Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all):
- dependency-check version: 10.0.3
- Report Generated On: Thu, 3 Apr 2025 18:35:05 +0200
- Dependencies Scanned: 74 (73 unique)
- Vulnerable Dependencies: 0
- Vulnerabilities Found: 0
- Vulnerabilities Suppressed: 5 (show)
- ...
- NVD API Last Checked: 2025-04-03T16:30:52Z
- NVD API Last Modified: 2024-09-18T11:15:10Z
- NVD Cache Last Checked: 2025-04-03T16:30:52Z
- NVD Cache Last Modified: 2024-09-18T11:15:10Z
Summary
Display:
Showing Vulnerable Dependencies (click to show all) Merlia-0.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/lib/Merlia/0/e4af937135679cc07f99529ee7ca127519bd3a06/Merlia-0.jar
MD5: 3eb81fb3cc977f1a3eb1fb26b2b38666
SHA1: e4af937135679cc07f99529ee7ca127519bd3a06
SHA256:b1d1878d936c27b010e6f3c123d8d7f2f7f6960a53e5b01b1b1c3d104c29b0a8
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
Merlia-0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | Merlia-0 | High |
Vendor | gradle | artifactid | Merlia | Highest |
Vendor | gradle | groupid | lib | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | tds | Low |
Product | file | name | Merlia-0 | High |
Product | gradle | artifactid | Merlia | Highest |
Product | jar | package name | tds | Low |
Version | file | name | Merlia-0 | Medium |
Version | file | version | 0 | Medium |
Version | gradle | version | 0 | Highest |
Version | Manifest | driver-version | 8.13 | Medium |
cowork.calls.zip: bc-fips.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/bc-fips.jar
MD5: 027174ee7fa414dab1721ab0ca72d119
SHA1: ee9ac432cf08f9a9ebee35d7cf8a45f94959a7ab
SHA256:f6a25fd5744e91cc019a9f79733ae757da6648a80946fad9932041ad05695240
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | bc-fips | High |
Vendor | jar | package name | bouncycastle | Highest |
Vendor | jar | package name | bouncycastle | Low |
Vendor | jar | package name | fips | Highest |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | provider | Highest |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | Bouncy Castle FIPS Provider | Medium |
Vendor | Manifest | caller-allowable-codebase | * | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | extension-name | org.bouncycastle.bcfips | Medium |
Vendor | Manifest | Implementation-Vendor | BouncyCastle.org | High |
Vendor | Manifest | Implementation-Vendor-Id | org.bouncycastle | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | BouncyCastle.org | Low |
Vendor | Manifest | trusted-library | true | Low |
Product | file | name | bc-fips | High |
Product | jar | package name | bouncycastle | Highest |
Product | jar | package name | fips | Highest |
Product | jar | package name | org | Highest |
Product | jar | package name | permissions | Highest |
Product | jar | package name | provider | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | Bouncy Castle FIPS Provider | Medium |
Product | Manifest | caller-allowable-codebase | * | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | extension-name | org.bouncycastle.bcfips | Medium |
Product | Manifest | multi-release | true | Low |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | trusted-library | true | Low |
Version | jar | package name | permissions | Highest |
Version | Manifest | Implementation-Version | 2.0.0 | High |
cowork.calls.zip: bcpkix-fips.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/bcpkix-fips.jar
MD5: d9a095c74c538144db95e8252803651e
SHA1: 01eea0f325315ca6295b0a6926ff862d8001cdf9
SHA256:4471e25adb42e400fd9ffa472d78a40a3b6add49b37cd5945ac2ca62398b16fd
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | bcpkix-fips | High |
Vendor | jar | package name | bouncycastle | Highest |
Vendor | jar | package name | bouncycastle | Low |
Vendor | jar | package name | pkix | Highest |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | Bouncy Castle FIPS PKIX API | Medium |
Vendor | Manifest | automatic-module-name | org.bouncycastle.fips.pkix | Medium |
Vendor | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Vendor | Manifest | bundle-symbolicname | bcpkix | Medium |
Vendor | Manifest | caller-allowable-codebase | * | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | extension-name | org.bouncycastle.bcfips.pkix | Medium |
Vendor | Manifest | Implementation-Vendor | BouncyCastle.org | High |
Vendor | Manifest | Implementation-Vendor-Id | org.bouncycastle | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | BouncyCastle.org | Low |
Vendor | Manifest | trusted-library | true | Low |
Product | file | name | bcpkix-fips | High |
Product | jar | package name | bouncycastle | Highest |
Product | jar | package name | pkix | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | Bouncy Castle FIPS PKIX API | Medium |
Product | Manifest | automatic-module-name | org.bouncycastle.fips.pkix | Medium |
Product | Manifest | Bundle-Name | bcpkix | Medium |
Product | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Product | Manifest | bundle-symbolicname | bcpkix | Medium |
Product | Manifest | caller-allowable-codebase | * | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | extension-name | org.bouncycastle.bcfips.pkix | Medium |
Product | Manifest | multi-release | true | Low |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | trusted-library | true | Low |
Version | Manifest | Bundle-Version | 2.0.7 | High |
Version | Manifest | Implementation-Version | 2.0.7 | High |
cowork.calls.zip: bctls-fips.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/bctls-fips.jar
MD5: 80c0779bdabe4ea8b94f463678372c67
SHA1: 9cc33650ede63bc1a8281ed5c8e1da314d50bc76
SHA256:0bceb027307098323b0e1365b31bca19caf4f0f20e787d1b48b40be3e6804be0
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | bctls-fips | High |
Vendor | jar | package name | bouncycastle | Highest |
Vendor | jar | package name | bouncycastle | Low |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | tls | Highest |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | Bouncy Castle FIPS TLS API | Medium |
Vendor | Manifest | automatic-module-name | org.bouncycastle.fips.tls | Medium |
Vendor | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Vendor | Manifest | bundle-symbolicname | bctls | Medium |
Vendor | Manifest | caller-allowable-codebase | * | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | extension-name | org.bouncycastle.bcfips.tls | Medium |
Vendor | Manifest | Implementation-Vendor | BouncyCastle.org | High |
Vendor | Manifest | Implementation-Vendor-Id | org.bouncycastle | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | BouncyCastle.org | Low |
Vendor | Manifest | trusted-library | true | Low |
Product | file | name | bctls-fips | High |
Product | jar | package name | bouncycastle | Highest |
Product | jar | package name | org | Highest |
Product | jar | package name | tls | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | Bouncy Castle FIPS TLS API | Medium |
Product | Manifest | automatic-module-name | org.bouncycastle.fips.tls | Medium |
Product | Manifest | Bundle-Name | bctls | Medium |
Product | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Product | Manifest | bundle-symbolicname | bctls | Medium |
Product | Manifest | caller-allowable-codebase | * | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | extension-name | org.bouncycastle.bcfips.tls | Medium |
Product | Manifest | multi-release | true | Low |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | trusted-library | true | Low |
Version | Manifest | Bundle-Version | 2.0.19 | High |
Version | Manifest | Implementation-Version | 2.0.19 | High |
cowork.calls.zip: bcutil-fips.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/bcutil-fips.jar
MD5: 66094c025a07ead8d600cb35b194b560
SHA1: a1857cd639295b10cc90e6d31ecbc523cdafcc19
SHA256:d7ab2fa5ba33594324a2cc26c75fd30e6a13e4d6524cb2027bb8384fd1befa14
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | bcutil-fips | High |
Vendor | jar | package name | asn1 | Low |
Vendor | jar | package name | bouncycastle | Highest |
Vendor | jar | package name | bouncycastle | Low |
Vendor | jar | package name | its | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | Bouncy Castle FIPS Utility API | Medium |
Vendor | Manifest | automatic-module-name | org.bouncycastle.fips.util | Medium |
Vendor | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Vendor | Manifest | bundle-symbolicname | bcutil | Medium |
Vendor | Manifest | caller-allowable-codebase | * | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | extension-name | org.bouncycastle.bcfips.util | Medium |
Vendor | Manifest | Implementation-Vendor | BouncyCastle.org | High |
Vendor | Manifest | Implementation-Vendor-Id | org.bouncycastle | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | BouncyCastle.org | Low |
Vendor | Manifest | trusted-library | true | Low |
Product | file | name | bcutil-fips | High |
Product | jar | package name | asn1 | Low |
Product | jar | package name | bouncycastle | Highest |
Product | jar | package name | its | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | Bouncy Castle FIPS Utility API | Medium |
Product | Manifest | automatic-module-name | org.bouncycastle.fips.util | Medium |
Product | Manifest | Bundle-Name | bcutil | Medium |
Product | Manifest | bundle-requiredexecutionenvironment | JavaSE-1.8 | Low |
Product | Manifest | bundle-symbolicname | bcutil | Medium |
Product | Manifest | caller-allowable-codebase | * | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | extension-name | org.bouncycastle.bcfips.util | Medium |
Product | Manifest | multi-release | true | Low |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | trusted-library | true | Low |
Version | Manifest | Bundle-Version | 2.0.3 | High |
Version | Manifest | Implementation-Version | 2.0.3 | High |
cowork.calls.zip: config.jar
Description:
configuration library for JVM languages using HOCON files
License:
https://www.apache.org/licenses/LICENSE-2.0;description=Apache-2.0
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/config.jar
MD5: 1c5702a33999ed337c9b256a4d68eee7
SHA1: b57e0fbdc7270d8ea59c1ba367457a5cc7ba0e98
SHA256:8ada4c185ce72416712d63e0b5afdc5f009c0cdf405e5f26efecdf156aa5dfb6
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | config | High |
Vendor | jar | package name | config | Highest |
Vendor | jar | package name | config | Low |
Vendor | jar | package name | impl | Low |
Vendor | jar | package name | typesafe | Highest |
Vendor | jar | package name | typesafe | Low |
Vendor | Manifest | automatic-module-name | typesafe.config | Medium |
Vendor | Manifest | bundle-symbolicname | com.typesafe.config | Medium |
Vendor | Manifest | implementation-url | https://github.com/lightbend/config | Low |
Vendor | Manifest | Implementation-Vendor | com.typesafe | High |
Vendor | Manifest | Implementation-Vendor-Id | com.typesafe | Medium |
Vendor | Manifest | specification-vendor | com.typesafe | Low |
Product | file | name | config | High |
Product | jar | package name | config | Highest |
Product | jar | package name | config | Low |
Product | jar | package name | impl | Low |
Product | jar | package name | typesafe | Highest |
Product | Manifest | automatic-module-name | typesafe.config | Medium |
Product | Manifest | Bundle-Name | config | Medium |
Product | Manifest | bundle-symbolicname | com.typesafe.config | Medium |
Product | Manifest | Implementation-Title | config | High |
Product | Manifest | implementation-url | https://github.com/lightbend/config | Low |
Product | Manifest | specification-title | config | Medium |
Version | jar | package name | config | Highest |
Version | Manifest | Bundle-Version | 1.4.3 | High |
Version | Manifest | Implementation-Version | 1.4.3 | High |
cowork.calls.zip: cowork.calls.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar
MD5: 6d3460065bcf8d0eb921cfc92d0f9be4
SHA1: 241219fc646e554a437663cb5af5e16ca6d1b49f
SHA256:13d137e45f4e14a27af7d5a305ef8c99f86ba0f592158fdeda069730d3544b49
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.calls | High |
Vendor | jar | package name | calls | Low |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | built-date | 2025-04-03 18:16 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.calls | High |
Product | jar | package name | calls | Highest |
Product | jar | package name | calls | Low |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2025-04-03 18:16 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.calls | High |
Product | Manifest | specification-title | cowork.calls | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
cowork.calls.zip: cowork.calls.jar: coworkcallsactions.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsactions.js
MD5: f05394a771986830919d32a0b2a06232
SHA1: d44d7951c4daa36781d1890c96fa869c5da5c609
SHA256:a3fda3fea54cf1acc13bc6538db0dc3447e1c058d3a8fb521844eb4d6bf6b83d
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.calls.zip: cowork.calls.jar: coworkcallsettings.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsettings.js
MD5: 5eed696ed7543eb8fef2f5517bc60d50
SHA1: dfb632578cb7f82f9789f99401a0e7e491fa641d
SHA256:19c58f3827b91a97bc6629504c0f95bd806693d889630762ab87155c24540ee2
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.calls.zip: cowork.calls.jar: coworkcallsfactory.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsfactory.js
MD5: b63fc1880073e3e6b1a22c338881dd5c
SHA1: 61bdc1d9eed8024e6ddd66cfff7ac5c738131aac
SHA256:28f0a456ee217450e604de89db50c2a1f2d8451baca20c517a781ea90752b2ae
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.calls.zip: ice4j.jar
Description:
A Java implementation of the ICE protocol
License:
Apache-2.0: https://github.com/jitsi/ice4j/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/ice4j.jar
MD5: 95ccd42c22c821a10722a74fb75d47f2
SHA1: 4fbe65fd307d75b45dd3e5710715124cb73e17bd
SHA256:00b9cf7c274558de404c2d08f35de298541409eaf210994edb4c60b51a12757d
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ice4j | High |
Vendor | jar | package name | ice | Highest |
Vendor | jar | package name | ice4j | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/ice4j | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.ice4j | Medium |
Vendor | pom | artifactid | ice4j | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | ice4j | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/ice4j | Highest |
Product | file | name | ice4j | High |
Product | jar | package name | ice | Highest |
Product | jar | package name | ice4j | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/ice4j | Low |
Product | Manifest | Bundle-Name | ice4j | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.ice4j | Medium |
Product | pom | artifactid | ice4j | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | ice4j | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/ice4j | High |
Version | pom | version | 3.2-7-g4f13296 | Highest |
cowork.calls.zip: jicoco-config.jar
Description:
Jitsi Common Components (Configuration Utilities)
License:
"Apache-2.0";link="https://github.com/jitsi/jicoco/blob/master/LICENSE"
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jicoco-config.jar
MD5: 2369693cf96dd817e1ddf46129143ad7
SHA1: d6602d58a4b13bbad51202338fa23ffc9595c707
SHA256:9db4cc0c0d1985820c82895cffaf695a5d940db892c8e23d51cdce6d3c82a862
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jicoco-config | High |
Vendor | jar | package name | config | Highest |
Vendor | jar | package name | jitsi | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jicoco/jicoco-config | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.config | Medium |
Vendor | pom | artifactid | jicoco-config | Low |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jicoco-config | High |
Vendor | pom | parent-artifactid | jicoco-parent | Low |
Product | file | name | jicoco-config | High |
Product | jar | package name | config | Highest |
Product | jar | package name | jitsi | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jicoco/jicoco-config | Low |
Product | Manifest | Bundle-Name | jicoco-config | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.config | Medium |
Product | pom | artifactid | jicoco-config | Highest |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jicoco-config | High |
Product | pom | parent-artifactid | jicoco-parent | Medium |
Version | pom | version | 1.1-151-g63a0655 | Highest |
cowork.calls.zip: jitsi-metaconfig.jar
Description:
jitsi-metaconfig helps solve the problems around the evolution of configuration properties
License:
Apache-2.0: https://github.com/jitsi/jitsi-metaconfig/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jitsi-metaconfig.jar
MD5: 725b026d03d1dfcefb3ca4301f8d619a
SHA1: 20cf06693fec9f78466c21e15aa8b3f6b875f2f2
SHA256:51802cbf89e0813cc3d59288eaf09d145101d874c8ca3433f968a4eb0c2c872a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jitsi-metaconfig | High |
Vendor | jar | package name | jitsi | Highest |
Vendor | jar | package name | metaconfig | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-metaconfig | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.metaconfig | Medium |
Vendor | pom | artifactid | jitsi-metaconfig | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jitsi-metaconfig | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/jitsi-metaconfig | Highest |
Product | file | name | jitsi-metaconfig | High |
Product | jar | package name | jitsi | Highest |
Product | jar | package name | metaconfig | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-metaconfig | Low |
Product | Manifest | Bundle-Name | jitsi-metaconfig | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.metaconfig | Medium |
Product | pom | artifactid | jitsi-metaconfig | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jitsi-metaconfig | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/jitsi-metaconfig | High |
Version | pom | version | 1.0-14-gbec165a | Highest |
cowork.calls.zip: jitsi-utils.jar
Description:
A set of basic utilities used in Jitsi projects
License:
Apache-2.0: https://github.com/jitsi/jitsi-utils/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jitsi-utils.jar
MD5: b2ca06a9a2e5e253298685fd3a38449c
SHA1: 20bb058007931515baf37d41e1cb252f88f56fa4
SHA256:60503c6c694df00e5a878638198e8e54fdcb0a6c7a28fd519940e2cbc593773c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jitsi-utils | High |
Vendor | jar | package name | jitsi | Highest |
Vendor | jar | package name | utils | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-utils | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.utils | Medium |
Vendor | pom | artifactid | jitsi-utils | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jitsi-utils | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/jitsi-utils | Highest |
Product | file | name | jitsi-utils | High |
Product | jar | package name | jitsi | Highest |
Product | jar | package name | utils | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-utils | Low |
Product | Manifest | Bundle-Name | jitsi-utils | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.utils | Medium |
Product | pom | artifactid | jitsi-utils | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jitsi-utils | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/jitsi-utils | High |
Version | pom | version | 1.0-134-ga33c52c | Highest |
cowork.calls.zip: kotlin-stdlib.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/kotlin-stdlib.jar
MD5: 895fde81aafd572b5853c1b4a250a94d
SHA1: 85f8b81009cda5890e54ba67d64b5e599c645020
SHA256:d6f91b7b0f306cca299fec74fb7c34e4874d6f5ec5b925a0b4de21901e119c3f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | kotlin-stdlib | High |
Vendor | jar | package name | kotlin | Low |
Vendor | Manifest | Implementation-Vendor | JetBrains | High |
Vendor | Manifest | kotlin-runtime-component | Main | Low |
Vendor | Manifest | multi-release | true | Low |
Product | file | name | kotlin-stdlib | High |
Product | jar | package name | kotlin | Highest |
Product | Manifest | Implementation-Title | kotlin-stdlib | High |
Product | Manifest | kotlin-runtime-component | Main | Low |
Product | Manifest | multi-release | true | Low |
Version | Manifest | Implementation-Version | 2.1.0-release-394 | High |
Related Dependencies
- cowork.calls.zip: kotlin-reflect.jar
- File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/kotlin-reflect.jar
- MD5: 57f61bdc8081e6fd963b6e3ce63f07c1
- SHA1: dc3753b59b67d79b7d2f546d51e22a0ec1f082d8
- SHA256: b5f608edfa98a8cfa2372cc12d18ada974be1c56c1093eff06cc061f4fc088b2
cowork.meetingrooms.zip: cowork.meetingrooms.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar
MD5: 0a15e8de4d19d77f5edda3c60647a3ef
SHA1: ec5b719a26a259a6a3609cb8a2d08cd1b90f6612
SHA256:9352befe6b587971672912b53a2afcbcac2f22d528709f256b7c3cfb6e2f0fd2
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.meetingrooms | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | meetingrooms | Low |
Vendor | Manifest | built-date | 2025-04-03 18:15 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.meetingrooms | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | meetingrooms | Highest |
Product | jar | package name | meetingrooms | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2025-04-03 18:15 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.meetingrooms | High |
Product | Manifest | specification-title | cowork.meetingrooms | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
cowork.meetingrooms.zip: cowork.meetingrooms.jar: coworkmeetingroom.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/coworkmeetingroom.js
MD5: d8d75a82676baadffbcfb4fbca9cba64
SHA1: 40559ccdee37d2c24465a4e5991ed3523a667b06
SHA256:8f777d5bc8e08b5f4569aee36308879c909809cd95df590bb5f4f14f7fa05810
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: coworkmeetingroommoderator.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/coworkmeetingroommoderator.js
MD5: 845d5a6891e95cd4bf65092b9eb4c452
SHA1: d52fc0907e17d0c4bc334d2d32925f3ae3975b86
SHA256:4c2951693dee701046a02085c71c684a12b5519a987f64ed64970488aaca4886
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: endofmeeting.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/endofmeeting.js
MD5: 0281ea6e71a959ed149d54fad9386462
SHA1: f305ac2dc2ae559f53d00345fce6ee6bbae5f13c
SHA256:4470698bfb5d861a24d4c27ad1b2ebfc7b5dd2b24e700fef1e992368618bb9f2
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: joinmeeting.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/joinmeeting.js
MD5: 398c8fe5b911dcf780426d09c7531d67
SHA1: cd6587dbc2d8eb175b72f80d95a58ccb89e3cd49
SHA256:9f04c67d31561578bd2181776f53516634da1deeda66768ead65b1f9f4233508
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: meetingrooms.maintenance.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/maintenance/meetingrooms.maintenance.js
MD5: 7e27ccccc544c5665b021f6762df3606
SHA1: 61a3f1396caa98e3da7f9c62681179c65e00bad0
SHA256:6e6bbc667e7cd096f926c7e20e415cb0a893253ca5e3eaaf0f1ffd594c6d65c5
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.tenor.zip: cowork.tenor.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.tenor.zip/cowork.tenor.jar
MD5: 891495332bde70f380d488ea9fc3deb8
SHA1: e4b81cbf93fdc15fafc7035d7b12b5cc008e1864
SHA256:41f8a9b1e73a52198614b25ba7c2a34eb5d3a47f359797fc3019d72e063b37a5
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.tenor | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | tenor | Low |
Vendor | Manifest | built-date | 2025-04-03 18:16 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.tenor | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | jar | package name | tenor | Highest |
Product | jar | package name | tenor | Low |
Product | Manifest | built-date | 2025-04-03 18:16 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.tenor | High |
Product | Manifest | specification-title | cowork.tenor | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
cowork.tenor.zip: cowork.tenor.jar: coworktenor.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.tenor.zip/cowork.tenor.jar/com/inet/cowork/tenor/js/coworktenor.js
MD5: 074ded7c1c1f959db8cbaa36a7ddac77
SHA1: 157a1b841e1479dfbd90ae8903538f0963320a2f
SHA256:1fbfa51d71ee0b28262612b619d499f25e49fb78ba133ac5c9203a4ef848f14c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.tenor.zip: cowork.tenor.jar: tenorgifselector.directive.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.tenor.zip/cowork.tenor.jar/com/inet/cowork/tenor/js/tenorgifselector.directive.js
MD5: 0be77d66a6a58791cd1993be18329a39
SHA1: 1eab77234d42746d53d3e6c7f69176767886b079
SHA256:cab3691933d9ec324ae32feb1083fd92ff5b73cda9df6b4d2eca0e94d045e98c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.waitingqueue.zip: cowork.waitingqueue.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.waitingqueue.zip/cowork.waitingqueue.jar
MD5: 27073347301601ec1d73976ed4db7cc6
SHA1: 2a9efc36565dacdb5ceab823050c8678f49e8c9a
SHA256:1bc0522b2a159664f2606bde65777894c6c0600797b79cf89dab9b789ae2a90d
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.waitingqueue | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | waitingqueue | Low |
Vendor | Manifest | built-date | 2025-04-03 18:15 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.waitingqueue | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | jar | package name | waitingqueue | Highest |
Product | jar | package name | waitingqueue | Low |
Product | Manifest | built-date | 2025-04-03 18:15 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.waitingqueue | High |
Product | Manifest | specification-title | cowork.waitingqueue | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
cowork.waitingqueue.zip: cowork.waitingqueue.jar: coworkwaitingqueue.dialog.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.waitingqueue.zip/cowork.waitingqueue.jar/com/inet/cowork/waitingqueue/client/js/coworkwaitingqueue.dialog.js
MD5: 555717b4737747d476ab4d3fb8b44777
SHA1: 0d8ada1cdedf3a09256d41e34c32d02aefaead11
SHA256:4307df33a30130a3baa09a753d96e4ff85d8aee2d57fe6a55ab478be5114b1fd
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.waitingqueue.zip: cowork.waitingqueue.jar: coworkwaitingqueue.indicator.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.waitingqueue.zip/cowork.waitingqueue.jar/com/inet/cowork/waitingqueue/client/js/coworkwaitingqueue.indicator.js
MD5: f4da33e42876ea622579e6ece21909e6
SHA1: 2d459499d1daa92f09a8ccf6ecec27365ad9bdda
SHA256:e3adca167fc8e5a50a692f0e603f6df210d1c10ad88e7114054f0c861960f68c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.waitingqueue.zip: cowork.waitingqueue.jar: coworkwaitingqueue.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.waitingqueue.zip/cowork.waitingqueue.jar/com/inet/cowork/waitingqueue/client/js/coworkwaitingqueue.js
MD5: a2f4e13ac1e973acc97a2e74c64142a2
SHA1: 024d38e8ba4ff1d7e481fcf28436c63f83001527
SHA256:4c4712c1d7af1cc82ca8de749b681c5a8dd03a8bd0455bab61eb4f489091504d
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar
MD5: 95f6b62f99acdc0ad96cf0bb3e1055a3
SHA1: 3103362bec11565e877abfb3c0ad20b9eced4245
SHA256:c82279f886f83b31104a244b84cb070754d3dee2f4d2430b888b9d02eb11114a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork-javadoc | High |
Product | file | name | cowork-javadoc | High |
cowork.zip: cowork-javadoc.jar: jquery-3.6.1.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-3.6.1.min.js
MD5: 00727d1d5d9c90f7de826f1a4a9cc632
SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2
SHA256:a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256:672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
cowork.zip: cowork-javadoc.jar: member-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/member-search-index.js
MD5: b53fed2c85f54971f9814355b8658c01
SHA1: 0214b99220b6797c45f01569549fcc923694a5d7
SHA256:8d88b33f1eebff05ff24ecdd0d7685ba49518f2fb0dfda9e31318a930d29e445
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: module-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/module-search-index.js
MD5: a33da0f469acbd03f77bf407bac505f5
SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8
SHA256:814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: package-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/package-search-index.js
MD5: 7843e0fe10197c0f0117f699e1e7cd40
SHA1: e48fd8df27e997b6b55659eac22ae3a2d68c20a5
SHA256:1aba1d547394c186ec32485f12fa55450a73511ab1cefa478a92dcf1d359520a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: script.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script.js
MD5: baf9d9e16237acbdce975a33c54ee8ae
SHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7
SHA256:9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: search.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/search.js
MD5: cb277f670590ffec20a12745260518dc
SHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01eca
SHA256:47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: tag-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/tag-search-index.js
MD5: acda0a4d961a2dbb052cf81694d1c50b
SHA1: 4853e0d2a022b5098359e59d740952ee1e187c04
SHA256:4394bc27c97d0c9018c2fb763bfc045db14433b160e3c1fec16795d1d1967aaf
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: type-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/type-search-index.js
MD5: 8c30fed2a2e350ef639f9b7bda912507
SHA1: 5670fb1b145339466f0ea57751f0d816cd8eb8b3
SHA256:6340ac435040dd803b2df28710ff32c54598221a2e79d45bf7dbcec174962a57
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar
MD5: 6c4b26e4abce60fa6d2517295ac47b3c
SHA1: f261b1f1b2098962e4abf21a3569d55643ed31b1
SHA256:a5804e769ee6fcb7c1d0e7a0ea2165cf22243ca013a8f9e780c82c53fb53e8d7
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | server | Low |
Vendor | Manifest | built-date | 2025-04-03 18:16 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2025-04-03 18:16 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork | High |
Product | Manifest | specification-title | cowork | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
cowork.zip: cowork.jar: MessageCreationChart.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/integration/diagnostics/MessageCreationChart.js
MD5: f4c599d8972b7b53d9343562328ed654
SHA1: a94fea0ec8920c5f5c167ca01f4aecf5195407a7
SHA256:fc7edcf5111888705df4335864ec9c210360a7284e889fe9fa6edb1f0fb3d3e4
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: cowork.diagnostics.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/integration/diagnostics/cowork.diagnostics.js
MD5: 61bdfed6bb2704fbe22d33f93da17f84
SHA1: 5c1617a08b0b62537b8b9aca098691405c38c6a5
SHA256:4b4ce83af515336cbc544bda234527c6f541a2abdd456dd1554b0b9c5ce7bf08
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkcomponents.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkcomponents.js
MD5: fbf1a223b1647efe67092fa2810ebe1c
SHA1: 0a414e3126ab88629e70b94a448f960a54cae128
SHA256:7fdcff971c146290716df650ad26fbab008737b3ed5f1f8aa887dd42d0a1dee0
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkcontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkcontroller.js
MD5: b92bcc498d4577990c9d2afacf32185a
SHA1: b9b8318888f29163ad4e177eef9815a3ccaa0a8e
SHA256:7226bb6c38b95670b7bae75bb25114c4d04f62894bf3b5ebf039d175fc01289b
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkconversation.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkconversation.js
MD5: 68d74db2822dbf248a10225f8fccb3ce
SHA1: 782dbaf6e57fe26b8f1c22e32adbb759d5a5bedd
SHA256:6c8f2e08a2eb50bd4714a9383a6291441da0b831b39b8de63512551bb10642a2
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkfactory.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkfactory.js
MD5: 59f527ceb52dd8066d9cf0caaedd4a9d
SHA1: a1bf98e7dd8ea7e490a5c10e8498218c52615cf1
SHA256:379cb406950bcefb36436f516dda578c5992f46714ce8f8fb196694ceb314a87
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkinputbox.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkinputbox.js
MD5: 897aec8e481dc789c0a191b6471e5cc7
SHA1: a975f07155cdf5a4d8810f0eb280a48ba35713bb
SHA256:46ebf922a1065d7c0b69a3956b8fc250120b6eb0a79a5fb44822e7314b0f540f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkmodel.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkmodel.js
MD5: e9d699655b02385130c6e1bae9e48e67
SHA1: 362dfa3c7194edef45aa806096069fd61f81725e
SHA256:e46e192dae12315f596d74d0e317c1b57e3e97420e85c6d4e5b8ed3f6d9edd60
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworksettingscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworksettingscontroller.js
MD5: f03330b6a50eb2188e5714486cbc76d3
SHA1: 5186f8bf71b626e7d88bd818fb6a4f1765df5657
SHA256:daec405ffba8cbed86614fae4e666658bc39e58956e850f4189eb010ee9cea9b
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: inetmarkdown.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/inetmarkdown.js
MD5: e2ffc59274042d1caa1ac43dddf8a10c
SHA1: c2bfbe449b77aab091a19e29d9d8ebd472187231
SHA256:5931729e41d3e1aa91dcfb6107388d141ea63ef2a1c22419a07c75d0fcb3ca43
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: showreactionscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/showreactionscontroller.js
MD5: b72ebeef733ddaef5734b2426cae3787
SHA1: 0d9069c4e55362bcb3c54bb834bd622661348c0b
SHA256:e38cd47b134e24364d6462eba469e7d7cf76b3b1222bb1b11566b6b01e81c38e
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: teamsettingscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/teamsettingscontroller.js
MD5: 729da9798ef3dfcff996d5f2b8bef6d5
SHA1: 3ac925b9279b84c1bc4eeb9d29cbaed6216f2a1d
SHA256:4bffa93c7e6cc3cf83a2431ce63399db14ed1827528cbb291dfae2b0c8153210
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
hamcrest-3.0.jar
License:
BSD-3-Clause
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.hamcrest/hamcrest/3.0/8fd9b78a8e6a6510a078a9e30e9e86a6035cfaf7/hamcrest-3.0.jar
MD5: 781023c38b054e9cf1c818c77895e1eb
SHA1: 8fd9b78a8e6a6510a078a9e30e9e86a6035cfaf7
SHA256:5d66b6a4a680755cb6ed7cb104fa7835ef644667586ff0737adeb977c39ecdbc
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
hamcrest-3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | hamcrest | High |
Vendor | gradle | artifactid | hamcrest | Highest |
Vendor | gradle | groupid | org.hamcrest | Highest |
Vendor | jar | package name | hamcrest | Highest |
Vendor | jar | package name | hamcrest | Low |
Vendor | Manifest | automatic-module-name | org.hamcrest | Medium |
Vendor | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Vendor | Manifest | Implementation-Vendor | hamcrest.org | High |
Product | file | name | hamcrest | High |
Product | gradle | artifactid | hamcrest | Highest |
Product | jar | package name | hamcrest | Highest |
Product | Manifest | automatic-module-name | org.hamcrest | Medium |
Product | Manifest | Bundle-Name | org.hamcrest | Medium |
Product | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Product | Manifest | Implementation-Title | hamcrest | High |
Version | file | version | 3.0 | High |
Version | Manifest | Implementation-Version | 3.0 | High |
inetcore-25.4-tools.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/25.4/ca3c5f9180513f0026fc730f96905c4494d03a55/inetcore-25.4-tools.jar
MD5: f821cb3d332915cd0e3a3a9afdae4014
SHA1: ca3c5f9180513f0026fc730f96905c4494d03a55
SHA256:61beae55b7a9af8a4357c9e40624b3944655c426fbfd004618a915b7999fc455
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
inetcore-25.4-tools.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | test | Low |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Version | file | name | inetcore | Medium |
Version | file | version | 25.4 | High |
Version | gradle | version | 25.4 | Highest |
inetcore-25.4.jar (shaded: com.inet.shared:inetcore:null)
Description:
A blend composite defines the rule according to which a drawing primitive (known as the source) is mixed with existing graphics (know as the destination.)
ColorUtilities contains a set of tools to perform common color operations easily.
License:
LGPL: http://www.gnu.org/licenses/lgpl.txt
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/25.4/9c3d6a223db1a463c745dea52544a432457a47c/inetcore-25.4.jar/META-INF/com/inet/shared/utils/BlendComposite/pom.xml
MD5: b7bc59004e73f85cce4369bc5e034e6b
SHA1: 9caff88589bdd8fdc3c3f320340b76830f3818de
SHA256:aab973b164e2d64808cd34c47b78399c4f016ec308900f5393733d3bc5c706bc
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | pom | artifactid | inetcore | Low |
Vendor | pom | developer email | contact@inetsoftware.de | Low |
Vendor | pom | developer email | morgand@apache.org | Low |
Vendor | pom | developer id | inetsoftware | Medium |
Vendor | pom | developer id | romainguy | Medium |
Vendor | pom | developer id | sun | Medium |
Vendor | pom | developer name | i-net /// software | Medium |
Vendor | pom | developer name | Romain Guy | Medium |
Vendor | pom | developer name | Sun | Medium |
Vendor | pom | developer org | Sun | Medium |
Vendor | pom | groupid | com.inet.shared | Highest |
Vendor | pom | name | BlendComposite and ColorUtils | High |
Vendor | pom (hint) | developer id | oracle | Medium |
Vendor | pom (hint) | developer name | oracle | Medium |
Vendor | pom (hint) | developer org | oracle | Medium |
Product | pom | artifactid | inetcore | Highest |
Product | pom | developer email | contact@inetsoftware.de | Low |
Product | pom | developer email | morgand@apache.org | Low |
Product | pom | developer id | inetsoftware | Low |
Product | pom | developer id | romainguy | Low |
Product | pom | developer id | sun | Low |
Product | pom | developer name | i-net /// software | Low |
Product | pom | developer name | Romain Guy | Low |
Product | pom | developer name | Sun | Low |
Product | pom | developer org | Sun | Low |
Product | pom | groupid | com.inet.shared | Highest |
Product | pom | name | BlendComposite and ColorUtils | High |
inetcore-25.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/25.4/9c3d6a223db1a463c745dea52544a432457a47c/inetcore-25.4.jar
MD5: 60699d1853ef627dd2ea49777b47519c
SHA1: 09c3d6a223db1a463c745dea52544a432457a47c
SHA256:e3a67631f52874555841aa1d412fe81502d8d79c95c79dda852f8bff26e8e127
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
inetcore-25.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2025-04-03 17:03 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Product | jar | package name | permissions | Highest |
Product | jar | package name | shared | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2025-04-03 17:03 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | inetcore | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | inetcore | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | file | name | inetcore | Medium |
Version | file | version | 25.4 | High |
Version | gradle | version | 25.4 | Highest |
Version | jar | package name | permissions | Highest |
Version | jar | package name | shared | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
java-21-jre-x64-linux.tar.gz: java-21-jre-x64-linux.tar: jrt-fs.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/java-21-jre-x64-linux.tar.gz/java-21-jre-x64-linux.tar/jre-11/lib/jrt-fs.jar
MD5: 3c17af7d2793baf1af9b56d2bb2ed0c5
SHA1: 9081134b642e809240fa7e34a30625818baab0e1
SHA256:fee24948e5c70fd6381057c102debc5e91cb799a093c9620d001e83f13b07c77
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jrt-fs | High |
Vendor | jar | package name | internal | Low |
Vendor | jar | package name | jdk | Low |
Vendor | jar | package name | jimage | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Adoptium | High |
Vendor | Manifest | specification-vendor | Oracle Corporation | Low |
Product | file | name | jrt-fs | High |
Product | jar | package name | internal | Low |
Product | jar | package name | jimage | Low |
Product | Manifest | Implementation-Title | Java Runtime Environment | High |
Product | Manifest | specification-title | Java Platform API Specification | Medium |
Version | Manifest | Implementation-Version | 21.0.6 | High |
jlessc-1.12.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/de.inetsoftware/jlessc/1.12/8ea5dba973ee8e969a243e08e47a27ca48121b5c/jlessc-1.12.jar
MD5: 8e0d57ed6e6809be8002db58024c370e
SHA1: 8ea5dba973ee8e969a243e08e47a27ca48121b5c
SHA256:0969bc655eba47f824791ef12ed90c96baac2238a775b0ceaa0921deeb6681f8
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
jlessc-1.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jlessc | High |
Vendor | gradle | artifactid | jlessc | Highest |
Vendor | gradle | groupid | de.inetsoftware | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | less | Low |
Vendor | jar | package name | lib | Low |
Vendor | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | Implementation-Vendor | i-net software GmbH, Berlin, Germany | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Product | file | name | jlessc | High |
Product | gradle | artifactid | jlessc | Highest |
Product | jar | package name | less | Low |
Product | jar | package name | lib | Low |
Product | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Product | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Product | Manifest | Implementation-Title | JLessC, a Less CSS compiler | High |
Version | file | version | 1.12 | High |
Version | Manifest | Implementation-Version | 1.12 | High |
junit-4.13.2.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/junit/junit/4.13.2/8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12/junit-4.13.2.jar
MD5: d98a9a02a99a9acd22d7653cbcc1f31f
SHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12
SHA256:8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-4.13.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit | High |
Vendor | gradle | artifactid | junit | Highest |
Vendor | gradle | groupid | junit | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | Manifest | automatic-module-name | junit | Medium |
Vendor | Manifest | implementation-url | http://junit.org | Low |
Vendor | Manifest | Implementation-Vendor | JUnit | High |
Vendor | Manifest | Implementation-Vendor-Id | junit | Medium |
Product | file | name | junit | High |
Product | gradle | artifactid | junit | Highest |
Product | jar | package name | junit | Highest |
Product | Manifest | automatic-module-name | junit | Medium |
Product | Manifest | Implementation-Title | JUnit | High |
Product | Manifest | implementation-url | http://junit.org | Low |
Version | file | version | 4.13.2 | High |
Version | Manifest | Implementation-Version | 4.13.2 | High |
junit-jupiter-5.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter/5.11.4/a699f024a4a4706b36bddbeb42d499aff9e09379/junit-jupiter-5.11.4.jar
MD5: 0ff4b8499092fdeb7905380e53e848cb
SHA1: a699f024a4a4706b36bddbeb42d499aff9e09379
SHA256:aa880e4afba87d447357e4c1fc098c5cb1d200cb9403496c00d3b35a5bd0e8db
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-5.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/cowork/CoWorkInstaller@25.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-jupiter | High |
Vendor | gradle | artifactid | junit-jupiter | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-jupiter | High |
Product | gradle | artifactid | junit-jupiter | Highest |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Product | Manifest | Implementation-Title | junit-jupiter | High |
Product | Manifest | specification-title | junit-jupiter | Medium |
Version | file | version | 5.11.4 | High |
Version | Manifest | Implementation-Version | 5.11.4 | High |
junit-jupiter-api-5.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-api/5.11.4/308315b28e667db4091b2ba1f7aa220d1ddadb97/junit-jupiter-api-5.11.4.jar
MD5: e055a09339f2abd6ad3dc6d206ff1c3a
SHA1: 308315b28e667db4091b2ba1f7aa220d1ddadb97
SHA256:ab83ef9e51ac4597d59d26b4b58812129550e2f579a404c8af7d09f5ce5b4293
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-api-5.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-jupiter-api | High |
Vendor | gradle | artifactid | junit-jupiter-api | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | api | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-jupiter-api | High |
Product | gradle | artifactid | junit-jupiter-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter API | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-api | High |
Product | Manifest | specification-title | junit-jupiter-api | Medium |
Version | file | version | 5.11.4 | High |
Version | Manifest | Implementation-Version | 5.11.4 | High |
junit-jupiter-engine-5.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-engine/5.11.4/dc10ec209623986a68ea07f67cdc7d2a65a60355/junit-jupiter-engine-5.11.4.jar
MD5: ff0242ed33cb684ec5a1d02164c5d26d
SHA1: dc10ec209623986a68ea07f67cdc7d2a65a60355
SHA256:cdf8ac59f3fad774ca738ad03890950eeb91833ef0e8908753177edd26f1581c
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-engine-5.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/cowork/CoWorkInstaller@25.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-jupiter-engine | High |
Vendor | gradle | artifactid | junit-jupiter-engine | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.11.4" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-jupiter-engine | High |
Product | gradle | artifactid | junit-jupiter-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.11.4" | Low |
Product | Manifest | specification-title | junit-jupiter-engine | Medium |
Version | file | version | 5.11.4 | High |
Version | Manifest | Implementation-Version | 5.11.4 | High |
junit-jupiter-params-5.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-params/5.11.4/e4c86fbe2a39c60c6b87260ef7f7e7c1a1906481/junit-jupiter-params-5.11.4.jar
MD5: 2eee588489ec62b5134fa04cff32592c
SHA1: e4c86fbe2a39c60c6b87260ef7f7e7c1a1906481
SHA256:02a6e015de7ce94ac7f256e7fa05b8091dea861fe79a555a7993313d0f6c7d96
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-params-5.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-jupiter-params | High |
Vendor | gradle | artifactid | junit-jupiter-params | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | jar | package name | params | Highest |
Vendor | jar | package name | params | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-jupiter-params | High |
Product | gradle | artifactid | junit-jupiter-params | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | jar | package name | params | Highest |
Product | jar | package name | params | Low |
Product | jar | package name | shadow | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Params | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-params | High |
Product | Manifest | specification-title | junit-jupiter-params | Medium |
Version | file | version | 5.11.4 | High |
Version | Manifest | Implementation-Version | 5.11.4 | High |
junit-platform-commons-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-commons/1.11.4/8898eea3ed0da2641548d602c3e308804f166303/junit-platform-commons-1.11.4.jar
MD5: 7e51034e6332ac61c11f9a00eb1d9471
SHA1: 8898eea3ed0da2641548d602c3e308804f166303
SHA256:9edd969b0d0670c54105bc91ae79bd1c6f503e12115faba82073b84c86bbc334
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-commons-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-commons | High |
Vendor | gradle | artifactid | junit-platform-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | commons | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-commons | High |
Product | gradle | artifactid | junit-platform-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-commons | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | specification-title | junit-platform-commons | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-engine-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-engine/1.11.4/21f61b123ad6ac8f7e73971bff3a096c8d8e1cd0/junit-platform-engine-1.11.4.jar
MD5: a2489480705c1a83a9e371b053046987
SHA1: 21f61b123ad6ac8f7e73971bff3a096c8d8e1cd0
SHA256:b1dd998f64f9acadc15966d9cd3d08074662677b3e390f0a38fcbf0bb4c72330
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-engine-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-engine | High |
Vendor | gradle | artifactid | junit-platform-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-engine | High |
Product | gradle | artifactid | junit-platform-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | support | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Engine API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-engine | High |
Product | Manifest | specification-title | junit-platform-engine | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-launcher-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-launcher/1.11.4/3d83c201899d8c5e74e1a5d628eab900342a0e48/junit-platform-launcher-1.11.4.jar
MD5: f8835afc4e99e5194c4a34d9b80a65e0
SHA1: 3d83c201899d8c5e74e1a5d628eab900342a0e48
SHA256:d7430bd029e7fcced53ee445e4d2d1a8a1e043ea4c4df43b6335a857f79761ae
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-launcher-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-launcher | High |
Vendor | gradle | artifactid | junit-platform-launcher | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | launcher | Highest |
Vendor | jar | package name | launcher | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.11.4" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-launcher | High |
Product | gradle | artifactid | junit-platform-launcher | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | launcher | Highest |
Product | jar | package name | launcher | Low |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Launcher | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Product | Manifest | Implementation-Title | junit-platform-launcher | High |
Product | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.11.4" | Low |
Product | Manifest | specification-title | junit-platform-launcher | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-suite-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite/1.11.4/48b0add04256be602379ca7b2964edce30b2dff/junit-platform-suite-1.11.4.jar
MD5: 43381c147e29db866e14eab9434dc817
SHA1: 048b0add04256be602379ca7b2964edce30b2dff
SHA256:dfd78a246ec9063b401fe7f68d169aed5d9b9d974aabc85555af6ebd13d8507c
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/cowork/CoWorkInstaller@25.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-suite | High |
Vendor | gradle | artifactid | junit-platform-suite | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-suite | High |
Product | gradle | artifactid | junit-platform-suite | Highest |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite | High |
Product | Manifest | specification-title | junit-platform-suite | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-suite-api-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-api/1.11.4/745fc2bfc37c15a6233bbc1328524fd1b1429279/junit-platform-suite-api-1.11.4.jar
MD5: 44323f08839840de0ef6ef28a1573b36
SHA1: 745fc2bfc37c15a6233bbc1328524fd1b1429279
SHA256:3c918f69219bbb30fc14ab10889d680e9dcbb3a5f1f506cd220a5504bed64822
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-api-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-suite-api | High |
Vendor | gradle | artifactid | junit-platform-suite-api | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-suite-api | High |
Product | gradle | artifactid | junit-platform-suite-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-api | High |
Product | Manifest | specification-title | junit-platform-suite-api | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-suite-commons-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-commons/1.11.4/b381d0e04bd2721c4bf348d5be61d2b4768df305/junit-platform-suite-commons-1.11.4.jar
MD5: e3e4537735e3a87f10f3d5b62e27f812
SHA1: b381d0e04bd2721c4bf348d5be61d2b4768df305
SHA256:11fb1e06a5e2bbb8e6ce483bd4e03c1340492f75eaf4239618325e7430f39193
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-commons-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-suite-commons | High |
Vendor | gradle | artifactid | junit-platform-suite-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-suite-commons | High |
Product | gradle | artifactid | junit-platform-suite-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-commons | High |
Product | Manifest | specification-title | junit-platform-suite-commons | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-platform-suite-engine-1.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-engine/1.11.4/679cc57f175e5924686d600a8b2bb02fecd16623/junit-platform-suite-engine-1.11.4.jar
MD5: b9b8e0600cba56964a087a299f312639
SHA1: 679cc57f175e5924686d600a8b2bb02fecd16623
SHA256:7e66132d34b7a2c2fef63da3f7d799e15dca374a5191f1875ac8c053b44ba793
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-engine-1.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-platform-suite-engine | High |
Vendor | gradle | artifactid | junit-platform-suite-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-platform-suite-engine | High |
Product | gradle | artifactid | junit-platform-suite-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-engine | High |
Product | Manifest | specification-title | junit-platform-suite-engine | Medium |
Version | file | version | 1.11.4 | High |
Version | Manifest | Implementation-Version | 1.11.4 | High |
junit-vintage-engine-5.11.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.vintage/junit-vintage-engine/5.11.4/81904e219c1b038fc83ab156ba2e458e213a549e/junit-vintage-engine-5.11.4.jar
MD5: d4255a851a102f2e3d16fe8b9f1c1797
SHA1: 81904e219c1b038fc83ab156ba2e458e213a549e
SHA256:19239ff6cbef4b43e51ed5551faf1f2f1083494596ce1dd2c3275e698ccbc023
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-vintage-engine-5.11.4.jar is in the transitive dependency tree of the listed items.Included by:
- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/cowork/CoWorkInstaller@25.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | junit-vintage-engine | High |
Vendor | gradle | artifactid | junit-vintage-engine | Highest |
Vendor | gradle | groupid | org.junit.vintage | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | vintage | Highest |
Vendor | jar | package name | vintage | Low |
Vendor | Manifest | build-date | 2024-12-16 | Low |
Vendor | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Vendor | Manifest | build-time | 14:07:27.656+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.11.4" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Product | file | name | junit-vintage-engine | High |
Product | gradle | artifactid | junit-vintage-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | vintage | Highest |
Product | jar | package name | vintage | Low |
Product | Manifest | build-date | 2024-12-16 | Low |
Product | Manifest | build-revision | 6430ba4f653f6ae42f326cd0731b259ee699c719 | Low |
Product | Manifest | build-time | 14:07:27.656+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Vintage Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Product | Manifest | Implementation-Title | junit-vintage-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.11.4" | Low |
Product | Manifest | specification-title | junit-vintage-engine | Medium |
Version | file | version | 5.11.4 | High |
Version | Manifest | Implementation-Version | 5.11.4 | High |
opentest4j-1.3.0.jar
License:
The Apache License, Version 2.0
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.opentest4j/opentest4j/1.3.0/152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256:48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
opentest4j-1.3.0.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter@5.11.4
- pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.11.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | opentest4j | High |
Vendor | gradle | artifactid | opentest4j | Highest |
Vendor | gradle | groupid | org.opentest4j | Highest |
Vendor | jar | package name | opentest4j | Highest |
Vendor | jar | package name | opentest4j | Low |
Vendor | Manifest | build-date | 2023-07-06 | Low |
Vendor | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Vendor | Manifest | build-time | 14:25:06.116+0200 | Low |
Vendor | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Vendor | Manifest | Implementation-Vendor | opentest4j.org | High |
Vendor | Manifest | specification-vendor | opentest4j.org | Low |
Product | file | name | opentest4j | High |
Product | gradle | artifactid | opentest4j | Highest |
Product | jar | package name | opentest4j | Highest |
Product | Manifest | build-date | 2023-07-06 | Low |
Product | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Product | Manifest | build-time | 14:25:06.116+0200 | Low |
Product | Manifest | Bundle-Name | opentest4j | Medium |
Product | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Product | Manifest | Implementation-Title | opentest4j | High |
Product | Manifest | specification-title | opentest4j | Medium |
Version | file | version | 1.3.0 | High |
Version | Manifest | Implementation-Version | 1.3.0 | High |
slf4j-api-2.0.16.jar
Description:
The slf4j API
License:
http://www.opensource.org/licenses/mit-license.php
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-api/2.0.16/172931663a09a1fa515567af5fbef00897d3c04/slf4j-api-2.0.16.jar
MD5: c8de8f5d740584cb24b5652cfba8b3c4
SHA1: 0172931663a09a1fa515567af5fbef00897d3c04
SHA256:a12578dde1ba00bd9b816d388a0b879928d00bab3c83c240f7013bf4196c579a
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
slf4j-api-2.0.16.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@25.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | slf4j-api | High |
Vendor | gradle | artifactid | slf4j-api | Highest |
Vendor | gradle | groupid | org.slf4j | Highest |
Vendor | jar | package name | slf4j | Highest |
Vendor | Manifest | build-jdk-spec | 21 | Low |
Vendor | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Vendor | Manifest | bundle-symbolicname | slf4j.api | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | pom | artifactid | slf4j-api | Low |
Vendor | pom | groupid | org.slf4j | Highest |
Vendor | pom | name | SLF4J API Module | High |
Vendor | pom | parent-artifactid | slf4j-parent | Low |
Vendor | pom | url | http://www.slf4j.org | Highest |
Product | file | name | slf4j-api | High |
Product | gradle | artifactid | slf4j-api | Highest |
Product | jar | package name | slf4j | Highest |
Product | Manifest | build-jdk-spec | 21 | Low |
Product | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Product | Manifest | Bundle-Name | SLF4J API Module | Medium |
Product | Manifest | bundle-symbolicname | slf4j.api | Medium |
Product | Manifest | Implementation-Title | slf4j-api | High |
Product | Manifest | multi-release | true | Low |
Product | pom | artifactid | slf4j-api | Highest |
Product | pom | groupid | org.slf4j | Highest |
Product | pom | name | SLF4J API Module | High |
Product | pom | parent-artifactid | slf4j-parent | Medium |
Product | pom | url | http://www.slf4j.org | Medium |
Version | file | version | 2.0.16 | High |
Version | gradle | version | 2.0.16 | Highest |
Version | Manifest | Bundle-Version | 2.0.16 | High |
Version | Manifest | Implementation-Version | 2.0.16 | High |
Version | pom | version | 2.0.16 | Highest |
taskplanner.coworkmessage.zip: taskplanner.coworkmessage.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/taskplanner.coworkmessage.zip/taskplanner.coworkmessage.jar
MD5: c6ce2c8c4a3c25c3065ea0a909e79a2a
SHA1: 128cebd8c1d3349771fec5d29f426a4e94c196a1
SHA256:c2eb00f6415a1e49d50fefe055661ed9bbe3da2ecb7c1ca48f6e8c4c4a4b396e
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | taskplanner.coworkmessage | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | plugin | Low |
Vendor | jar | package name | taskplanner | Low |
Vendor | Manifest | built-date | 2025-04-03 18:15 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | taskplanner.coworkmessage | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | plugin | Low |
Product | jar | package name | taskplanner | Highest |
Product | jar | package name | taskplanner | Low |
Product | Manifest | built-date | 2025-04-03 18:15 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | taskplanner.coworkmessage | High |
Product | Manifest | specification-title | taskplanner.coworkmessage | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 25.4.199 | High |
Suppressed Vulnerabilities
cowork.calls.zip: ice4j.jar
Description:
A Java implementation of the ICE protocol
License:
Apache-2.0: https://github.com/jitsi/ice4j/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/ice4j.jar
MD5: 95ccd42c22c821a10722a74fb75d47f2
SHA1: 4fbe65fd307d75b45dd3e5710715124cb73e17bd
SHA256: 00b9cf7c274558de404c2d08f35de298541409eaf210994edb4c60b51a12757d
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ice4j | High |
Vendor | jar | package name | ice | Highest |
Vendor | jar | package name | ice4j | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/ice4j | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.ice4j | Medium |
Vendor | pom | artifactid | ice4j | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | ice4j | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/ice4j | Highest |
Product | file | name | ice4j | High |
Product | jar | package name | ice | Highest |
Product | jar | package name | ice4j | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/ice4j | Low |
Product | Manifest | Bundle-Name | ice4j | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.ice4j | Medium |
Product | pom | artifactid | ice4j | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | ice4j | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/ice4j | High |
Version | pom | version | 3.2-7-g4f13296 | Highest |
CVE-2022-43550 suppressed
A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution.
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection'), CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Notes: false positives, no end date
CVE-2008-7271 - This is for the eclipse ide and not for any library from eclipse.
CVE-2010-4647 - This is for the eclipse ide and not for any library from eclipse.
CVE-2020-26939 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2021-4236 - This is for a go project, match on every lib with 'web' in the name
CVE-2021-4277 - This is for a utils project from fredssmith, match on every lib with 'utils' in the name
CVE-2022-31548 - This is a CVE for a sample phyton project.
CVE-2022-43550 - This is a CVE for the jitsi main project and not for any library from jitsi.
CVE-2022-45688 - This is for hutool-json, matched on every component with 'json' in the name
CVE-2023-5072 - This is for JSON-java, matched on every component with 'json' in the name
CVE-2023-33202 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2023-35116 - DISPUTED
CVE-2023-36052 - This is for Azure CLI and not for com.azure:azure-core.
CVE-2023-45161 - This is for 1E-Exchange which we does not use.
CVSSv3:
- CRITICAL (9.8)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A
References:
- support@hackerone.com - PATCH
Vulnerable Software & Versions:
cowork.calls.zip: jicoco-config.jar
Description:
Jitsi Common Components (Configuration Utilities)
License:
"Apache-2.0";link="https://github.com/jitsi/jicoco/blob/master/LICENSE"
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jicoco-config.jar
MD5: 2369693cf96dd817e1ddf46129143ad7
SHA1: d6602d58a4b13bbad51202338fa23ffc9595c707
SHA256: 9db4cc0c0d1985820c82895cffaf695a5d940db892c8e23d51cdce6d3c82a862
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jicoco-config | High |
Vendor | jar | package name | config | Highest |
Vendor | jar | package name | jitsi | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jicoco/jicoco-config | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.config | Medium |
Vendor | pom | artifactid | jicoco-config | Low |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jicoco-config | High |
Vendor | pom | parent-artifactid | jicoco-parent | Low |
Product | file | name | jicoco-config | High |
Product | jar | package name | config | Highest |
Product | jar | package name | jitsi | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jicoco/jicoco-config | Low |
Product | Manifest | Bundle-Name | jicoco-config | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.config | Medium |
Product | pom | artifactid | jicoco-config | Highest |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jicoco-config | High |
Product | pom | parent-artifactid | jicoco-parent | Medium |
Version | pom | version | 1.1-151-g63a0655 | Highest |
CVE-2022-43550 suppressed
A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution.
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection'), CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Notes: false positives, no end date
CVE-2008-7271 - This is for the eclipse ide and not for any library from eclipse.
CVE-2010-4647 - This is for the eclipse ide and not for any library from eclipse.
CVE-2020-26939 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2021-4236 - This is for a go project, match on every lib with 'web' in the name
CVE-2021-4277 - This is for a utils project from fredssmith, match on every lib with 'utils' in the name
CVE-2022-31548 - This is a CVE for a sample phyton project.
CVE-2022-43550 - This is a CVE for the jitsi main project and not for any library from jitsi.
CVE-2022-45688 - This is for hutool-json, matched on every component with 'json' in the name
CVE-2023-5072 - This is for JSON-java, matched on every component with 'json' in the name
CVE-2023-33202 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2023-35116 - DISPUTED
CVE-2023-36052 - This is for Azure CLI and not for com.azure:azure-core.
CVE-2023-45161 - This is for 1E-Exchange which we does not use.
CVSSv3:
- CRITICAL (9.8)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A
References:
- support@hackerone.com - PATCH
Vulnerable Software & Versions:
cowork.calls.zip: jitsi-metaconfig.jar
Description:
jitsi-metaconfig helps solve the problems around the evolution of configuration properties
License:
Apache-2.0: https://github.com/jitsi/jitsi-metaconfig/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jitsi-metaconfig.jar
MD5: 725b026d03d1dfcefb3ca4301f8d619a
SHA1: 20cf06693fec9f78466c21e15aa8b3f6b875f2f2
SHA256: 51802cbf89e0813cc3d59288eaf09d145101d874c8ca3433f968a4eb0c2c872a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jitsi-metaconfig | High |
Vendor | jar | package name | jitsi | Highest |
Vendor | jar | package name | metaconfig | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-metaconfig | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.metaconfig | Medium |
Vendor | pom | artifactid | jitsi-metaconfig | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jitsi-metaconfig | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/jitsi-metaconfig | Highest |
Product | file | name | jitsi-metaconfig | High |
Product | jar | package name | jitsi | Highest |
Product | jar | package name | metaconfig | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-developers | "org.jitsi";email="dev@jitsi.org";name="Jitsi Team" | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-metaconfig | Low |
Product | Manifest | Bundle-Name | jitsi-metaconfig | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.metaconfig | Medium |
Product | pom | artifactid | jitsi-metaconfig | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jitsi-metaconfig | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/jitsi-metaconfig | High |
Version | pom | version | 1.0-14-gbec165a | Highest |
CVE-2022-43550 suppressed
A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution.
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection'), CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Notes: false positives, no end date
CVE-2008-7271 - This is for the eclipse ide and not for any library from eclipse.
CVE-2010-4647 - This is for the eclipse ide and not for any library from eclipse.
CVE-2020-26939 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2021-4236 - This is for a go project, match on every lib with 'web' in the name
CVE-2021-4277 - This is for a utils project from fredssmith, match on every lib with 'utils' in the name
CVE-2022-31548 - This is a CVE for a sample phyton project.
CVE-2022-43550 - This is a CVE for the jitsi main project and not for any library from jitsi.
CVE-2022-45688 - This is for hutool-json, matched on every component with 'json' in the name
CVE-2023-5072 - This is for JSON-java, matched on every component with 'json' in the name
CVE-2023-33202 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2023-35116 - DISPUTED
CVE-2023-36052 - This is for Azure CLI and not for com.azure:azure-core.
CVE-2023-45161 - This is for 1E-Exchange which we does not use.
CVSSv3:
- CRITICAL (9.8)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A
References:
- support@hackerone.com - PATCH
Vulnerable Software & Versions:
cowork.calls.zip: jitsi-utils.jar
Description:
A set of basic utilities used in Jitsi projects
License:
Apache-2.0: https://github.com/jitsi/jitsi-utils/blob/master/LICENSE
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/jitsi-utils.jar
MD5: b2ca06a9a2e5e253298685fd3a38449c
SHA1: 20bb058007931515baf37d41e1cb252f88f56fa4
SHA256: 60503c6c694df00e5a878638198e8e54fdcb0a6c7a28fd519940e2cbc593773c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jitsi-utils | High |
Vendor | jar | package name | jitsi | Highest |
Vendor | jar | package name | utils | Highest |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-utils | Low |
Vendor | Manifest | bundle-symbolicname | org.jitsi.utils | Medium |
Vendor | pom | artifactid | jitsi-utils | Low |
Vendor | pom | developer email | dev@jitsi.org | Low |
Vendor | pom | developer id | org.jitsi | Medium |
Vendor | pom | developer name | Jitsi Team | Medium |
Vendor | pom | groupid | org.jitsi | Highest |
Vendor | pom | name | jitsi-utils | High |
Vendor | pom | organization name | jitsi.org | High |
Vendor | pom | organization url | https://jitsi.org | Medium |
Vendor | pom | url | jitsi/jitsi-utils | Highest |
Product | file | name | jitsi-utils | High |
Product | jar | package name | jitsi | Highest |
Product | jar | package name | utils | Highest |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | https://github.com/jitsi/jitsi-utils | Low |
Product | Manifest | Bundle-Name | jitsi-utils | Medium |
Product | Manifest | bundle-symbolicname | org.jitsi.utils | Medium |
Product | pom | artifactid | jitsi-utils | Highest |
Product | pom | developer email | dev@jitsi.org | Low |
Product | pom | developer id | org.jitsi | Low |
Product | pom | developer name | Jitsi Team | Low |
Product | pom | groupid | org.jitsi | Highest |
Product | pom | name | jitsi-utils | High |
Product | pom | organization name | jitsi.org | Low |
Product | pom | organization url | https://jitsi.org | Low |
Product | pom | url | jitsi/jitsi-utils | High |
Version | pom | version | 1.0-134-ga33c52c | Highest |
CVE-2022-43550 suppressed
A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution.
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection'), CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Notes: false positives, no end date
CVE-2008-7271 - This is for the eclipse ide and not for any library from eclipse.
CVE-2010-4647 - This is for the eclipse ide and not for any library from eclipse.
CVE-2020-26939 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2021-4236 - This is for a go project, match on every lib with 'web' in the name
CVE-2021-4277 - This is for a utils project from fredssmith, match on every lib with 'utils' in the name
CVE-2022-31548 - This is a CVE for a sample phyton project.
CVE-2022-43550 - This is a CVE for the jitsi main project and not for any library from jitsi.
CVE-2022-45688 - This is for hutool-json, matched on every component with 'json' in the name
CVE-2023-5072 - This is for JSON-java, matched on every component with 'json' in the name
CVE-2023-33202 - The BouncyCastle FIPS variant uses same maven package matcher but has different version numbers.
CVE-2023-35116 - DISPUTED
CVE-2023-36052 - This is for Azure CLI and not for com.azure:azure-core.
CVE-2023-45161 - This is for 1E-Exchange which we does not use.
CVSSv3:
- CRITICAL (9.8)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A
References:
- support@hackerone.com - PATCH
Vulnerable Software & Versions:
cowork.zip: cowork-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
- MEDIUM (6.1)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A
References:
Vulnerable Software & Versions (NVD):
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:*
- cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*