Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all):
- dependency-check version: 8.4.0
- Report Generated On: Thu, 25 Apr 2024 18:10:53 +0200
- Dependencies Scanned: 57 (57 unique)
- Vulnerable Dependencies: 0
- Vulnerabilities Found: 0
- Vulnerabilities Suppressed: 1 (show)
- ...
- NVD CVE Checked: 2024-04-25T18:10:03
- NVD CVE Modified: 2024-04-24T22:00:00
Summary
Display:
Showing Vulnerable Dependencies (click to show all) Merlia-0.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/lib/Merlia/0/a6d457a3b6469de885ef03655d1216936ef43f1b/Merlia-0.jar
MD5: 0cd5423a663f69dd7875b0c82304cc3b
SHA1: a6d457a3b6469de885ef03655d1216936ef43f1b
SHA256:08cbc9ffcc7c98eb772c900ec406f6be93f48ccc819c22ef8522bbc45b326057
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
Merlia-0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | Merlia-0 | High |
Vendor | gradle | artifactid | Merlia | Highest |
Vendor | gradle | groupid | lib | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | tds | Low |
Product | file | name | Merlia-0 | High |
Product | gradle | artifactid | Merlia | Highest |
Product | jar | package name | tds | Low |
Version | file | name | Merlia-0 | Medium |
Version | file | version | 0 | Medium |
Version | gradle | version | 0 | Highest |
Version | Manifest | driver-version | 8.13 | Medium |
cowork.calls.zip: cowork.calls.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar
MD5: b3e99880b33f32e5cd27abfed89240db
SHA1: afebb0dc2ae03207f5d7cb77bba3f9fe85825c35
SHA256:e590c6fbca2c750875c2f5ba997b721f449668841396d0517fa5ce36ac40a08c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.calls | High |
Vendor | jar | package name | calls | Low |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | built-date | 2024-04-25 18:00 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.calls | High |
Product | jar | package name | calls | Highest |
Product | jar | package name | calls | Low |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2024-04-25 18:00 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.calls | High |
Product | Manifest | specification-title | cowork.calls | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 24.4.213 | High |
cowork.calls.zip: cowork.calls.jar: coworkcallsactions.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsactions.js
MD5: c3b4791cda9d2524e34087849c8a1a40
SHA1: 051dee89fa67ecc188bd4f0b2f22af7e6190d4af
SHA256:fe944e29705acd5de35a482440d3ab3cf0dc49231e3268f6311da2a012108110
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.calls.zip: cowork.calls.jar: coworkcallsettings.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsettings.js
MD5: c1a3333b613aadec145360808dcc54bd
SHA1: c616ea88e17ada1c294780f828f583d48af1c46c
SHA256:af641b72434a0b70a4ea4e10f02c53773565e5ece2cea4f5e789d1de1abf5746
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.calls.zip: cowork.calls.jar: coworkcallsfactory.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.calls.zip/cowork.calls.jar/com/inet/cowork/calls/js/coworkcallsfactory.js
MD5: 38f54e58bd4bf27394cb56a6b12c80a5
SHA1: cd955fb8f0ebb7d191e6402b0f4adb0f8dea9a5e
SHA256:93b130b61975900a769b90cdb48f5680a4a50369b5c5306db87ef9a0b08365ff
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar
MD5: ffede145086b752832673dfe9fa4dda8
SHA1: 5525adf143422d42814182f7d8e7fc589a92d6a0
SHA256:7864bf96d6f448c161c33a464febef42318516a4d688a7951e5121dc1f1be540
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork.meetingrooms | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | meetingrooms | Low |
Vendor | Manifest | built-date | 2024-04-25 17:59 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork.meetingrooms | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | meetingrooms | Highest |
Product | jar | package name | meetingrooms | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2024-04-25 17:59 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork.meetingrooms | High |
Product | Manifest | specification-title | cowork.meetingrooms | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 24.4.213 | High |
cowork.meetingrooms.zip: cowork.meetingrooms.jar: coworkmeetingroom.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/coworkmeetingroom.js
MD5: eecdf9034c861b8c4ce94400d7bbe5da
SHA1: c5aa4e115e2e8b81991d29709623c9ce14e721d3
SHA256:ba79a52dfcba3e8a152f3308a7b5da8fbc58b7cdc53cc1ed1fe90bb0ff60eca2
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: coworkmeetingroommoderator.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/coworkmeetingroommoderator.js
MD5: cc6e240e3eb2db97fcdbb11b9712d52a
SHA1: 46b2595b670f2b893d7c289da66a88393bc869be
SHA256:a767570305206d771a41215ac1ad4b38c273bbb92879a70441a67c021573811f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: endofmeeting.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/endofmeeting.js
MD5: 4b4c12b95d94bd2e74ec12f2be488e85
SHA1: 68c04779174fc8ae75538d052cb5674b5be62de0
SHA256:87fda5f3ecdd992e223001e91d5934fb65b1ad6bd7981fdcbcc0eac225af0dc6
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: joinmeeting.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/js/joinmeeting.js
MD5: df53a50b2a30f742ca7d64024e909b17
SHA1: c853314639e25313c346abaf06d52940b5244d4e
SHA256:df9601551a79ae5159770e91885295223ac6034a46a01e2654c4efba90e9d56c
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.meetingrooms.zip: cowork.meetingrooms.jar: meetingrooms.maintenance.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.meetingrooms.zip/cowork.meetingrooms.jar/com/inet/cowork/meetingrooms/maintenance/meetingrooms.maintenance.js
MD5: 06c9257f0a425d619a95d826cc89dfe6
SHA1: ce8006889dff7bbe6e0628b6657c49200eda2853
SHA256:59b9e1f8d979c485580810262ea50dccb43322c11c36696e73a0c7fa32aa4fd6
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar
MD5: da565f4e39d9d29b2995e707222780e5
SHA1: 7c89785aee0a45639794c0c624148c49b0e19962
SHA256:87bb5e308a2871029ea513143112dec63b361ce02554c1ac91e57c4ca6cce8a1
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork-javadoc | High |
Product | file | name | cowork-javadoc | High |
cowork.zip: cowork-javadoc.jar: jquery-3.6.1.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-3.6.1.min.js
MD5: 00727d1d5d9c90f7de826f1a4a9cc632
SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2
SHA256:a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256:672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
cowork.zip: cowork-javadoc.jar: member-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/member-search-index.js
MD5: b53fed2c85f54971f9814355b8658c01
SHA1: 0214b99220b6797c45f01569549fcc923694a5d7
SHA256:8d88b33f1eebff05ff24ecdd0d7685ba49518f2fb0dfda9e31318a930d29e445
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: module-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/module-search-index.js
MD5: a33da0f469acbd03f77bf407bac505f5
SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8
SHA256:814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: package-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/package-search-index.js
MD5: 7843e0fe10197c0f0117f699e1e7cd40
SHA1: e48fd8df27e997b6b55659eac22ae3a2d68c20a5
SHA256:1aba1d547394c186ec32485f12fa55450a73511ab1cefa478a92dcf1d359520a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: script.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script.js
MD5: baf9d9e16237acbdce975a33c54ee8ae
SHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7
SHA256:9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: search.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/search.js
MD5: cb277f670590ffec20a12745260518dc
SHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01eca
SHA256:47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: tag-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/tag-search-index.js
MD5: acda0a4d961a2dbb052cf81694d1c50b
SHA1: 4853e0d2a022b5098359e59d740952ee1e187c04
SHA256:4394bc27c97d0c9018c2fb763bfc045db14433b160e3c1fec16795d1d1967aaf
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork-javadoc.jar: type-search-index.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/type-search-index.js
MD5: 8c30fed2a2e350ef639f9b7bda912507
SHA1: 5670fb1b145339466f0ea57751f0d816cd8eb8b3
SHA256:6340ac435040dd803b2df28710ff32c54598221a2e79d45bf7dbcec174962a57
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar
MD5: abdddc7ad07664c221d3201546f2b0db
SHA1: 2a1463a39be2c22e05821aaa964de5e52b654130
SHA256:bf7a0b249a24e13122ee2407b34cdf70b5a88092eda3e7bee2fbf813da82a6b3
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | cowork | High |
Vendor | jar | package name | cowork | Low |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | server | Low |
Vendor | Manifest | built-date | 2024-04-25 18:00 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | cowork | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2024-04-25 18:00 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | cowork | High |
Product | Manifest | specification-title | cowork | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 24.4.213 | High |
cowork.zip: cowork.jar: MessageCreationChart.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/integration/diagnostics/MessageCreationChart.js
MD5: 6f3398cc9560094e95f943d6b84aae06
SHA1: 5079a14766d99d21918e01d8847c2aec34efe94a
SHA256:9f2e95303f979a5ae2cb30188d387dce1b015282689fbcca447488ed96a8809e
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: cowork.diagnostics.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/integration/diagnostics/cowork.diagnostics.js
MD5: a6e5e510de8c405a11ec693dc62334d7
SHA1: ceaf22817b194cbc9b1cb1e1a4f4d4fc235adf1d
SHA256:594d4b75bab085edc78d9706d5630a46bd961e647ef35155066a37c13513135b
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkcomponents.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkcomponents.js
MD5: dca23526322ff78a9720d2aab961a657
SHA1: 2384b1da5a1f4ed746e94d66370adec503981565
SHA256:a32ea185e928e7eb907f34b86d18f67a07c1bef71435271fc1569a98041eef74
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkcontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkcontroller.js
MD5: 0b6c6b4f946132e8fcd00832e32c661b
SHA1: e6b3a59f7ccf66b7cf71503e59fd8a8504a45948
SHA256:f46da733ed3a09eec77d5d71cc4686fc880fd5541e43765ec4ee382662c41851
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkconversation.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkconversation.js
MD5: 1c00cc78852b08bd9e5f9c28dc6665cc
SHA1: 26b4bff6898e246ff7c46fbaea35fbab417038b3
SHA256:55b165b34c7d45448a57ad9f2a1acec27f8bb0940f50b0c192aba41c294345f8
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkfactory.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkfactory.js
MD5: cfe06155c236b65a436e9b1949b5c1ea
SHA1: a6760d23355a23903230da3253f555cda40e8591
SHA256:856c1fbdf28f9e272f1ee3bbc6b72da3a1c2eed37e235269bab7b8aaec21d4c3
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkinputbox.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkinputbox.js
MD5: 782515d466ecbe69aea5275862387992
SHA1: 1b9459a39764d124c7ce944f5f94f53a75ed674e
SHA256:0e80193ab701aec5007fc63547e43b95eadc15f58e7f15181f0c651b376d1f6a
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworkmodel.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworkmodel.js
MD5: f7467f44533806555b69213652ea2121
SHA1: c657d98a92034f08ea0fbffa026272d43c223357
SHA256:207140000d30517ee49221e269f3ec72a6af0eb1320bb5f5b84f90e1e844879f
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: coworksettingscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/coworksettingscontroller.js
MD5: e9b29099ef185ae3bbe8d4da5926b52d
SHA1: 38fbd19feeb6d6426b017343864d9ccb978a50ed
SHA256:504c7d3abc6bc8e2d3d645d2d5ebb9c37af63d420ba505415bdd797de4c9363b
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: flexibledropdownmenu.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/flexibledropdownmenu.js
MD5: 4582b3fd20828e7b4fcf950fce29ecf3
SHA1: 2ee09d9810f335847f65a165c783fe0f0a11d47a
SHA256:37169231f655fbca06cf6e7cf117beaa66036bc1b3404af32d977e5f1b82c7f1
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: inetmarkdown.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/inetmarkdown.js
MD5: ddd9901dff0fdd3681f4010e34cfaa89
SHA1: 95b44114f78f900bec4240c840284f45d6cb775e
SHA256:42008dca21256bafc93373a860532990f1c923ed0d431388e5da7de016d4a9d8
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: showreactionscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/showreactionscontroller.js
MD5: abd357e703ac1dcfa2dba14cf5a337be
SHA1: 28e5cd68780721034959fa99f07e6c0408e299eb
SHA256:c2d24acddff8e4bb06a81ac849c81a18b4ce4072932e78795cbe14f1583a6871
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
cowork.zip: cowork.jar: teamsettingscontroller.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork.jar/com/inet/cowork/client/js/teamsettingscontroller.js
MD5: 23505db20f3ea0279bab51dbff09fe0b
SHA1: 86eae40ed16f444c5d166064eb4fefe399d28827
SHA256:bfbf9a2ca243bb401ac7bf7921b26b58997bebac3111e79cd3c0970bccf06b31
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
hamcrest-2.2.jar
Description:
Core API and libraries of hamcrest matcher framework.
License:
BSD License 3: http://opensource.org/licenses/BSD-3-Clause
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.hamcrest/hamcrest/2.2/1820c0968dba3a11a1b30669bb1f01978a91dedc/hamcrest-2.2.jar
MD5: 10b47e837f271d0662f28780e60388e8
SHA1: 1820c0968dba3a11a1b30669bb1f01978a91dedc
SHA256:5e62846a89f05cd78cd9c1a553f340d002458380c320455dd1f8fc5497a8a1c1
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
hamcrest-2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | hamcrest | Highest |
Vendor | central | groupid | org.hamcrest | Highest |
Vendor | file | name | hamcrest | High |
Vendor | gradle | artifactid | hamcrest | Highest |
Vendor | gradle | groupid | org.hamcrest | Highest |
Vendor | jar | package name | hamcrest | Highest |
Vendor | jar | package name | hamcrest | Low |
Vendor | Manifest | automatic-module-name | org.hamcrest | Medium |
Vendor | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Vendor | Manifest | Implementation-Vendor | hamcrest.org | High |
Vendor | pom | artifactid | hamcrest | Low |
Vendor | pom | developer id | joewalnes | Medium |
Vendor | pom | developer id | npryce | Medium |
Vendor | pom | developer id | sf105 | Medium |
Vendor | pom | developer name | Joe Walnes | Medium |
Vendor | pom | developer name | Nat Pryce | Medium |
Vendor | pom | developer name | Steve Freeman | Medium |
Vendor | pom | groupid | org.hamcrest | Highest |
Vendor | pom | name | Hamcrest | High |
Vendor | pom | url | http://hamcrest.org/JavaHamcrest/ | Highest |
Product | central | artifactid | hamcrest | Highest |
Product | file | name | hamcrest | High |
Product | gradle | artifactid | hamcrest | Highest |
Product | jar | package name | hamcrest | Highest |
Product | Manifest | automatic-module-name | org.hamcrest | Medium |
Product | Manifest | Bundle-Name | hamcrest | Medium |
Product | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Product | Manifest | Implementation-Title | hamcrest | High |
Product | pom | artifactid | hamcrest | Highest |
Product | pom | developer id | joewalnes | Low |
Product | pom | developer id | npryce | Low |
Product | pom | developer id | sf105 | Low |
Product | pom | developer name | Joe Walnes | Low |
Product | pom | developer name | Nat Pryce | Low |
Product | pom | developer name | Steve Freeman | Low |
Product | pom | groupid | org.hamcrest | Highest |
Product | pom | name | Hamcrest | High |
Product | pom | url | http://hamcrest.org/JavaHamcrest/ | Medium |
Version | central | version | 2.2 | Highest |
Version | file | version | 2.2 | High |
Version | gradle | version | 2.2 | Highest |
Version | Manifest | Bundle-Version | 2.2 | High |
Version | Manifest | Implementation-Version | 2.2 | High |
Version | pom | version | 2.2 | Highest |
inetcore-24.4-tools.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/614a6ea093cabf4d0bc6d41ba4f477caeb9a21c1/inetcore-24.4-tools.jar
MD5: d33cb5d694265d068cac8a88ef40753e
SHA1: 614a6ea093cabf4d0bc6d41ba4f477caeb9a21c1
SHA256:f32a683d6ee44c5824cebf476510aa8aecc97cb234e4d7d2a61f7a080dbcbd3b
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
inetcore-24.4-tools.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | test | Low |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Version | file | name | inetcore | Medium |
Version | file | version | 24.4 | High |
Version | gradle | version | 24.4 | Highest |
inetcore-24.4.jar (shaded: com.inet.shared:inetcore:null)
Description:
A blend composite defines the rule according to which a drawing primitive (known as the source) is mixed with existing graphics (know as the destination.)
ColorUtilities contains a set of tools to perform common color operations easily.
License:
LGPL: http://www.gnu.org/licenses/lgpl.txt
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/df13323d54bc16623d8280268f2b1bf22379fcce/inetcore-24.4.jar/META-INF/com/inet/shared/utils/BlendComposite/pom.xml
MD5: b7bc59004e73f85cce4369bc5e034e6b
SHA1: 9caff88589bdd8fdc3c3f320340b76830f3818de
SHA256:aab973b164e2d64808cd34c47b78399c4f016ec308900f5393733d3bc5c706bc
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | pom | artifactid | inetcore | Low |
Vendor | pom | developer email | contact@inetsoftware.de | Low |
Vendor | pom | developer email | morgand@apache.org | Low |
Vendor | pom | developer id | inetsoftware | Medium |
Vendor | pom | developer id | romainguy | Medium |
Vendor | pom | developer id | sun | Medium |
Vendor | pom | developer name | i-net /// software | Medium |
Vendor | pom | developer name | Romain Guy | Medium |
Vendor | pom | developer name | Sun | Medium |
Vendor | pom | developer org | Sun | Medium |
Vendor | pom | groupid | com.inet.shared | Highest |
Vendor | pom | name | BlendComposite and ColorUtils | High |
Vendor | pom (hint) | developer id | oracle | Medium |
Vendor | pom (hint) | developer name | oracle | Medium |
Vendor | pom (hint) | developer org | oracle | Medium |
Product | pom | artifactid | inetcore | Highest |
Product | pom | developer email | contact@inetsoftware.de | Low |
Product | pom | developer email | morgand@apache.org | Low |
Product | pom | developer id | inetsoftware | Low |
Product | pom | developer id | romainguy | Low |
Product | pom | developer id | sun | Low |
Product | pom | developer name | i-net /// software | Low |
Product | pom | developer name | Romain Guy | Low |
Product | pom | developer name | Sun | Low |
Product | pom | developer org | Sun | Low |
Product | pom | groupid | com.inet.shared | Highest |
Product | pom | name | BlendComposite and ColorUtils | High |
inetcore-24.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/df13323d54bc16623d8280268f2b1bf22379fcce/inetcore-24.4.jar
MD5: d7d496d2dea3614f0871c0bee4658126
SHA1: df13323d54bc16623d8280268f2b1bf22379fcce
SHA256:bb4c16a039d61110a1228cde22cf3d85ccbeea3eef53316a70d10c5acd7b9028
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
inetcore-24.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-04-25 16:59 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Product | jar | package name | permissions | Highest |
Product | jar | package name | shared | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-04-25 16:59 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | inetcore | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | inetcore | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | file | name | inetcore | Medium |
Version | file | version | 24.4 | High |
Version | gradle | version | 24.4 | Highest |
Version | jar | package name | permissions | Highest |
Version | jar | package name | shared | Highest |
Version | Manifest | Implementation-Version | 24.4.213 | High |
java-21-jre-x64-linux.tar.gz: java-21-jre-x64-linux.tar: jrt-fs.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/java-21-jre-x64-linux.tar.gz/java-21-jre-x64-linux.tar/jre-11/lib/jrt-fs.jar
MD5: f44bbbf0ca7cce097932e06bd9fc843d
SHA1: 81873c6e03e000474c640a32f96fa4edba0dae7a
SHA256:722e4d66e95634f503af945090b01e4967e49a29c763a00325cbff15e53ce3b8
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jrt-fs | High |
Vendor | jar | package name | internal | Low |
Vendor | jar | package name | jdk | Low |
Vendor | jar | package name | jimage | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Adoptium | High |
Vendor | Manifest | specification-vendor | Oracle Corporation | Low |
Product | file | name | jrt-fs | High |
Product | jar | package name | internal | Low |
Product | jar | package name | jimage | Low |
Product | Manifest | Implementation-Title | Java Runtime Environment | High |
Product | Manifest | specification-title | Java Platform API Specification | Medium |
Version | Manifest | Implementation-Version | 21.0.2 | High |
jlessc-1.12.jar
Description:
A Less CSS compiler written completely in Java (pure Java).
License:
MIT License: http://www.opensource.org/licenses/mit-license.php
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/de.inetsoftware/jlessc/1.12/8ea5dba973ee8e969a243e08e47a27ca48121b5c/jlessc-1.12.jar
MD5: 8e0d57ed6e6809be8002db58024c370e
SHA1: 8ea5dba973ee8e969a243e08e47a27ca48121b5c
SHA256:0969bc655eba47f824791ef12ed90c96baac2238a775b0ceaa0921deeb6681f8
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
jlessc-1.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | jlessc | Highest |
Vendor | central | groupid | de.inetsoftware | Highest |
Vendor | file | name | jlessc | High |
Vendor | gradle | artifactid | jlessc | Highest |
Vendor | gradle | groupid | de.inetsoftware | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | less | Low |
Vendor | jar | package name | lib | Low |
Vendor | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | Implementation-Vendor | i-net software GmbH, Berlin, Germany | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | pom | artifactid | jlessc | Low |
Vendor | pom | developer email | vberlin@inetsoftware.de | Low |
Vendor | pom | developer id | vberlin | Medium |
Vendor | pom | developer name | Volker Berlin | Medium |
Vendor | pom | developer org | i-net software | Medium |
Vendor | pom | developer org URL | https://www.inetsoftware.de/ | Medium |
Vendor | pom | groupid | de.inetsoftware | Highest |
Vendor | pom | name | JLessC | High |
Vendor | pom | url | i-net-software/jlessc | Highest |
Product | central | artifactid | jlessc | Highest |
Product | file | name | jlessc | High |
Product | gradle | artifactid | jlessc | Highest |
Product | jar | package name | less | Low |
Product | jar | package name | lib | Low |
Product | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Product | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Product | Manifest | Implementation-Title | JLessC, a Less CSS compiler | High |
Product | pom | artifactid | jlessc | Highest |
Product | pom | developer email | vberlin@inetsoftware.de | Low |
Product | pom | developer id | vberlin | Low |
Product | pom | developer name | Volker Berlin | Low |
Product | pom | developer org | i-net software | Low |
Product | pom | developer org URL | https://www.inetsoftware.de/ | Low |
Product | pom | groupid | de.inetsoftware | Highest |
Product | pom | name | JLessC | High |
Product | pom | url | i-net-software/jlessc | High |
Version | central | version | 1.12 | Highest |
Version | file | version | 1.12 | High |
Version | gradle | version | 1.12 | Highest |
Version | Manifest | Bundle-Version | 1.12 | High |
Version | Manifest | Implementation-Version | 1.12 | High |
Version | pom | version | 1.12 | Highest |
junit-4.13.2.jar
Description:
JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.
License:
Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/junit/junit/4.13.2/8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12/junit-4.13.2.jar
MD5: d98a9a02a99a9acd22d7653cbcc1f31f
SHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12
SHA256:8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-4.13.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit | Highest |
Vendor | central | groupid | junit | Highest |
Vendor | file | name | junit | High |
Vendor | gradle | artifactid | junit | Highest |
Vendor | gradle | groupid | junit | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | Manifest | automatic-module-name | junit | Medium |
Vendor | Manifest | implementation-url | http://junit.org | Low |
Vendor | Manifest | Implementation-Vendor | JUnit | High |
Vendor | Manifest | Implementation-Vendor-Id | junit | Medium |
Vendor | pom | artifactid | junit | Low |
Vendor | pom | developer email | david@saff.net | Low |
Vendor | pom | developer email | kcooney@google.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | mail@stefan-birkner.de | Low |
Vendor | pom | developer id | dsaff | Medium |
Vendor | pom | developer id | kcooney | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | stefanbirkner | Medium |
Vendor | pom | developer name | David Saff | Medium |
Vendor | pom | developer name | Kevin Cooney | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Stefan Birkner | Medium |
Vendor | pom | groupid | junit | Highest |
Vendor | pom | name | JUnit | High |
Vendor | pom | organization name | JUnit | High |
Vendor | pom | organization url | http://www.junit.org | Medium |
Vendor | pom | url | http://junit.org | Highest |
Product | central | artifactid | junit | Highest |
Product | file | name | junit | High |
Product | gradle | artifactid | junit | Highest |
Product | jar | package name | junit | Highest |
Product | Manifest | automatic-module-name | junit | Medium |
Product | Manifest | Implementation-Title | JUnit | High |
Product | Manifest | implementation-url | http://junit.org | Low |
Product | pom | artifactid | junit | Highest |
Product | pom | developer email | david@saff.net | Low |
Product | pom | developer email | kcooney@google.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | mail@stefan-birkner.de | Low |
Product | pom | developer id | dsaff | Low |
Product | pom | developer id | kcooney | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | stefanbirkner | Low |
Product | pom | developer name | David Saff | Low |
Product | pom | developer name | Kevin Cooney | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Stefan Birkner | Low |
Product | pom | groupid | junit | Highest |
Product | pom | name | JUnit | High |
Product | pom | organization name | JUnit | Low |
Product | pom | organization url | http://www.junit.org | Low |
Product | pom | url | http://junit.org | Medium |
Version | central | version | 4.13.2 | Highest |
Version | file | version | 4.13.2 | High |
Version | gradle | version | 4.13.2 | Highest |
Version | Manifest | Implementation-Version | 4.13.2 | High |
Version | pom | version | 4.13.2 | Highest |
junit-jupiter-5.10.1.jar
Description:
Module "junit-jupiter" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter/5.10.1/6e5c7dd668d6349cb99e52ab8321e73479a309bc/junit-jupiter-5.10.1.jar
MD5: 32fd55a03f648868767c1bebedd198df
SHA1: 6e5c7dd668d6349cb99e52ab8321e73479a309bc
SHA256:c1a386e901fae28e493185a47c8cea988fb1a37422b353a0f8b4df2e6c5d6037
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/cowork/CoWorkInstaller@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter | High |
Vendor | gradle | artifactid | junit-jupiter | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter (Aggregator) | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter | Highest |
Product | file | name | junit-jupiter | High |
Product | gradle | artifactid | junit-jupiter | Highest |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Product | Manifest | Implementation-Title | junit-jupiter | High |
Product | Manifest | specification-title | junit-jupiter | Medium |
Product | pom | artifactid | junit-jupiter | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter (Aggregator) | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-api-5.10.1.jar
Description:
Module "junit-jupiter-api" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-api/5.10.1/eb90c7d8bfaae8fdc97b225733fcb595ddd72843/junit-jupiter-api-5.10.1.jar
MD5: c6b8b04f2910f6cef6ac10846f43a92d
SHA1: eb90c7d8bfaae8fdc97b225733fcb595ddd72843
SHA256:60d5c398c32dc7039b99282514ad6064061d8417cf959a1f6bd2038cc907c913
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-api-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-api | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-api | High |
Vendor | gradle | artifactid | junit-jupiter-api | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | api | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-api | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-api | Highest |
Product | file | name | junit-jupiter-api | High |
Product | gradle | artifactid | junit-jupiter-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter API | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-api | High |
Product | Manifest | specification-title | junit-jupiter-api | Medium |
Product | pom | artifactid | junit-jupiter-api | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-engine-5.10.1.jar
Description:
Module "junit-jupiter-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-engine/5.10.1/6c9ff773f9aa842b91d1f2fe4658973252ce2428/junit-jupiter-engine-5.10.1.jar
MD5: 71d86cd027062c4da0796c2493ae94fe
SHA1: 6c9ff773f9aa842b91d1f2fe4658973252ce2428
SHA256:02930dfe495f93fe70b26550ace3a28f7e1b900c84426c2e4626ce020c7282d6
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-engine-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-engine | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-engine | High |
Vendor | gradle | artifactid | junit-jupiter-engine | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-engine | Highest |
Product | file | name | junit-jupiter-engine | High |
Product | gradle | artifactid | junit-jupiter-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.1" | Low |
Product | Manifest | specification-title | junit-jupiter-engine | Medium |
Product | pom | artifactid | junit-jupiter-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-params-5.10.1.jar
Description:
Module "junit-jupiter-params" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-params/5.10.1/c8f15d4e99940c4564098af78c10809c00fdca06/junit-jupiter-params-5.10.1.jar
MD5: 5e8e17f6f2a5dedb42d9846a3352dd31
SHA1: c8f15d4e99940c4564098af78c10809c00fdca06
SHA256:c8cf62debcbb354deefe1ffd0671eff785514907567d22a615ff8a8de4522b21
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-jupiter-params-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-params | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-params | High |
Vendor | gradle | artifactid | junit-jupiter-params | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | jar | package name | params | Highest |
Vendor | jar | package name | params | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-params | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter Params | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-params | Highest |
Product | file | name | junit-jupiter-params | High |
Product | gradle | artifactid | junit-jupiter-params | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | jar | package name | params | Highest |
Product | jar | package name | params | Low |
Product | jar | package name | shadow | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Params | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-params | High |
Product | Manifest | specification-title | junit-jupiter-params | Medium |
Product | pom | artifactid | junit-jupiter-params | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter Params | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-platform-commons-1.10.1.jar
Description:
Module "junit-platform-commons" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-commons/1.10.1/2bfcd4a4e38b10c671b6916d7e543c20afe25579/junit-platform-commons-1.10.1.jar
MD5: cd430f3f7345c0888f8408ce8795c751
SHA1: 2bfcd4a4e38b10c671b6916d7e543c20afe25579
SHA256:7d9855ee3f3f71f015eb1479559bf923783243c24fbfbd8b29bed8e8099b5672
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-commons-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-commons | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-commons | High |
Vendor | gradle | artifactid | junit-platform-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | commons | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-commons | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Commons | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-commons | Highest |
Product | file | name | junit-platform-commons | High |
Product | gradle | artifactid | junit-platform-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | util | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-commons | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | specification-title | junit-platform-commons | Medium |
Product | pom | artifactid | junit-platform-commons | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Commons | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-engine-1.10.1.jar
Description:
Module "junit-platform-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-engine/1.10.1/f32ae4af74fde68414b8a3d2b7cf1fb43824a83a/junit-platform-engine-1.10.1.jar
MD5: 4d571057589cd109f3f4bedf7bbf5e7a
SHA1: f32ae4af74fde68414b8a3d2b7cf1fb43824a83a
SHA256:baa48e470d6dee7369a0a8820c51da89c1463279eda6e13a304d11f45922c760
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-engine-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-engine | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-engine | High |
Vendor | gradle | artifactid | junit-platform-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Engine API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-engine | Highest |
Product | file | name | junit-platform-engine | High |
Product | gradle | artifactid | junit-platform-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | support | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Engine API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-engine | High |
Product | Manifest | specification-title | junit-platform-engine | Medium |
Product | pom | artifactid | junit-platform-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Engine API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-launcher-1.10.1.jar
Description:
Module "junit-platform-launcher" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-launcher/1.10.1/ce85bf5e38bee0989ded9bd468dd4ff78dc0cfa8/junit-platform-launcher-1.10.1.jar
MD5: 48761921601bb4bec86cff7ecfd0fef2
SHA1: ce85bf5e38bee0989ded9bd468dd4ff78dc0cfa8
SHA256:ded414c504e88d02270331071969084e1b2fd9bcf8443f35d44da2c6e3301bc2
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-launcher-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-launcher | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-launcher | High |
Vendor | gradle | artifactid | junit-platform-launcher | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | launcher | Highest |
Vendor | jar | package name | launcher | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-launcher | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Launcher | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-launcher | Highest |
Product | file | name | junit-platform-launcher | High |
Product | gradle | artifactid | junit-platform-launcher | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | launcher | Highest |
Product | jar | package name | launcher | Low |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Launcher | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Product | Manifest | Implementation-Title | junit-platform-launcher | High |
Product | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.1" | Low |
Product | Manifest | specification-title | junit-platform-launcher | Medium |
Product | pom | artifactid | junit-platform-launcher | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Launcher | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-1.10.1.jar
Description:
Module "junit-platform-suite" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite/1.10.1/a219dbd79ec2b1fc61b806554fcf4eb5c17a6d1d/junit-platform-suite-1.10.1.jar
MD5: 7518d41236d70227fe32774b5e92492c
SHA1: a219dbd79ec2b1fc61b806554fcf4eb5c17a6d1d
SHA256:af4aec132be75c72359eb97414f33fbf05856a85e8173b5a625cad65505bb402
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/cowork/CoWorkInstaller@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite | High |
Vendor | gradle | artifactid | junit-platform-suite | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite (Aggregator) | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite | Highest |
Product | file | name | junit-platform-suite | High |
Product | gradle | artifactid | junit-platform-suite | Highest |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite | High |
Product | Manifest | specification-title | junit-platform-suite | Medium |
Product | pom | artifactid | junit-platform-suite | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite (Aggregator) | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-api-1.10.1.jar
Description:
Module "junit-platform-suite-api" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-api/1.10.1/24e5e67dcbeea2b21d2386818588b2609ea230a2/junit-platform-suite-api-1.10.1.jar
MD5: e13a99d143ace36468659c32b3a02f4e
SHA1: 24e5e67dcbeea2b21d2386818588b2609ea230a2
SHA256:b025bac64da625da2c494fa7678cfbaf8259cbad492904c0a03f968b96f84402
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-api-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-api | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-api | High |
Vendor | gradle | artifactid | junit-platform-suite-api | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-api | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-api | Highest |
Product | file | name | junit-platform-suite-api | High |
Product | gradle | artifactid | junit-platform-suite-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-api | High |
Product | Manifest | specification-title | junit-platform-suite-api | Medium |
Product | pom | artifactid | junit-platform-suite-api | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-commons-1.10.1.jar
Description:
Module "junit-platform-suite-commons" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-commons/1.10.1/6eef860e05e64915457d39416e98236508a74ea3/junit-platform-suite-commons-1.10.1.jar
MD5: 4730e83c3b19c58238a9ae5b98b6dd4c
SHA1: 6eef860e05e64915457d39416e98236508a74ea3
SHA256:c6931dea135b204388c1f8b925d2d6494a34d010630481f1d4ed9430419db6c0
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-commons-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-commons | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-commons | High |
Vendor | gradle | artifactid | junit-platform-suite-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-commons | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite Commons | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-commons | Highest |
Product | file | name | junit-platform-suite-commons | High |
Product | gradle | artifactid | junit-platform-suite-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-commons | High |
Product | Manifest | specification-title | junit-platform-suite-commons | Medium |
Product | pom | artifactid | junit-platform-suite-commons | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite Commons | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-engine-1.10.1.jar
Description:
Module "junit-platform-suite-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-engine/1.10.1/1f4d7f56100b7d067325ed02c6b6268c31d90a7d/junit-platform-suite-engine-1.10.1.jar
MD5: 76bc669e27baa0d41e9c8e6412d2dfe9
SHA1: 1f4d7f56100b7d067325ed02c6b6268c31d90a7d
SHA256:7df94b49291cba2f4095b990eab35963bc4ce391fabff96a985828f333db5768
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-platform-suite-engine-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-engine | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-engine | High |
Vendor | gradle | artifactid | junit-platform-suite-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-engine | Highest |
Product | file | name | junit-platform-suite-engine | High |
Product | gradle | artifactid | junit-platform-suite-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-engine | High |
Product | Manifest | specification-title | junit-platform-suite-engine | Medium |
Product | pom | artifactid | junit-platform-suite-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-vintage-engine-5.10.1.jar
Description:
Module "junit-vintage-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.vintage/junit-vintage-engine/5.10.1/25cf537c2c253e83ea23eb605310947661c6f763/junit-vintage-engine-5.10.1.jar
MD5: 41ca5da6c302cadb487c4a6e0b9e12b8
SHA1: 25cf537c2c253e83ea23eb605310947661c6f763
SHA256:96385222c8a415ffe8a2362e73eb2516a7e262f85b10387c6e990a56765604d5
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
junit-vintage-engine-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/cowork/CoWorkInstaller@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-vintage-engine | Highest |
Vendor | central | groupid | org.junit.vintage | Highest |
Vendor | file | name | junit-vintage-engine | High |
Vendor | gradle | artifactid | junit-vintage-engine | Highest |
Vendor | gradle | groupid | org.junit.vintage | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | vintage | Highest |
Vendor | jar | package name | vintage | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-vintage-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.vintage | Highest |
Vendor | pom | name | JUnit Vintage Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-vintage-engine | Highest |
Product | file | name | junit-vintage-engine | High |
Product | gradle | artifactid | junit-vintage-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | vintage | Highest |
Product | jar | package name | vintage | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Vintage Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Product | Manifest | Implementation-Title | junit-vintage-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.1" | Low |
Product | Manifest | specification-title | junit-vintage-engine | Medium |
Product | pom | artifactid | junit-vintage-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.vintage | Highest |
Product | pom | name | JUnit Vintage Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
opentest4j-1.3.0.jar
Description:
Open Test Alliance for the JVM
License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.opentest4j/opentest4j/1.3.0/152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256:48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
opentest4j-1.3.0.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | opentest4j | Highest |
Vendor | central | groupid | org.opentest4j | Highest |
Vendor | file | name | opentest4j | High |
Vendor | gradle | artifactid | opentest4j | Highest |
Vendor | gradle | groupid | org.opentest4j | Highest |
Vendor | jar | package name | opentest4j | Highest |
Vendor | jar | package name | opentest4j | Low |
Vendor | Manifest | build-date | 2023-07-06 | Low |
Vendor | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Vendor | Manifest | build-time | 14:25:06.116+0200 | Low |
Vendor | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Vendor | Manifest | Implementation-Vendor | opentest4j.org | High |
Vendor | Manifest | specification-vendor | opentest4j.org | Low |
Vendor | pom | artifactid | opentest4j | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.opentest4j | Highest |
Vendor | pom | name | org.opentest4j:opentest4j | High |
Vendor | pom | url | ota4j-team/opentest4j | Highest |
Product | central | artifactid | opentest4j | Highest |
Product | file | name | opentest4j | High |
Product | gradle | artifactid | opentest4j | Highest |
Product | jar | package name | opentest4j | Highest |
Product | Manifest | build-date | 2023-07-06 | Low |
Product | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Product | Manifest | build-time | 14:25:06.116+0200 | Low |
Product | Manifest | Bundle-Name | opentest4j | Medium |
Product | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Product | Manifest | Implementation-Title | opentest4j | High |
Product | Manifest | specification-title | opentest4j | Medium |
Product | pom | artifactid | opentest4j | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.opentest4j | Highest |
Product | pom | name | org.opentest4j:opentest4j | High |
Product | pom | url | ota4j-team/opentest4j | High |
Version | central | version | 1.3.0 | Highest |
Version | file | version | 1.3.0 | High |
Version | gradle | version | 1.3.0 | Highest |
Version | Manifest | Bundle-Version | 1.3.0 | High |
Version | Manifest | Implementation-Version | 1.3.0 | High |
Version | pom | version | 1.3.0 | Highest |
slf4j-api-2.0.11.jar
Description:
The slf4j API
License:
http://www.opensource.org/licenses/mit-license.php
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-api/2.0.11/ad96c3f8cf895e696dd35c2bc8e8ebe710be9e6d/slf4j-api-2.0.11.jar
MD5: 90c46a2d4613049843c804867321e6a7
SHA1: ad96c3f8cf895e696dd35c2bc8e8ebe710be9e6d
SHA256:ce0e71d673acb9036bb55d0244b261cf033f8e4c1245f14f931dfb1937dd4c95
Referenced In Project/Scope: CoWorkInstaller:inetPlugin
slf4j-api-2.0.11.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/cowork/CoWorkInstaller@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | slf4j-api | High |
Vendor | gradle | artifactid | slf4j-api | Highest |
Vendor | gradle | groupid | org.slf4j | Highest |
Vendor | jar | package name | slf4j | Highest |
Vendor | Manifest | build-jdk-spec | 21 | Low |
Vendor | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Vendor | Manifest | bundle-symbolicname | slf4j.api | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | pom | artifactid | slf4j-api | Low |
Vendor | pom | groupid | org.slf4j | Highest |
Vendor | pom | name | SLF4J API Module | High |
Vendor | pom | parent-artifactid | slf4j-parent | Low |
Vendor | pom | url | http://www.slf4j.org | Highest |
Product | file | name | slf4j-api | High |
Product | gradle | artifactid | slf4j-api | Highest |
Product | jar | package name | slf4j | Highest |
Product | Manifest | build-jdk-spec | 21 | Low |
Product | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Product | Manifest | Bundle-Name | SLF4J API Module | Medium |
Product | Manifest | bundle-symbolicname | slf4j.api | Medium |
Product | Manifest | Implementation-Title | slf4j-api | High |
Product | Manifest | multi-release | true | Low |
Product | pom | artifactid | slf4j-api | Highest |
Product | pom | groupid | org.slf4j | Highest |
Product | pom | name | SLF4J API Module | High |
Product | pom | parent-artifactid | slf4j-parent | Medium |
Product | pom | url | http://www.slf4j.org | Medium |
Version | file | version | 2.0.11 | High |
Version | gradle | version | 2.0.11 | Highest |
Version | Manifest | Bundle-Version | 2.0.11 | High |
Version | Manifest | Implementation-Version | 2.0.11 | High |
Version | pom | version | 2.0.11 | Highest |
taskplanner.coworkmessage.zip: taskplanner.coworkmessage.jar
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/taskplanner.coworkmessage.zip/taskplanner.coworkmessage.jar
MD5: 8e38bb61b34acdc94276005cf7aad339
SHA1: a1901d8d56f71e1df2e908eace39c1143d8afc9e
SHA256:111177c514a99e71a546b2ad194ccf6554db39c5daaab547d665739a600c2c40
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | taskplanner.coworkmessage | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | plugin | Low |
Vendor | jar | package name | taskplanner | Low |
Vendor | Manifest | built-date | 2024-04-25 17:59 | Low |
Vendor | Manifest | implementation-group | cowork | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | taskplanner.coworkmessage | High |
Product | jar | package name | cowork | Highest |
Product | jar | package name | cowork | Low |
Product | jar | package name | plugin | Low |
Product | jar | package name | taskplanner | Highest |
Product | jar | package name | taskplanner | Low |
Product | Manifest | built-date | 2024-04-25 17:59 | Low |
Product | Manifest | implementation-group | cowork | Low |
Product | Manifest | Implementation-Title | taskplanner.coworkmessage | High |
Product | Manifest | specification-title | taskplanner.coworkmessage | Medium |
Version | jar | package name | cowork | Highest |
Version | Manifest | Implementation-Version | 24.4.213 | High |
Suppressed Vulnerabilities
cowork.zip: cowork-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/cowork/Check-Product-Installer-for-Security-Problems/CoWorkInstaller/build/tmp/dependencies/i-net CoWork/plugins/cowork.zip/cowork-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: CoWorkInstaller
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
- MEDIUM (6.1)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
References:
Vulnerable Software & Versions (NVD):
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:*
- cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*