1.2.2.jar
MD5: 9d7e42409dfdcee9bd17903015bdeae2
SHA1: 476fb3b3bb3716cad797cd054ce45f89445794e9
SHA256:aeeee23a3303d811bca8790ea7f25b534314861c03cff36dafdcc2180969eb97
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

mxparser-1.2.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.thoughtworks.xstream/xstream@1.4.20

Identifiers

ojdbc8-19.22.0.0.jar

Description:

 Oracle JDBC Driver compatible with JDK8, JDK11, JDK12, JDK13, JDK14 and JDK15

License:

Oracle Free Use Terms and Conditions (FUTC): https://www.oracle.com/downloads/licenses/oracle-free-license.html
File Path: C:\Users\Jeremy\.m2\repository\com\oracle\database\jdbc\ojdbc8\19.22.0.0\ojdbc8-19.22.0.0.jar
MD5: 9f47a64eb4e19c4b299d1d6ea7e68655
SHA1: 3f88f445f077ba486d8d8a4471f2a068d65b66cb
SHA256:5cbb8836d7dc7dc7fb6eec3cc0f96a9189b9b3779eee977d6b2018484b008692
Referenced In Project/Scope: psi-probe-core:provided
ojdbc8-19.22.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

openejb-core-8.0.16.jar

Description:

Apache OpenEJB is an open source, modular, configurable and extensible EJB Container System and EJB Server.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomee\openejb-core\8.0.16\openejb-core-8.0.16.jar
MD5: e5bf93fdfa0dd1e9241156adb9bc35e7
SHA1: e9c1babec2c1b9640c6d713aafc2ca7ed16be8b3
SHA256:61251e50dee549716445c2cb8d17b4590ce79431fde59a25baca7ba0cd324896
Referenced In Project/Scope: psi-probe-core:provided
openejb-core-8.0.16.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

oshi-core-6.6.0.jar

Description:

A JNA-based (native) operating system information library for Java that aims to provide a         cross-platform implementation to retrieve system information, such as version, memory, CPU, disk, battery, etc.

License:

"SPDX-License-Identifier: MIT";link="https://opensource.org/licenses/MIT"
File Path: C:\Users\Jeremy\.m2\repository\com\github\oshi\oshi-core\6.6.0\oshi-core-6.6.0.jar
MD5: 428390d8502d83d4d4b67049f61c0b53
SHA1: 344c50abc95000e1fd0d8eea4f0f95df08f878d1
SHA256:706b5582246d534f427a57141d9fe4a9a7ac1aae37aac857769ec9abacf0de82
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

oshi-core-6.6.0.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

prototype.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\prototype.js
MD5: 856190f7de9c9dbb17cad8315c671fa1
SHA1: 04792cbdac93688151c72a0e9104791e9b0558f2
SHA256:47c9bd305e36c25199732d8873d603ef4b9de987c8580835846b1b7cad25bafb
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

quartz-2.4.0-rc2.jar

Description:

Quartz Enterprise Job Scheduler

License:

The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\quartz-scheduler\quartz\2.4.0-rc2\quartz-2.4.0-rc2.jar
MD5: 73f3170c74f95bb0781650070eff0bf7
SHA1: 8f9a2fbaea7516014215933910a8ef8bf685821b
SHA256:76cd6979586bec66d4a6b847a6588c48113004fb00d3f14affbd1fd9c73f471f
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

quartz-2.4.0-rc2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

scriptaculous.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\scriptaculous.js
MD5: 7a1b5c54ffdb11bbc1f686e67c08da75
SHA1: a4d89be2838172d9414231116f83887257717a18
SHA256:2e0f873cf900787e1911d1ccf1fa7a0a7b18064886b49f89ff481c71365ca266
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

sitemesh-2.5.2.jar

Description:

Sitemesh web-page layout system.

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\github\hazendaz\sitemesh\2.5.2\sitemesh-2.5.2.jar
MD5: 329509502712bcb39e1a14cf047a4be6
SHA1: e6b46ce070b75b8474bb2c7a9235ad97407fee7f
SHA256:bea74cfd8232d438a26c5f32183f368201c1b0cdd0eb0477d83f4c10b594ce72
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

sitemesh-2.5.2.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

slf4j-api-2.0.13.jar

Description:

The slf4j API

License:

http://www.opensource.org/licenses/mit-license.php
File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\slf4j-api\2.0.13\slf4j-api-2.0.13.jar
MD5: 7f4028aa04f75427327f3f30cd62ba4e
SHA1: 80229737f704b121a318bba5d5deacbcf395bc77
SHA256:e7c2a48e8515ba1f49fa637d57b4e2f590b3f5bd97407ac699c3aa5efb1204a9
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe-rest:compile

slf4j-api-2.0.13.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.hazendaz/javabean-tester@2.8.0
  • pkg:maven/com.zaxxer/HikariCP@4.0.3
  • pkg:maven/com.github.hazendaz/displaytag@2.5.5
  • pkg:maven/com.github.hazendaz/javabean-tester@2.8.0
  • pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.6

Identifiers

slider.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\slider.js
MD5: dabb189b548e9cdd758de53ffe8fbe3d
SHA1: 41239c7cf7c1d279d62de1ccbb95ac5c8c2750c3
SHA256:d686174edf048ec273286caba832e1164fbf900d5744ba5b8a536812a73ce24f
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

sound.js

File Path: C:\Users\Jeremy\GitHub\psi-probe\target\checkout\psi-probe-web\src\main\webapp\js\scriptaculous\sound.js
MD5: a1e09bf2b664ab7bb6354532292d8faa
SHA1: 69fa47dcfc577b925cfd0b0f35c1ff5248f441d5
SHA256:b4b692ab40e6531896a5fe51318ed1599e54789fb2628e591bd643717b754740
Referenced In Project/Scope: psi-probe-web

Identifiers

  • None

spotbugs-annotations-4.8.4.jar

Description:

Annotations the SpotBugs tool supports

License:

GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html
File Path: C:\Users\Jeremy\.m2\repository\com\github\spotbugs\spotbugs-annotations\4.8.4\spotbugs-annotations-4.8.4.jar
MD5: 4ccc9cc98fc75022bc8620b35c4ef7ff
SHA1: 16cd7f8a57d1ef8541b916bb4c78dab9ef9ec9fc
SHA256:baa8208c3a16d4bc08eb3717e295604154f1c12bf9fe547799ed8bae325f2718
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-web:provided
  • psi-probe-tomcat85:provided
  • psi-probe-tomcat9:provided
  • psi-probe:provided
  • psi-probe-rest:provided

spotbugs-annotations-4.8.4.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat9@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-web@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-tomcat85@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe@4.2.0

Identifiers

spring-core-5.3.34.jar

Description:

Spring Core

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-core\5.3.34\spring-core-5.3.34.jar
MD5: fcdd7b234cca84f4b613db57e684a13d
SHA1: 43f5c060370afaebd3c2eff604dfba4069e3b39f
SHA256:d8f9aa2592138cba69b789ece0ea4b4512b88a290b607409ae7dc5ad9be0ea8b
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe-rest:compile

spring-core-5.3.34.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.6
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/org.springframework/spring-beans@5.3.34
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

spring-hateoas-1.5.6.jar

Description:

		Library to support implementing representations for
		hyper-text driven REST web services.
	

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\hateoas\spring-hateoas\1.5.6\spring-hateoas-1.5.6.jar
MD5: 130267328858ee9bfe462e88190b3d2e
SHA1: 412c5d5bf0fc1bf0750a5c222cb50628b05c6337
SHA256:5235bcec52f9678fb708581fb3ffabaac4c237900bcfb2025d9307be98fadbf2
Referenced In Project/Scope: psi-probe-rest:compile
spring-hateoas-1.5.6.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-rest@4.2.0

Identifiers

spring-plugin-core-2.0.0.RELEASE.jar

Description:

Core plugin infrastructure

File Path: C:\Users\Jeremy\.m2\repository\org\springframework\plugin\spring-plugin-core\2.0.0.RELEASE\spring-plugin-core-2.0.0.RELEASE.jar
MD5: a89cd7b77db3ed7d0c9ea71ee9784e2e
SHA1: 95fc8c13037630f4aba9c51141f535becec00fe6
SHA256:6e6d026d6b572495533692173a264c6959f48d5ef7f3d6faf4555a577d4a38d2
Referenced In Project/Scope: psi-probe-rest:compile
spring-plugin-core-2.0.0.RELEASE.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.6

Identifiers

spring-security-core-5.8.12.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-core\5.8.12\spring-security-core-5.8.12.jar
MD5: e7a940c4ca598d9f2950d130452563c7
SHA1: cc6dcc2567c7889693a52d9d924066da2e1b4c03
SHA256:eb881284d5fe8e7d43bda624c2d65f7e703b21788b990ca50b2ba5d0dd0a5a96
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

spring-security-core-5.8.12.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

spring-security-crypto-5.8.12.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-crypto\5.8.12\spring-security-crypto-5.8.12.jar
MD5: c40b33115dbf65acf017314fc2c1c063
SHA1: 7e37d36d2adbe174ecad4b996f62e5524e5d29df
SHA256:eabb0d37765188f68713cb930a4fb7fd8f9ea9f7148235ec5a314de4bb9b7495
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

spring-security-crypto-5.8.12.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/org.springframework.security/spring-security-core@5.8.12

Identifiers

CVE-2020-5408 (OSSINDEX)  

Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has been encrypted using such an encryptor may be able to derive the unencrypted values using a dictionary attack.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-5408 for details
CWE-330 Use of Insufficiently Random Values

CVSSv3:
  • Base Score: MEDIUM (6.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References:

Vulnerable Software & Versions (OSSINDEX):

  • cpe:2.3:a:org.springframework.security:spring-security-crypto:5.8.12:*:*:*:*:*:*:*

spring-security-web-5.8.12.jar

Description:

Spring Security

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-web\5.8.12\spring-security-web-5.8.12.jar
MD5: 7fb924c8520c9201803eabb8c2b69ae6
SHA1: e09ce051991a3ac2a1a70de18b84c22c09bb0eb5
SHA256:89249b37afe38875d37fe70301ee03c6d199eda09487c395a672c4afa5adf144
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

spring-security-web-5.8.12.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

spring-web-5.3.34.jar

Description:

Spring Web

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-web\5.3.34\spring-web-5.3.34.jar
MD5: 4b52aafb9a0a1f6e85e8cee1285edb8f
SHA1: a02e806d8a4b0c0c9315c9de8a1e848e9a5dae24
SHA256:f29ef4aac2ea8ff58eb3cda19ff7bdd6e3aab1a2dedfcbb16176bab202324254
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile
  • psi-probe-rest:compile

spring-web-5.3.34.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.6
  • pkg:maven/org.springframework/spring-webmvc@5.3.34
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

CVE-2016-1000027  

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
CWE-502 Deserialization of Untrusted Data

CVSSv2:
  • Base Score: HIGH (7.5)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: CRITICAL (9.8)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A

References:

Vulnerable Software & Versions:

spring-webmvc-5.3.34.jar

Description:

Spring Web MVC

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-webmvc\5.3.34\spring-webmvc-5.3.34.jar
MD5: 991c91ae677da314642a1bb5c0ab99d6
SHA1: 24efd948d751edbca5db3f701b6ca3de2252601a
SHA256:58e90f426a08ecbd43b8dd04f39f732ade0504194dcf1aa1c99b67cb32fed701
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

spring-webmvc-5.3.34.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

tomcat-annotations-api-8.5.100.jar

Description:

Annotations Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-annotations-api\8.5.100\tomcat-annotations-api-8.5.100.jar
MD5: ccd31b421a41d4364b30c0986de59736
SHA1: 33cdd5ca12c5c6830ac7c19ec86d2fc7066715f7
SHA256:1bdb188c1988a401ad08c3c4ef5bfbe7d1b2cf813ec0c760045232a2c50ec95a
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-annotations-api-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@8.5.100

Identifiers

tomcat-annotations-api-9.0.88.jar

Description:

Annotations Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-annotations-api\9.0.88\tomcat-annotations-api-9.0.88.jar
MD5: 708cbb7837a1790d5ae31ffabc799ec4
SHA1: f10abc0afc41eecc02408b0ba0919798aff3a9e6
SHA256:9e4c8ac9e0833f6d061860d698d7203e0c213d83a865c23d4f43c9bfbbbe6a4a
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-annotations-api-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88

Identifiers

tomcat-api-8.5.100.jar

Description:

Definition of interfaces shared by Catalina and Jasper

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-api\8.5.100\tomcat-api-8.5.100.jar
MD5: 0b13e55cf1478b595185ba0441cc72a3
SHA1: d75a3e4770d6f14a54373b719b91ebab4fc52cac
SHA256:cecfd982ca8a61fe53505f079a21bb73c9ef6078a7186bc07ed650c303f290c2
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-api-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@8.5.100

Identifiers

CVE-2020-8022  

A Incorrect Default Permissions vulnerability in the packaging of tomcat on SUSE Enterprise Storage 5, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8 allows local attackers to escalate from group tomcat to root. This issue affects: SUSE Enterprise Storage 5 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP2-BCL tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP2-LTSS tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP3-BCL tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP3-LTSS tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP4 tomcat versions prior to 9.0.35-3.39.1. SUSE Linux Enterprise Server 12-SP5 tomcat versions prior to 9.0.35-3.39.1. SUSE Linux Enterprise Server 15-LTSS tomcat versions prior to 9.0.35-3.57.3. SUSE Linux Enterprise Server for SAP 12-SP2 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server for SAP 12-SP3 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server for SAP 15 tomcat versions prior to 9.0.35-3.57.3. SUSE OpenStack Cloud 7 tomcat versions prior to 8.0.53-29.32.1. SUSE OpenStack Cloud 8 tomcat versions prior to 8.0.53-29.32.1. SUSE OpenStack Cloud Crowbar 8 tomcat versions prior to 8.0.53-29.32.1.
CWE-276 Incorrect Default Permissions

CVSSv2:
  • Base Score: HIGH (7.2)
  • Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

tomcat-api-9.0.88.jar

Description:

Definition of interfaces shared by Catalina and Jasper

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-api\9.0.88\tomcat-api-9.0.88.jar
MD5: 001ee068363cfd82051addffdf171696
SHA1: 2b49009c795657ad9ec7ddfc3fdf69b68fa4f718
SHA256:5d1c8851b49a92be0d5cf31f31959d659af772818f9950b3967309ebc0c9a313
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-api-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88

Identifiers

tomcat-el-api-8.5.100.jar

Description:

Expression language package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-el-api\8.5.100\tomcat-el-api-8.5.100.jar
MD5: 3772bab0c4b0f526a4899fce6ff1180b
SHA1: 6b68b9ab1ba410470b3c736a5308bfe0ee1a343e
SHA256:b0ad398943452ec46044a7f56f47e2804c20b4c77ab1ea2045b075058b2f91ed
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-el-api-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-jasper@8.5.100

Identifiers

tomcat-el-api-9.0.88.jar

Description:

Expression language package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-el-api\9.0.88\tomcat-el-api-9.0.88.jar
MD5: 624822403556ed89ed46be21f689cbc8
SHA1: 5a755df9f33a5277565533c3ae77bbcf68ce0cc8
SHA256:8c89a758d54a28a6e2c1bcada3715a9f812ad3e840f186d41af13d6d2d4988d5
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-el-api-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-jasper@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-jasper@9.0.88

Identifiers

tomcat-jdbc-9.0.88.jar

Description:

Tomcat JDBC Pool Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-jdbc\9.0.88\tomcat-jdbc-9.0.88.jar
MD5: 37390e7e8a26dffb6a2c4b43ffe4a105
SHA1: 86b2759e52c001fb6fd25a79b765118265bd60a0
SHA256:b49279397088443d6c34f0e25822adf04da6185f89fc96e2a1d2eddcd38e302f
Referenced In Project/Scope: psi-probe-core:provided
tomcat-jdbc-9.0.88.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

tomcat-jni-8.5.100.jar

Description:

Interface code to the native connector

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-jni\8.5.100\tomcat-jni-8.5.100.jar
MD5: 797e3058982fab2a62918ef515555a52
SHA1: 3f3eed642ba47187f75c57d18896121c0ed53e6f
SHA256:0b98e984de7b346451806c2ed347f17fde1344aff9071fb5c8d1099f35bc6b4c
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-jni-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@8.5.100

Identifiers

tomcat-jni-9.0.88.jar

Description:

Interface code to the native connector

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-jni\9.0.88\tomcat-jni-9.0.88.jar
MD5: b3a9da9f933d6441e2c8b73eea45b9b2
SHA1: 09052df5bd764e40d504676891ddcfbbd980369d
SHA256:ca642565784901028cc4a95b25f110c189d2d55e7b237d7cfd976a95b4417c4e
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-jni-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88

Identifiers

tomcat-juli-8.5.100.jar

Description:

Tomcat Core Logging Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-juli\8.5.100\tomcat-juli-8.5.100.jar
MD5: 4ec14ccc49b51549ff9b0a51df0df7db
SHA1: 17a74e71f7e991f4d7423cd6e45b95448ba83532
SHA256:ca8338762613167fc22ae72cedcb47e2560a2fcab6230f41e2adbed7fd6f1958
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-juli-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@8.5.100

Identifiers

tomcat-juli-9.0.88.jar

Description:

Tomcat Core Logging Package

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-juli\9.0.88\tomcat-juli-9.0.88.jar
MD5: 82907b2a0559127a96aec9a101d7ba31
SHA1: a9ae53d0281cbaf05a3c617f6171085794b38e36
SHA256:407723219dab3d24f00c220ee3e57943804f0a79e2c06ffc8084594d34f7b667
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-juli-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88

Identifiers

tomcat-servlet-api-8.5.100.jar

Description:

javax.servlet package

License:

        Apache License, Version 2.0 and
        Common Development And Distribution License (CDDL) Version 1.0
      : 
        http://www.apache.org/licenses/LICENSE-2.0.txt and
        http://www.opensource.org/licenses/cddl1.txt
      
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-servlet-api\8.5.100\tomcat-servlet-api-8.5.100.jar
MD5: 99277a4e6c494366b9727ede06a026fa
SHA1: 22cd16d8a163746c340b6dda941a921781c87492
SHA256:e7b1f8ea8081d2ae1da52c082a993b840fdcda9774264565818a5cf27b9a4f08
Referenced In Project/Scope: psi-probe-tomcat85:provided
tomcat-servlet-api-8.5.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.tomcat/tomcat-catalina@8.5.100

Identifiers

tomcat-servlet-api-9.0.88.jar

Description:

javax.servlet package

License:

        Apache License, Version 2.0 and
        Common Development And Distribution License (CDDL) Version 1.0
      : 
        http://www.apache.org/licenses/LICENSE-2.0.txt and
        http://www.opensource.org/licenses/cddl1.txt
      
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-servlet-api\9.0.88\tomcat-servlet-api-9.0.88.jar
MD5: 7178176f46bbd063615858396e483c83
SHA1: b03b8fb11dee36d6f6a85f4760996fe0365c8dfc
SHA256:fd24ad84fa6f53bc6b1bd7e58716a8244305303c5b9a075355853e38a254ddc7
Referenced In Projects/Scopes:
  • psi-probe-core:provided
  • psi-probe-tomcat9:provided

tomcat-servlet-api-9.0.88.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88
  • pkg:maven/org.apache.tomcat/tomcat-catalina@9.0.88

Identifiers

tomee-jdbc-8.0.16.jar

Description:

Apache OpenEJB is an open source, modular, configurable and extensible EJB Container System and EJB Server.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomee\tomee-jdbc\8.0.16\tomee-jdbc-8.0.16.jar
MD5: 1db8af70af14b9632ab73ae5e32f45e3
SHA1: 666040e26b5c3ff3cdd0ee35fad9859c7236c9b4
SHA256:3de0a3520b09824fee2bf2cc56578b7a515c6048a0b45933477137e1db7f2035
Referenced In Project/Scope: psi-probe-core:provided
tomee-jdbc-8.0.16.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

ucp-21.13.0.0.jar

Description:

Oracle Universal Connection Pool (UCP)

License:

Oracle Free Use Terms and Conditions (FUTC): https://www.oracle.com/downloads/licenses/oracle-free-license.html
File Path: C:\Users\Jeremy\.m2\repository\com\oracle\database\jdbc\ucp\21.13.0.0\ucp-21.13.0.0.jar
MD5: 95fc1cf9b3a63a169378cde5b12f4228
SHA1: 4d1055237b5ee25b7a211ac36d8721f1f7957d84
SHA256:de59dc398ecdbe119b4e0fc6a81c67af3b6eefe8160cee11690d5e0f7074a207
Referenced In Project/Scope: psi-probe-core:provided
ucp-21.13.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

vibur-dbcp-25.0.jar

Description:

        Concurrent, fast, and fully-featured JDBC connection pool, which provides a non-starvation guarantee for application
        threads, slow SQL queries detection and logging, and Hibernate integration, among other features.
    

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\vibur\vibur-dbcp\25.0\vibur-dbcp-25.0.jar
MD5: d0d85b9bf03a1daa63764c6ada6c348f
SHA1: f03f9159bf6e284bef3090797005f1e426a1ca37
SHA256:312cadfa516bb92d95352f3216520f23e48bd5eb99cd99f93fbbb0c45643d2d6
Referenced In Project/Scope: psi-probe-core:provided
vibur-dbcp-25.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

vibur-object-pool-25.0.jar

Description:

        General-purpose concurrent Java object pool that is built entirely using standard Java concurrency utilities,
        does not use any synchronized blocks or methods, and does not have any external dependencies.
    

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\vibur\vibur-object-pool\25.0\vibur-object-pool-25.0.jar
MD5: d6895bcefb4953ef6b604e75db3419f6
SHA1: 8412049bfba1a65acf239efe74da811397f668c7
SHA256:f7321b1cb450079464f04bd9d1ba1f6ab9c8cfa026891790db8c11db023122c8
Referenced In Project/Scope: psi-probe-core:provided
vibur-object-pool-25.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.vibur/vibur-dbcp@25.0

Identifiers

wrapper-3.2.3.jar

License:

Tanuki Software license: http://wrapper.tanukisoftware.org/doc/english/license.html
File Path: C:\Users\Jeremy\.m2\repository\tanukisoft\wrapper\3.2.3\wrapper-3.2.3.jar
MD5: f6cab403bb44e7d156b195813247aeab
SHA1: 867755699564c483e28c03515b9bc07bedc4fe52
SHA256:54de7b6be77955fe54821efc28fcab2bd195cc2aabfceb29d608c12206a57918
Referenced In Project/Scope: psi-probe-core:provided
wrapper-3.2.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

xmlpull-1.1.3.1.jar

License:

Public Domain: http://www.xmlpull.org/v1/download/unpacked/LICENSE.txt
File Path: C:\Users\Jeremy\.m2\repository\xmlpull\xmlpull\1.1.3.1\xmlpull-1.1.3.1.jar
MD5: cc57dacc720eca721a50e78934b822d2
SHA1: 2b8e230d2ab644e4ecaa94db7cdedbc40c805dfa
SHA256:34e08ee62116071cbb69c0ed70d15a7a5b208d62798c59f2120bb8929324cb63
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

xmlpull-1.1.3.1.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.thoughtworks.xstream/xstream@1.4.20
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers

xstream-1.4.20.jar

Description:

XStream is a serialization library from Java objects to XML and back.

License:

BSD-3-Clause
File Path: C:\Users\Jeremy\.m2\repository\com\thoughtworks\xstream\xstream\1.4.20\xstream-1.4.20.jar
MD5: 1e816f33b1eb780a309789478051faeb
SHA1: 0e2315b8b2e95e9f21697833c8e56cdd9c98a5ee
SHA256:87df0f0be57c92037d0110fbb225a30b651702dc275653d285afcfef31bc2e81
Referenced In Projects/Scopes:
  • psi-probe-tomcat85:compile
  • psi-probe-web:compile
  • psi-probe-core:compile
  • psi-probe-tomcat9:compile

xstream-1.4.20.jar is in the transitive dependency tree of the listed items.Included by:
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0
  • pkg:maven/com.github.psi-probe/psi-probe-core@4.2.0

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.