Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 7.4.4Report Generated On : Tue, 16 Jan 2024 15:56:21 +0100Dependencies Scanned : 149 (143 unique)Vulnerable Dependencies : 0 Vulnerabilities Found : 0Vulnerabilities Suppressed : 12... NVD CVE Checked : 2024-01-16T15:54:47NVD CVE Modified : 2024-01-16T02:00:01Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies Merlia-0.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/lib/Merlia/0/fc0c94f56a1c43b76f3ae539f0cd8af2d832d9d2/Merlia-0.jarMD5: 8e7f9f81ce022680498de9dfb63c1d23SHA1: fc0c94f56a1c43b76f3ae539f0cd8af2d832d9d2SHA256: 1dfd38a307f047b7584492c2c37197db896fc7dd24a8ab893e1bff306a4cf8b8Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor file name Merlia-0 High Vendor gradle artifactid Merlia Highest Vendor gradle groupid lib Highest Vendor jar package name inet Low Vendor jar package name tds Low Product file name Merlia-0 High Product gradle artifactid Merlia Highest Product jar package name tds Low Version file name Merlia-0 Medium Version file version 0 Medium Version gradle version 0 Highest Version Manifest driver-version 8.13 Medium
analysis.language.zip: analysis.language.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/analysis.language.zip/analysis.language.jarMD5: efaca99cdf0e0415fbea9b4a25b34ff3SHA1: ace18129ffcd1f3e0b457e5b9fecda49a726d964SHA256: 7f84c630e5ac13ea04c842887103b53c15d05f05a8a121e7e74c670ee5e0ee4cReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name analysis.language High Vendor jar package name analysis Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:35 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name analysis.language High Product jar package name analysis Highest Product jar package name analysis Low Product jar package name language Highest Product jar package name language Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:35 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title analysis.language High Product Manifest permissions all-permissions Low Product Manifest specification-title analysis.language Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress analysis.language.zip: guava.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, Google's collections, I/O classes, and
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/analysis.language.zip/guava.jar
MD5: 6951895e804b36322214c95917e598d4
SHA1: 6e5d51a72d142f2d40a57dfb897188b36a95b489
SHA256: bd7fa227591fb8509677d0d1122cf95158f3b8a9f45653f58281d879f6dc48c5
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name common Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid guava Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor pom parent-artifactid guava-parent Low Vendor pom url google/guava Highest Product file name guava High Product jar package name common Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.common Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid guava Highest Product pom groupid com.google.guava Highest Product pom name Guava: Google Core Libraries for Java High Product pom parent-artifactid guava-parent Medium Product pom url google/guava High Version pom version 32.0.1-jre Highest
analysis.language.zip: jsonic.jarDescription:
simple json encoder/decoder for java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/analysis.language.zip/jsonic.jar
MD5: 504496d0069da0121c059c219147e90c
SHA1: 98e8a1f25aa40ed92ff2ecca4d1301d48b552452
SHA256: 150e3ac24b103cb0cd50595018dbe3c8ba4b3dee81a76eb4b987607f96e9602b
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid jsonic Highest Vendor central groupid net.arnx Highest Vendor file name jsonic High Vendor jar package name arnx Low Vendor jar package name jsonic Low Vendor jar package name net Low Vendor pom artifactid jsonic Low Vendor pom developer email hidekatsu.izuno@gmail.com Low Vendor pom developer id hidekatsu.izuno Medium Vendor pom developer name Hidekatsu Izuno Medium Vendor pom groupid net.arnx Highest Vendor pom name jsonic High Vendor pom url http://jsonic.sourceforge.jp/ Highest Product central artifactid jsonic Highest Product file name jsonic High Product jar package name arnx Low Product jar package name jsonic Low Product pom artifactid jsonic Highest Product pom developer email hidekatsu.izuno@gmail.com Low Product pom developer id hidekatsu.izuno Low Product pom developer name Hidekatsu Izuno Low Product pom groupid net.arnx Highest Product pom name jsonic High Product pom url http://jsonic.sourceforge.jp/ Medium Version central version 1.3.10 Highest Version pom version 1.3.10 Highest
analysis.language.zip: language-detector.jarDescription:
Language Detection Library for Java.
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/analysis.language.zip/language-detector.jar
MD5: e5475d5cabd54e5ddf6428d63864888f
SHA1: 52fee1eaa101f8d3e30b7095e1b6e0054d514dde
SHA256: f53ecc3d71da9ebc82edd10fb35638d32e8b9d849273dd717a021eca02f2278d
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name language-detector High Vendor jar package name langdetect Low Vendor jar package name languagedetector Highest Vendor jar package name optimaize Highest Vendor jar package name optimaize Low Vendor pom artifactid language-detector Low Vendor pom developer name Fabian Kessler Medium Vendor pom developer name François ROLAND Medium Vendor pom developer name Nakatani Shuyo Medium Vendor pom developer name Robert Theis Medium Vendor pom groupid com.optimaize.languagedetector Highest Vendor pom name language-detector High Vendor pom url optimaize/language-detector Highest Product file name language-detector High Product jar package name langdetect Low Product jar package name languagedetector Highest Product jar package name optimaize Highest Product pom artifactid language-detector Highest Product pom developer name Fabian Kessler Low Product pom developer name François ROLAND Low Product pom developer name Nakatani Shuyo Low Product pom developer name Robert Theis Low Product pom groupid com.optimaize.languagedetector Highest Product pom name language-detector High Product pom url optimaize/language-detector High Version pom version 0.6 Highest
command.jsonexport.zip: command.jsonexport.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/command.jsonexport.zip/command.jsonexport.jarMD5: d0735a2633247990bd64877d2e149b75SHA1: a1c046b2d60ad610f9ff809872aa1eeb8d52dd18SHA256: f0335291161074857f54780bfca8294808664999dc3192afc548398449f013b6Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name command.jsonexport High Vendor jar package name command Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:34 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name command.jsonexport High Product jar package name command Highest Product jar package name command Low Product jar package name json Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:34 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title command.jsonexport High Product Manifest permissions all-permissions Low Product Manifest specification-title command.jsonexport Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress comparison.api.zip: comparison.api.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.api.zip/comparison.api.jarMD5: cd47eea0d05541e3c11f7aee2f17fc81SHA1: f7b3fa910a4fa9a3d64943580c77ab2f786ff9aeSHA256: a616cb0c6f6fbc5700308055e0c5db5503e2e0458f91692949486e0bbeda7ad3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name comparison.api High Vendor jar package name comparisonapi Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name comparison.api High Product jar package name comparisonapi Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title comparison.api High Product Manifest permissions all-permissions Low Product Manifest specification-title comparison.api Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress comparison.rpc.zip: comparison.rpc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.rpc.zip/comparison.rpc.jarMD5: 40dfda4e536b3129e659b46e6959bf5eSHA1: 5d747fc37249a40dafdcae23acb0932ac98bfadcSHA256: 32f0093c4c0d065442d8e2c4e81a784054f047a6d099dc54aec94c7bfa5794fcReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name comparison.rpc High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name rpc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name comparison.rpc High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name rpc Highest Product jar package name rpc Low Product jar package name websocket Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title comparison.rpc High Product Manifest permissions all-permissions Low Product Manifest specification-title comparison.rpc Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress comparison.webgui.zip: comparison.webgui.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jarMD5: 51271f3824396ee2d555f4adf2ab780dSHA1: 7aa166aa30b186d2e4481f3c46e200c75315358cSHA256: 3eef34eb6087800baa9027884597454f5ac9f72fe767a5144f72926f496200f2Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name comparison.webgui High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name webgui Low Vendor Manifest built-date 2024-01-16 15:28 Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name comparison.webgui High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name server Low Product jar package name webgui Highest Product jar package name webgui Low Product Manifest built-date 2024-01-16 15:28 Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title comparison.webgui High Product Manifest specification-title comparison.webgui Medium Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress comparison.webgui.zip: comparison.webgui.jar: app.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/app.jsMD5: b5337bb448dd2bfdc4393b33453a03e6SHA1: 0c01af2e2032b7a61d88e120f9f6a16d1cee8bd0SHA256: 0e584547e2891e2a31485a68d453938275706e0acc2b61210c906d6ae20f0330Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: compare.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/compare.jsMD5: bb21c5183e03455cf46f8b15b2b4f3f7SHA1: 55820654e476e75f8deb8e39fb4d62132bddbb9bSHA256: a7cd0c4e618e1dbda07c00f2113bab993fcfbd88fdb55e32434ecf37a6df79deReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: contingent.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/contingent.jsMD5: 6ac23911d240f38a83b402239f734b38SHA1: 00f8c7c7dc0a845ae3853f14097f78bdbafad2ceSHA256: b0745dccf768bc039eb3890a8c7007f168f23acb2b3a0d8a1fe68e989a8508fcReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: controller.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/controller.jsMD5: 71483af5e05f78c556cd0dbb4f221adbSHA1: 942045f3b83ea37b125a7b109b9bf313832c58acSHA256: a584bba4703e68f80803b0d20e0f6e9c6596b3c4a239b3885cb94dcf2ef0f60fReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: descriptionarea.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/descriptionarea.jsMD5: 701a0be35d209679f118d923e4e7b21dSHA1: ab78eeb6bfe59c5275d3d959d43b8b6aa5bd6563SHA256: 7b0ac0adc1b2d4bfd4dd3d3012b38c6323fbd55672925ae09c23d82e55a5b5f3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: dropzone.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/dropzone.jsMD5: 2b21cb4acb1c36a85d7896145b60980bSHA1: 3e56072bca86902951997d839ea183ecadc67089SHA256: dc90bd465d95f3ceec6b883a6d2b37f74db0a698f5e8c95cfa91564bded9b4e2Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: export.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/export.jsMD5: 00a335e0a1adb71537b6d272455c92d1SHA1: 802efb2a89887f226992e8e674b78338ecfacee4SHA256: 6363581f9cc2b589350be39f2501195586a083de244528a88fe0c778ebe78702Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: factory.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/factory.jsMD5: a2b23d73bf938b3d4fde3bdfa6d580c1SHA1: d5ecfad2162e432708aa93b0c68a76f8f0547722SHA256: 969d37d49ca5858e1c619c4441bbedc51eaf08cbf329989f45f014f7e9ea4e69Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: model.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/model.jsMD5: 45f60c03a9c42a69e48be11d4253fcdbSHA1: ade62de16b056ad46785df5f2f376a3472f80d74SHA256: 9df5d15c1768b1c0823eed5a4784da2f7dbeaa2d72c2d45a66a4d25ae4d41afbReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: multipasswordpanel.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/multipasswordpanel.jsMD5: 8dc57163fcdafc64e5d324a9fe39bb46SHA1: 79196a59f44ed72b0baa529857b2ad4321751effSHA256: b0c30c119ab1d75be1b2f83480ef8bb0ca3f9dd30de6a0d09acf54806ab7bedaReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: mycomparisons.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/mycomparisons.jsMD5: cdbfc2ee5a50238442648e2ff1d098f7SHA1: 9582d0491b095c2df43791e55df6a8bcd1f0eb53SHA256: b1fba2191ae3d4713ac9431a575c581095ccfd03022a9eb771241d2cb97ca55dReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: passwordpanel.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/passwordpanel.jsMD5: 35b1c24467988a11c51aee3faccca01fSHA1: e3d68ef1e938a548d514971783c96a37b91afa38SHA256: 2862fd50225ed1b9c2fc33421258114f0ef367bdbc72bb929b0f213468b635a2Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: pdfcconfig.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/pdfcconfig.jsMD5: 9ff486177a5ce262ea8e4a0c31be01f2SHA1: 37361e5e5d850a989559380c767de28e68d07098SHA256: 5e2a890647ea95d78ecae6386f2cae26006a6b03df6e1a9eddee29f2f87812caReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: profil.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/profil.jsMD5: 2032bab900d8fad60cfda17a28694fb3SHA1: 825c875a2167539bca8be66bd2c45f0e8ec8b590SHA256: b38f0b2dbe80bd0ad889f39dc78916dcfd59345658462b4ba3af71632e4f9119Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: profileentry.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/profileentry.jsMD5: 57391e3ca531f4ef83608f10c87ce691SHA1: b3e2cae88e689b0b877df8ef290b3f37e60157d7SHA256: 3bd41ad34829aec63f02d57d8b98d473e606b2df49186575ee0feae53d164665Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: publishdialog.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/publishdialog.jsMD5: cb39f0740cca72df1160d0c4b97412ceSHA1: ea4b087dba9daa1fb8c7c71ca78bc91e884af69bSHA256: e2f58b24368d3a27a4aadaa91e4372d37bec648e23e803bd702dbdff891ca3b7Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: publishprofiledialog.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/publishprofiledialog.jsMD5: 71f9c6a407bcdd70cd94fd2cfa1ca6daSHA1: 0ac49131f58dcfc1651d1780b543b88dedcecb95SHA256: 23c4ac9e297f97dbea24f75b1736a2e8a59c305704aafb1e55f7d389ec37687dReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: report.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/report.jsMD5: fe6f78391d124b17a695fcc736f79f53SHA1: b5e0d55a8c900944b3547efe1cb5cf6592aba6d5SHA256: 896c1486fb2119e198dd92a6aaae101d72fd6c0adf8f38957dbf68a0f15673a6Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: scroller.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/scroller.jsMD5: ad12d28b5e3618b706a9970939e2b0e0SHA1: 67a7a71c09f318990a28b0ae583410c90387b1ffSHA256: 599dcb73fb56e7d158e9b9134bf61095a248412e14de0bbe81500a001e3aa8ecReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: searchcomponent.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/searchcomponent.jsMD5: c6ef98e4c02889301cf95b6f1bbbb5e8SHA1: 915e5c61ed716f8c386a60105c5ce1dd32eadf45SHA256: 4b9e4d307dc19682de95d89434940a53f08635f4c6669c1ba6971fc72565bf5eReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: userlist.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/userlist.jsMD5: 7f02b9beea14ccaf1aa69d56774af047SHA1: 13c4d28849ac5ac894035c6cbd23c2aadcd17107SHA256: e264ece3d2ee5e04afd67551a7f6f360985b1f61e9d264719fffe73d4258bdffReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: visibilitysettings.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/visibilitysettings.jsMD5: 17292e740ec3b0b51b2529dfe5941f33SHA1: 699771072d39aad920b27c9c58ceaaece5af4a60SHA256: b10b0143b19dc62be6802ceba75ecceca42bdbc6fe177b305efe416fe91c200bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
comparison.webgui.zip: comparison.webgui.jar: zoomer.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/comparison.webgui.zip/comparison.webgui.jar/com/inet/pdfc/webgui/client/js/directives/zoomer.jsMD5: c20fdefd0af14059811238b3c10f1775SHA1: 7c7359ce516337d0eaf08c01aa2c90bdc22a230eSHA256: 6714fd8e5901ab628f84757a9826908f3528aade6bf9f1ce5c440ae638232ee0Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
filter.area.zip: filter.area.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.area.zip/filter.area.jarMD5: 520c8407e887516afa631db9559c0b11SHA1: 80fb9185eb7a36112b02b78f00ef639ade9552e3SHA256: a3398764f531cdc1e2975ff9f686ddbaefc17d3ca131722cb6d9b19b78298db0Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.area High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:32 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.area High Product jar package name area Highest Product jar package name area Low Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:32 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.area High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.area Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.baselinetable.zip: filter.baselinetable.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.baselinetable.zip/filter.baselinetable.jarMD5: 90e87d977b43b9d7d26d620b92b0cbccSHA1: 1d7f6811722c0c61930409a5ad02487c45f71921SHA256: 7ff4d6c66f87976c03607249a738e71ca7195af04e4bcfce6e0d4b9fef55c9a8Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.baselinetable High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:32 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.baselinetable High Product jar package name baselinetable Highest Product jar package name baselinetable Low Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:32 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.baselinetable High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.baselinetable Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.cmappatch.zip: filter.cmappatch.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.cmappatch.zip/filter.cmappatch.jarMD5: e75106b10a0b3f3f5394d1961ca1949eSHA1: e9610b9930d65add04a50f167e416f156c4ae2b2SHA256: e50d97d1c18dc5f49c8b914c5d61c4fe9b1af7c751f4ce1e2266f86e8214142bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.cmappatch High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.cmappatch High Product jar package name cmappatch Highest Product jar package name cmappatch Low Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.cmappatch High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.cmappatch Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.headerfooter.zip: filter.headerfooter.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.headerfooter.zip/filter.headerfooter.jarMD5: e93b8ced27014c3628cbbfdfda55e8e7SHA1: 48799d0eaf22eebacde6223e10e8395f74e481faSHA256: a39be7d422ef4c8c5616be723d3f86fa5cf102ae9dc25e6da2aa5db01b352ea3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.headerfooter High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:31 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.headerfooter High Product jar package name filter Highest Product jar package name filter Low Product jar package name headerfooter Highest Product jar package name headerfooter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:31 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.headerfooter High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.headerfooter Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.hiderotation.zip: filter.hiderotation.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.hiderotation.zip/filter.hiderotation.jarMD5: 06dd0159cf309960c46ec7d266aa8653SHA1: 3749159a1e0e1cb63125c6ec0d6b71a18b9e7b6aSHA256: c81b0f708a48fca2412d2b7337497833cd92caf4cbe2802e26b86f574681b9eaReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.hiderotation High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.hiderotation High Product jar package name filter Highest Product jar package name filter Low Product jar package name hiderotation Highest Product jar package name hiderotation Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.hiderotation High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.hiderotation Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.invisibleelements.zip: filter.invisibleelements.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.invisibleelements.zip/filter.invisibleelements.jarMD5: 076776e97705b665cfbe7961bf5aa465SHA1: f40605d1311022c8d65cf8f040f322ac480915f6SHA256: 6fff970f19c0efd782c059630048b60de010f13c186f95b5dc0a7f49472d8f47Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.invisibleelements High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:30 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.invisibleelements High Product jar package name filter Highest Product jar package name filter Low Product jar package name invisibleelements Highest Product jar package name invisibleelements Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:30 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.invisibleelements High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.invisibleelements Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.multicolumn.zip: filter.multicolumn.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.multicolumn.zip/filter.multicolumn.jarMD5: cc0b42b36ac1693796f7109585313223SHA1: b4cbf6755e45fc07b10d23d7d48563782f9d3a44SHA256: 4464cee36440f1b99038cf5a54eaf8f711c533a0961834dc45157f470e744d59Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.multicolumn High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:30 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.multicolumn High Product jar package name filter Highest Product jar package name filter Low Product jar package name multicolumn Highest Product jar package name multicolumn Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:30 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.multicolumn High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.multicolumn Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.ocr.zip: filter.ocr.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.ocr.zip/filter.ocr.jarMD5: f1d2363fb6ede0a48b5c7acd1488b115SHA1: 1455b5799beb597266d6893b59a6a26218f4060eSHA256: e71016a1a5d1e9ce838d71cbf36b6a1bed6accf36e0318bf35d414fd57c1a5efReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.ocr High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:28 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.ocr High Product jar package name filter Highest Product jar package name filter Low Product jar package name ocr Highest Product jar package name ocr Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:28 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.ocr High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.ocr Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.pagerange.zip: filter.pagerange.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.pagerange.zip/filter.pagerange.jarMD5: c513efa42dcfde4506d211485357807eSHA1: 1426eb4b16406523deddd5bfc7726d160bd61cf1SHA256: 66ffe5d2976436343a02e2354c868f76ed474d744e98a93461ddab5457bbe6c2Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.pagerange High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:32 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.pagerange High Product jar package name filter Highest Product jar package name filter Low Product jar package name page Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:32 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.pagerange High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.pagerange Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.regex.zip: filter.regex.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.regex.zip/filter.regex.jarMD5: dc7bdca9dcd9e37078f912d7815b79d7SHA1: 2bf98a0d6dbf1499e7c0d5baf1262e7640311741SHA256: b5c23eccc2a7e4c7c0c6182b94181d96eb2c603bfc905862a67357d3f850d7b3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.regex High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:30 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.regex High Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name regex Highest Product jar package name regex Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:30 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.regex High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.regex Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.regex.zip: filter.regex.jar: filterrenderer.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.regex.zip/filter.regex.jar/com/inet/pdfc/filter/regex/structure/filterrenderer.jsMD5: c42f30a7f03547aa1909e8e5c0e838adSHA1: e49f9703fbda0ffcaf831b7e625228dff91a26cfSHA256: a08751ad11877d90715267b89484ca690a46135b36725e99eb21701e0510cf50Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
filter.texttransform.zip: filter.texttransform.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.texttransform.zip/filter.texttransform.jarMD5: 356c2c85dc7a158a2727e954c79ccb0fSHA1: 3513afc738591528d1b82d0e7eceed0d61ac4e7cSHA256: 751682253e153f8154bbd27017337fffac729873137643b42430623545114079Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.texttransform High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:31 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.texttransform High Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name texttransform Highest Product jar package name texttransform Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:31 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.texttransform High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.texttransform Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress filter.urllookup.zip: filter.urllookup.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/filter.urllookup.zip/filter.urllookup.jarMD5: bf295cd5f31351715e88feb78bb462f9SHA1: 28b0b0c0246415f50306944be243a0cdfb80813eSHA256: 3330f66d84243ce5301d25aef1767adb2f9b9a9502ced9776eb96e945f47f225Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name filter.urllookup High Vendor jar package name filter Low Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:33 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name filter.urllookup High Product jar package name filter Highest Product jar package name filter Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name urllookup Highest Product jar package name urllookup Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:33 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title filter.urllookup High Product Manifest permissions all-permissions Low Product Manifest specification-title filter.urllookup Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress hamcrest-2.2.jarDescription:
Core API and libraries of hamcrest matcher framework. License:
BSD License 3: http://opensource.org/licenses/BSD-3-Clause File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.hamcrest/hamcrest/2.2/1820c0968dba3a11a1b30669bb1f01978a91dedc/hamcrest-2.2.jar
MD5: 10b47e837f271d0662f28780e60388e8
SHA1: 1820c0968dba3a11a1b30669bb1f01978a91dedc
SHA256: 5e62846a89f05cd78cd9c1a553f340d002458380c320455dd1f8fc5497a8a1c1
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid hamcrest Highest Vendor central groupid org.hamcrest Highest Vendor file name hamcrest High Vendor gradle artifactid hamcrest Highest Vendor gradle groupid org.hamcrest Highest Vendor jar package name hamcrest Highest Vendor jar package name hamcrest Low Vendor Manifest automatic-module-name org.hamcrest Medium Vendor Manifest bundle-symbolicname org.hamcrest Medium Vendor Manifest Implementation-Vendor hamcrest.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid hamcrest Low Vendor pom developer id joewalnes Medium Vendor pom developer id npryce Medium Vendor pom developer id sf105 Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name Nat Pryce Medium Vendor pom developer name Steve Freeman Medium Vendor pom groupid org.hamcrest Highest Vendor pom name Hamcrest High Vendor pom url http://hamcrest.org/JavaHamcrest/ Highest Product central artifactid hamcrest Highest Product file name hamcrest High Product gradle artifactid hamcrest Highest Product jar package name hamcrest Highest Product Manifest automatic-module-name org.hamcrest Medium Product Manifest Bundle-Name hamcrest Medium Product Manifest bundle-symbolicname org.hamcrest Medium Product Manifest Implementation-Title hamcrest High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom artifactid hamcrest Highest Product pom developer id joewalnes Low Product pom developer id npryce Low Product pom developer id sf105 Low Product pom developer name Joe Walnes Low Product pom developer name Nat Pryce Low Product pom developer name Steve Freeman Low Product pom groupid org.hamcrest Highest Product pom name Hamcrest High Product pom url http://hamcrest.org/JavaHamcrest/ Medium Version central version 2.2 Highest Version file version 2.2 High Version gradle version 2.2 Highest Version Manifest Bundle-Version 2.2 High Version Manifest Implementation-Version 2.2 High Version pom version 2.2 Highest
inetcore-23.10-tools.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/23.10/f3b42daed1351532e9c0d1c8abcd2942e1900fdf/inetcore-23.10-tools.jarMD5: 73e63f94645ccdbc824050e22b275bd6SHA1: f3b42daed1351532e9c0d1c8abcd2942e1900fdfSHA256: 4ba90830087ebf59913f54e9b8c020b8b5373fa2639dfa77798e60dc2342e0a2Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor file name inetcore High Vendor gradle artifactid inetcore Highest Vendor gradle groupid shared Highest Vendor jar package name test Low Product file name inetcore High Product gradle artifactid inetcore Highest Version file name inetcore Medium Version file version 23.10 High Version gradle version 23.10 Highest
inetcore-23.10.jar (shaded: com.inet.shared:inetcore:null)Description:
A blend composite defines the rule according to which a drawing primitive (known as the source) is mixed with existing graphics (know as the destination.)
ColorUtilities contains a set of tools to perform common color operations easily. License:
LGPL: http://www.gnu.org/licenses/lgpl.txt File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/23.10/ae8e7b2228454b5bc46f4d990b0f2ed0a2ececd9/inetcore-23.10.jar/META-INF/com/inet/shared/utils/BlendComposite/pom.xml
MD5: b7bc59004e73f85cce4369bc5e034e6b
SHA1: 9caff88589bdd8fdc3c3f320340b76830f3818de
SHA256: aab973b164e2d64808cd34c47b78399c4f016ec308900f5393733d3bc5c706bc
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor pom artifactid inetcore Low Vendor pom developer email contact@inetsoftware.de Low Vendor pom developer email morgand@apache.org Low Vendor pom developer id inetsoftware Medium Vendor pom developer id romainguy Medium Vendor pom developer id sun Medium Vendor pom developer name i-net /// software Medium Vendor pom developer name Romain Guy Medium Vendor pom developer name Sun Medium Vendor pom developer org Sun Medium Vendor pom groupid com.inet.shared Highest Vendor pom name BlendComposite and ColorUtils High Vendor pom (hint) developer id oracle Medium Vendor pom (hint) developer name oracle Medium Vendor pom (hint) developer org oracle Medium Product pom artifactid inetcore Highest Product pom developer email contact@inetsoftware.de Low Product pom developer email morgand@apache.org Low Product pom developer id inetsoftware Low Product pom developer id romainguy Low Product pom developer id sun Low Product pom developer name i-net /// software Low Product pom developer name Romain Guy Low Product pom developer name Sun Low Product pom developer org Sun Low Product pom groupid com.inet.shared Highest Product pom name BlendComposite and ColorUtils High
inetcore-23.10.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/23.10/ae8e7b2228454b5bc46f4d990b0f2ed0a2ececd9/inetcore-23.10.jarMD5: b84ca8a30fe3dfd2d2c81244cb8bfe25SHA1: ae8e7b2228454b5bc46f4d990b0f2ed0a2ececd9SHA256: aad1b596da5f7a4d8eb420fefd1f25798b33e1d344229a31cd5aef0b58fd944cReferenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor file name inetcore High Vendor gradle artifactid inetcore Highest Vendor gradle groupid shared Highest Vendor jar package name i Highest Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 11:42 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name inetcore High Product gradle artifactid inetcore Highest Product jar package name permissions Highest Product jar package name shared Highest Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 11:42 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title inetcore High Product Manifest permissions all-permissions Low Product Manifest specification-title inetcore Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version file name inetcore Medium Version file version 23.10 High Version gradle version 23.10 Highest Version jar package name permissions Highest Version jar package name shared Highest Version Manifest Implementation-Version 23.10.295 High
java-17-jre-x64-linux.tar.gz: java-17-jre-x64-linux.tar: jrt-fs.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/java-17-jre-x64-linux.tar.gz/java-17-jre-x64-linux.tar/jre-11/lib/jrt-fs.jarMD5: ea4c2a3bc8b6563e4e5453ca022447f3SHA1: 4702067e43a1ba583999aa3e72c1a12fc99f8e80SHA256: f4fde8064ec1dc1494a6bf12955dcc83347e1aab2c1bf206c55fa3e0aa7e690bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jrt-fs High Vendor jar package name internal Low Vendor jar package name jdk Low Vendor jar package name jimage Low Vendor Manifest Implementation-Vendor Eclipse Adoptium High Vendor Manifest specification-vendor Oracle Corporation Low Product file name jrt-fs High Product jar package name internal Low Product jar package name jimage Low Product Manifest Implementation-Title Java Runtime Environment High Product Manifest specification-title Java Platform API Specification Medium Version Manifest Implementation-Version 17.0.9 High
jlessc-1.11.jarDescription:
A Less CSS compiler written completely in Java (pure Java). License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/de.inetsoftware/jlessc/1.11/525ff2466d960d86981ab5c9549ed5f27630d240/jlessc-1.11.jar
MD5: 079ff98c0653477f054269bc624a5b1a
SHA1: 525ff2466d960d86981ab5c9549ed5f27630d240
SHA256: a03f0805182f417a220007940616c77abc13b6f2e5c46bb1e1205061a2ec4ef6
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid jlessc Highest Vendor central groupid de.inetsoftware Highest Vendor file name jlessc High Vendor gradle artifactid jlessc Highest Vendor gradle groupid de.inetsoftware Highest Vendor jar package name inet Low Vendor jar package name less Low Vendor jar package name lib Low Vendor Manifest automatic-module-name de.inetsoftware.jlessc Medium Vendor Manifest bundle-symbolicname de.inetsoftware.jlessc Medium Vendor Manifest Implementation-Vendor i-net software GmbH, Berlin, Germany High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor pom artifactid jlessc Low Vendor pom developer email vberlin@inetsoftware.de Low Vendor pom developer id vberlin Medium Vendor pom developer name Volker Berlin Medium Vendor pom developer org i-net software Medium Vendor pom developer org URL https://www.inetsoftware.de/ Medium Vendor pom groupid de.inetsoftware Highest Vendor pom name JLessC High Vendor pom url i-net-software/jlessc Highest Product central artifactid jlessc Highest Product file name jlessc High Product gradle artifactid jlessc Highest Product jar package name less Low Product jar package name lib Low Product Manifest automatic-module-name de.inetsoftware.jlessc Medium Product Manifest bundle-symbolicname de.inetsoftware.jlessc Medium Product Manifest Implementation-Title JLessC, a Less CSS compiler High Product pom artifactid jlessc Highest Product pom developer email vberlin@inetsoftware.de Low Product pom developer id vberlin Low Product pom developer name Volker Berlin Low Product pom developer org i-net software Low Product pom developer org URL https://www.inetsoftware.de/ Low Product pom groupid de.inetsoftware Highest Product pom name JLessC High Product pom url i-net-software/jlessc High Version central version 1.11 Highest Version file version 1.11 High Version gradle version 1.11 Highest Version Manifest Bundle-Version 1.11 High Version Manifest Implementation-Version 1.11 High Version pom version 1.11 Highest
junit-4.13.2.jarDescription:
JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck. License:
Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/junit/junit/4.13.2/8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12/junit-4.13.2.jar
MD5: d98a9a02a99a9acd22d7653cbcc1f31f
SHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12
SHA256: 8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit Highest Vendor central groupid junit Highest Vendor file name junit High Vendor gradle artifactid junit Highest Vendor gradle groupid junit Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor Manifest automatic-module-name junit Medium Vendor Manifest implementation-url http://junit.org Low Vendor Manifest Implementation-Vendor JUnit High Vendor Manifest Implementation-Vendor-Id junit Medium Vendor pom artifactid junit Low Vendor pom developer email david@saff.net Low Vendor pom developer email kcooney@google.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email mail@stefan-birkner.de Low Vendor pom developer id dsaff Medium Vendor pom developer id kcooney Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id stefanbirkner Medium Vendor pom developer name David Saff Medium Vendor pom developer name Kevin Cooney Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Stefan Birkner Medium Vendor pom groupid junit Highest Vendor pom name JUnit High Vendor pom organization name JUnit High Vendor pom organization url http://www.junit.org Medium Vendor pom url http://junit.org Highest Product central artifactid junit Highest Product file name junit High Product gradle artifactid junit Highest Product jar package name junit Highest Product Manifest automatic-module-name junit Medium Product Manifest Implementation-Title JUnit High Product Manifest implementation-url http://junit.org Low Product pom artifactid junit Highest Product pom developer email david@saff.net Low Product pom developer email kcooney@google.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email mail@stefan-birkner.de Low Product pom developer id dsaff Low Product pom developer id kcooney Low Product pom developer id marcphilipp Low Product pom developer id stefanbirkner Low Product pom developer name David Saff Low Product pom developer name Kevin Cooney Low Product pom developer name Marc Philipp Low Product pom developer name Stefan Birkner Low Product pom groupid junit Highest Product pom name JUnit High Product pom organization name JUnit Low Product pom organization url http://www.junit.org Low Product pom url http://junit.org Medium Version central version 4.13.2 Highest Version file version 4.13.2 High Version gradle version 4.13.2 Highest Version Manifest Implementation-Version 4.13.2 High Version pom version 4.13.2 Highest
junit-jupiter-5.10.0.jarDescription:
Module "junit-jupiter" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter/5.10.0/8fea1d9c58b2156f1b998f2f18da04bc9e087f74/junit-jupiter-5.10.0.jar
MD5: ba19f309e63d0c128c381a8d68432c34
SHA1: 8fea1d9c58b2156f1b998f2f18da04bc9e087f74
SHA256: 8e4bde23ee28fc443975654a7b28c410a3b78d6be96b78c99ab73695ec344f7c
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-jupiter Highest Vendor central groupid org.junit.jupiter Highest Vendor file name junit-jupiter High Vendor gradle artifactid junit-jupiter Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name module-info Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter (Aggregator) High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-jupiter Highest Product file name junit-jupiter High Product gradle artifactid junit-jupiter Highest Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Jupiter (Aggregator) Medium Product Manifest bundle-symbolicname junit-jupiter Medium Product Manifest Implementation-Title junit-jupiter High Product Manifest specification-title junit-jupiter Medium Product pom artifactid junit-jupiter Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter (Aggregator) High Product pom url https://junit.org/junit5/ Medium Version central version 5.10.0 Highest Version file version 5.10.0 High Version gradle version 5.10.0 Highest Version Manifest Bundle-Version 5.10.0 High Version Manifest Implementation-Version 5.10.0 High Version pom version 5.10.0 Highest
junit-jupiter-api-5.10.0.jarDescription:
Module "junit-jupiter-api" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-api/5.10.0/2fe4ba3d31d5067878e468c96aa039005a9134d3/junit-jupiter-api-5.10.0.jar
MD5: d976b1d3b22eded7c2e496ea881ed77f
SHA1: 2fe4ba3d31d5067878e468c96aa039005a9134d3
SHA256: 108088fd7ea46a8e65a0ce7f5d75ae3ff7865606770a078715f5a6e5709e17d8
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-jupiter-api Highest Vendor central groupid org.junit.jupiter Highest Vendor file name junit-jupiter-api High Vendor gradle artifactid junit-jupiter-api Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name api Highest Vendor jar package name api Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-api Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability org.junit.platform.engine;filter:="(&(org.junit.platform.engine=junit-jupiter)(version>=5.10.0)(!(version>=6)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-api Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter API High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-jupiter-api Highest Product file name junit-jupiter-api High Product gradle artifactid junit-jupiter-api Highest Product jar package name api Highest Product jar package name api Low Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Jupiter API Medium Product Manifest bundle-symbolicname junit-jupiter-api Medium Product Manifest Implementation-Title junit-jupiter-api High Product Manifest require-capability org.junit.platform.engine;filter:="(&(org.junit.platform.engine=junit-jupiter)(version>=5.10.0)(!(version>=6)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-jupiter-api Medium Product pom artifactid junit-jupiter-api Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter API High Product pom url https://junit.org/junit5/ Medium Version central version 5.10.0 Highest Version file version 5.10.0 High Version gradle version 5.10.0 Highest Version Manifest Bundle-Version 5.10.0 High Version Manifest Implementation-Version 5.10.0 High Version pom version 5.10.0 Highest
junit-jupiter-engine-5.10.0.jarDescription:
Module "junit-jupiter-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-engine/5.10.0/90587932d718fc51a48112d33045a18476c542ad/junit-jupiter-engine-5.10.0.jar
MD5: 9b559627f23413bf20f450211f6edcba
SHA1: 90587932d718fc51a48112d33045a18476c542ad
SHA256: 57ea48e6f795200791065bbc86b70b84cd05367c5c9f2ac8f9268e27154c88a8
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-jupiter-engine Highest Vendor central groupid org.junit.jupiter Highest Vendor file name junit-jupiter-engine High Vendor gradle artifactid junit-jupiter-engine Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.0" Low Vendor Manifest require-capability org.junit.platform.launcher;filter:="(&(org.junit.platform.launcher=junit-platform-launcher)(version>=1.10.0)(!(version>=2)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter Engine High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-jupiter-engine Highest Product file name junit-jupiter-engine High Product gradle artifactid junit-jupiter-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Jupiter Engine Medium Product Manifest bundle-symbolicname junit-jupiter-engine Medium Product Manifest Implementation-Title junit-jupiter-engine High Product Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.0" Low Product Manifest require-capability org.junit.platform.launcher;filter:="(&(org.junit.platform.launcher=junit-platform-launcher)(version>=1.10.0)(!(version>=2)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-jupiter-engine Medium Product pom artifactid junit-jupiter-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter Engine High Product pom url https://junit.org/junit5/ Medium Version central version 5.10.0 Highest Version file version 5.10.0 High Version gradle version 5.10.0 Highest Version Manifest Bundle-Version 5.10.0 High Version Manifest Implementation-Version 5.10.0 High Version pom version 5.10.0 Highest
junit-jupiter-params-5.10.0.jarDescription:
Module "junit-jupiter-params" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-params/5.10.0/9041c7365495a897a64782ea5a6fdb99dab1814e/junit-jupiter-params-5.10.0.jar
MD5: f005062186389c756ce58cb380190cc4
SHA1: 9041c7365495a897a64782ea5a6fdb99dab1814e
SHA256: f259a7322cce375430c2236a2dcb24d4a49d22045b723ad85af88e11704391c2
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-jupiter-params Highest Vendor central groupid org.junit.jupiter Highest Vendor file name junit-jupiter-params High Vendor gradle artifactid junit-jupiter-params Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor jar package name params Highest Vendor jar package name params Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-params Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-params Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter Params High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-jupiter-params Highest Product file name junit-jupiter-params High Product gradle artifactid junit-jupiter-params Highest Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product jar package name params Highest Product jar package name params Low Product jar package name shadow Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Jupiter Params Medium Product Manifest bundle-symbolicname junit-jupiter-params Medium Product Manifest Implementation-Title junit-jupiter-params High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-jupiter-params Medium Product pom artifactid junit-jupiter-params Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter Params High Product pom url https://junit.org/junit5/ Medium Version central version 5.10.0 Highest Version file version 5.10.0 High Version gradle version 5.10.0 Highest Version Manifest Bundle-Version 5.10.0 High Version Manifest Implementation-Version 5.10.0 High Version pom version 5.10.0 Highest
junit-platform-commons-1.10.0.jarDescription:
Module "junit-platform-commons" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-commons/1.10.0/d533ff2c286eaf963566f92baf5f8a06628d2609/junit-platform-commons-1.10.0.jar
MD5: 0cef49daddba2084397f34eca55502f9
SHA1: d533ff2c286eaf963566f92baf5f8a06628d2609
SHA256: 6083db08ca11fca1e16099d0dcfede0193d80b3762b276349d80d3da536791b2
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-commons Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-commons High Vendor gradle artifactid junit-platform-commons Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name commons Highest Vendor jar package name commons Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name org Highest Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-commons Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-commons Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Commons High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-commons Highest Product file name junit-platform-commons High Product gradle artifactid junit-platform-commons Highest Product jar package name commons Highest Product jar package name commons Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name util Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Commons Medium Product Manifest bundle-symbolicname junit-platform-commons Medium Product Manifest Implementation-Title junit-platform-commons High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-commons Medium Product pom artifactid junit-platform-commons Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Commons High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-engine-1.10.0.jarDescription:
Module "junit-platform-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-engine/1.10.0/276c4edcf64fabb5a139fa7b4f99330d7a93b804/junit-platform-engine-1.10.0.jar
MD5: a383ac183081fe771888842534e77e62
SHA1: 276c4edcf64fabb5a139fa7b4f99330d7a93b804
SHA256: cd338efd02ee73966ea754e0c0c71e1a11f4af5db9c2003e4b6137e119155abe
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-engine Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-engine High Vendor gradle artifactid junit-platform-engine Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Engine API High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-engine Highest Product file name junit-platform-engine High Product gradle artifactid junit-platform-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name filter Highest Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name support Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Engine API Medium Product Manifest bundle-symbolicname junit-platform-engine Medium Product Manifest Implementation-Title junit-platform-engine High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-engine Medium Product pom artifactid junit-platform-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Engine API High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-launcher-1.10.0.jarDescription:
Module "junit-platform-launcher" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-launcher/1.10.0/89a1922534ed102be1fb2a8c0b2c6151297a12bf/junit-platform-launcher-1.10.0.jar
MD5: ec357e6d7d3c5aafdca114aec83f1790
SHA1: 89a1922534ed102be1fb2a8c0b2c6151297a12bf
SHA256: 8c60b661ac170701a635dfc67565efbb8c85b5c5cdd5a4a9576e3a015c7111a4
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-launcher Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-launcher High Vendor gradle artifactid junit-platform-launcher Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name launcher Highest Vendor jar package name launcher Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-launcher Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.0" Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-launcher Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Launcher High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-launcher Highest Product file name junit-platform-launcher High Product gradle artifactid junit-platform-launcher Highest Product jar package name junit Highest Product jar package name launcher Highest Product jar package name launcher Low Product jar package name platform Highest Product jar package name platform Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Launcher Medium Product Manifest bundle-symbolicname junit-platform-launcher Medium Product Manifest Implementation-Title junit-platform-launcher High Product Manifest provide-capability org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.0" Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-launcher Medium Product pom artifactid junit-platform-launcher Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Launcher High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-suite-1.10.0.jarDescription:
Module "junit-platform-suite" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite/1.10.0/65cf50c8940b9dfdf8b53b3e612e7d4664a4f631/junit-platform-suite-1.10.0.jar
MD5: 73d33febb587db050803e6b93e55eb1d
SHA1: 65cf50c8940b9dfdf8b53b3e612e7d4664a4f631
SHA256: 5982b7b258e031e5cee3f3fb7357e7c1175237559bd812cebcbdcaec74c38d8d
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-suite Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-suite High Vendor gradle artifactid junit-platform-suite Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name module-info Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-suite Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Suite (Aggregator) High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-suite Highest Product file name junit-platform-suite High Product gradle artifactid junit-platform-suite Highest Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Suite (Aggregator) Medium Product Manifest bundle-symbolicname junit-platform-suite Medium Product Manifest Implementation-Title junit-platform-suite High Product Manifest specification-title junit-platform-suite Medium Product pom artifactid junit-platform-suite Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Suite (Aggregator) High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-suite-api-1.10.0.jarDescription:
Module "junit-platform-suite-api" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-api/1.10.0/baa35277c5e4913167fc8c5b2ceb0e5b2aa6b700/junit-platform-suite-api-1.10.0.jar
MD5: 7fc1c589754da082f208f8f240000792
SHA1: baa35277c5e4913167fc8c5b2ceb0e5b2aa6b700
SHA256: 29375380c304d96c93466dd2d21e7a0692381689a0a2205e3c0d1961638beaf3
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-suite-api Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-suite-api High Vendor gradle artifactid junit-platform-suite-api Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name api Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-api Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-suite-api Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Suite API High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-suite-api Highest Product file name junit-platform-suite-api High Product gradle artifactid junit-platform-suite-api Highest Product jar package name api Highest Product jar package name api Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Suite API Medium Product Manifest bundle-symbolicname junit-platform-suite-api Medium Product Manifest Implementation-Title junit-platform-suite-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-suite-api Medium Product pom artifactid junit-platform-suite-api Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Suite API High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-suite-commons-1.10.0.jarDescription:
Module "junit-platform-suite-commons" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-commons/1.10.0/cee3d71ae0b90f7c96a1fb46cd788b77ab59ce52/junit-platform-suite-commons-1.10.0.jar
MD5: 7e1b4ab2643a4003eb8378581312ffc3
SHA1: cee3d71ae0b90f7c96a1fb46cd788b77ab59ce52
SHA256: 01eb735855dc0d9d24d7219c84c4d4bf8751a126101e56948f792b27289f676b
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-suite-commons Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-suite-commons High Vendor gradle artifactid junit-platform-suite-commons Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name commons Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-commons Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-suite-commons Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Suite Commons High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-suite-commons Highest Product file name junit-platform-suite-commons High Product gradle artifactid junit-platform-suite-commons Highest Product jar package name commons Highest Product jar package name commons Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Suite Commons Medium Product Manifest bundle-symbolicname junit-platform-suite-commons Medium Product Manifest Implementation-Title junit-platform-suite-commons High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-suite-commons Medium Product pom artifactid junit-platform-suite-commons Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Suite Commons High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-platform-suite-engine-1.10.0.jarDescription:
Module "junit-platform-suite-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-engine/1.10.0/911f55d5abdfa09306d09332fbf33bb024dbbb64/junit-platform-suite-engine-1.10.0.jar
MD5: cc571c912931dafb3da248845db9e98e
SHA1: 911f55d5abdfa09306d09332fbf33bb024dbbb64
SHA256: a70e59f996a222ca36c04989e766266cc2b446a63ce379bf02bac241fcebd7f3
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-platform-suite-engine Highest Vendor central groupid org.junit.platform Highest Vendor file name junit-platform-suite-engine High Vendor gradle artifactid junit-platform-suite-engine Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name engine Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-suite-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Suite Engine High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-platform-suite-engine Highest Product file name junit-platform-suite-engine High Product gradle artifactid junit-platform-suite-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Platform Suite Engine Medium Product Manifest bundle-symbolicname junit-platform-suite-engine Medium Product Manifest Implementation-Title junit-platform-suite-engine High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-platform-suite-engine Medium Product pom artifactid junit-platform-suite-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Suite Engine High Product pom url https://junit.org/junit5/ Medium Version central version 1.10.0 Highest Version file version 1.10.0 High Version gradle version 1.10.0 Highest Version Manifest Bundle-Version 1.10.0 High Version Manifest Implementation-Version 1.10.0 High Version pom version 1.10.0 Highest
junit-vintage-engine-5.10.0.jarDescription:
Module "junit-vintage-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.vintage/junit-vintage-engine/5.10.0/af4e0a3cb6901aa53d6401003fc10638014b39b1/junit-vintage-engine-5.10.0.jar
MD5: ff0ab1be3b14c837ca3d5d71defce409
SHA1: af4e0a3cb6901aa53d6401003fc10638014b39b1
SHA256: 6cb4d98b2f37ad78d28bbee4864869a110d278d9684445bde243de01148d8e8a
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid junit-vintage-engine Highest Vendor central groupid org.junit.vintage Highest Vendor file name junit-vintage-engine High Vendor gradle artifactid junit-vintage-engine Highest Vendor gradle groupid org.junit.vintage Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name vintage Highest Vendor jar package name vintage Low Vendor Manifest build-date 2023-07-23 Low Vendor Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Vendor Manifest build-time 14:51:13.722+0200 Low Vendor Manifest bundle-symbolicname junit-vintage-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.0" Low Vendor Manifest require-capability org.junit.platform.launcher;filter:="(&(org.junit.platform.launcher=junit-platform-launcher)(version>=1.10.0)(!(version>=2)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-vintage-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.vintage Highest Vendor pom name JUnit Vintage Engine High Vendor pom url https://junit.org/junit5/ Highest Product central artifactid junit-vintage-engine Highest Product file name junit-vintage-engine High Product gradle artifactid junit-vintage-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name vintage Highest Product jar package name vintage Low Product Manifest build-date 2023-07-23 Low Product Manifest build-revision 7f619ca7ac9ecd1b20cc01c44a4df98f5fb67804 Low Product Manifest build-time 14:51:13.722+0200 Low Product Manifest Bundle-Name JUnit Vintage Engine Medium Product Manifest bundle-symbolicname junit-vintage-engine Medium Product Manifest Implementation-Title junit-vintage-engine High Product Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.0" Low Product Manifest require-capability org.junit.platform.launcher;filter:="(&(org.junit.platform.launcher=junit-platform-launcher)(version>=1.10.0)(!(version>=2)))";effective:=active,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title junit-vintage-engine Medium Product pom artifactid junit-vintage-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.vintage Highest Product pom name JUnit Vintage Engine High Product pom url https://junit.org/junit5/ Medium Version central version 5.10.0 Highest Version file version 5.10.0 High Version gradle version 5.10.0 Highest Version Manifest Bundle-Version 5.10.0 High Version Manifest Implementation-Version 5.10.0 High Version pom version 5.10.0 Highest
maintenance.pdfc.zip: maintenance.pdfc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/maintenance.pdfc.zip/maintenance.pdfc.jarMD5: 99d960030706ea27a6b6b64d6c417444SHA1: 83f5a02d6c60bdb236a849a118f3a0f5fdd8ea81SHA256: 6c95e3a0be738625bb5b5d5d53d2880d2fd5f497896d9c2544cfe87e622fe175Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name maintenance.pdfc High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugins Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name maintenance.pdfc High Product jar package name maintenance Highest Product jar package name maintenance Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name plugins Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title maintenance.pdfc High Product Manifest specification-title maintenance.pdfc Medium Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress maintenance.pdfc.zip: maintenance.pdfc.jar: app.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/maintenance.pdfc.zip/maintenance.pdfc.jar/com/inet/pdfc/plugins/maintenance/server/comparisons/js/app.jsMD5: c5b81bbd2ccc5c70732cb9b5140031e8SHA1: 3600bcef3b8e5e8673753dba6e44219e1ee6084eSHA256: 29f813005b914380fb3d2431e48cc5256085b01352b29cd52a030c039f4c5048Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
maintenance.pdfc.zip: maintenance.pdfc.jar: comparisons.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/maintenance.pdfc.zip/maintenance.pdfc.jar/com/inet/pdfc/plugins/maintenance/server/comparisons/js/comparisons.jsMD5: 4a358909e70f5e92382c4ffa1ad9b09fSHA1: bbfe46ecb44e78fddfc7d2b46e8eac1f2e064425SHA256: 744b2fd3fca72ee7c3e807ad435821ce5d5591dbdfd7222b8772637807543e16Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
ocr.tesseract.zip: commons-io.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/commons-io.jar
MD5: 8d000fa8939b71b8894637f0ef6ea28c
SHA1: 8bb2bc9b4df17e2411533a0708a69f983bf5e83b
SHA256: 671eaa39688dac2ffaa4645b3c9980ae2d0ea2471e4ae6a5da199cd15ae23666
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version Manifest Bundle-Version 2.13.0 High Version Manifest Implementation-Version 2.13.0 High Version pom parent-version 2.13.0 Low Version pom version 2.13.0 Highest
ocr.tesseract.zip: commons-logging.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/commons-logging.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
ocr.tesseract.zip: fontbox.jarDescription:
The Apache FontBox library is an open source Java tool to obtain low level information
from font files. FontBox is a subproject of Apache PDFBox.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/fontbox.jar
MD5: a72b60d8c93807ba29c4d24cc09d58a3
SHA1: 6e0cd64e30d019d8b98cba9201b979934e4cdae6
SHA256: a4efc56064dd34caf8f38a192c04b32422c72ef3c964c0fbbbe8a6b4564d2830
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name fontbox High Vendor jar package name apache Highest Vendor jar package name fontbox Highest Vendor Manifest automatic-module-name org.apache.fontbox Medium Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Vendor Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Vendor Manifest implementation-url http://pdfbox.apache.org/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid fontbox Low Vendor pom groupid org.apache.pdfbox Highest Vendor pom name Apache FontBox High Vendor pom parent-artifactid pdfbox-parent Low Vendor pom url http://pdfbox.apache.org/ Highest Product file name fontbox High Product jar package name apache Highest Product jar package name fontbox Highest Product Manifest automatic-module-name org.apache.fontbox Medium Product Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Bundle-Name Apache FontBox Medium Product Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Product Manifest Implementation-Title Apache FontBox High Product Manifest implementation-url http://pdfbox.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Apache FontBox Medium Product pom artifactid fontbox Highest Product pom groupid org.apache.pdfbox Highest Product pom name Apache FontBox High Product pom parent-artifactid pdfbox-parent Medium Product pom url http://pdfbox.apache.org/ Medium Version Manifest Bundle-Version 2.0.29 High Version Manifest Implementation-Version 2.0.29 High Version pom version 2.0.29 Highest
ocr.tesseract.zip: jai-imageio-core.jarDescription:
Java Advanced Imaging Image I/O Tools API core, but without the classes
involved with javax.media.jai dependencies, JPEG2000 or
codecLibJIIO, meaning that this library can be distributed under the
modified BSD license and should be GPL compatible.
License:
BSD 3-clause License w/nuclear disclaimer: LICENSE.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jai-imageio-core.jar
MD5: 6978d733bfb55c0a82639f724fe5f3bb
SHA1: fb6d79b929556362a241b2f65a04e538062f0077
SHA256: 8ad3c68e9efffb10ac87ff8bc589adf64b04a729c5194c079efd0643607fd72a
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jai-imageio-core High Vendor jar package name github Highest Vendor Manifest bundle-docurl https://github.com/jai-imageio/ Low Vendor Manifest bundle-symbolicname jai-imageio-core Medium Vendor Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Vendor Manifest Implementation-Vendor https://github.com/jai-imageio/ jai-imageio GitHub group High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor Manifest url https://github.com/jai-imageio/jai-imageio-core Low Vendor pom artifactid jai-imageio-core Low Vendor pom developer email stian@s11.no Low Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer org s11 Medium Vendor pom developer org URL http://s11.no/ Medium Vendor pom groupid com.github.jai-imageio Highest Vendor pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Vendor pom organization name jai-imageio GitHub group High Vendor pom organization url jai-imageio/ Medium Vendor pom url jai-imageio/jai-imageio-core Highest Product file name jai-imageio-core High Product jar package name github Highest Product Manifest bundle-docurl https://github.com/jai-imageio/ Low Product Manifest Bundle-Name Java Advanced Imaging Image I/O Tools API core (standalone) Medium Product Manifest bundle-symbolicname jai-imageio-core Medium Product Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Product Manifest Implementation-Title Java Advanced Imaging Image I/O Tools API core (standalone) High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Java Advanced Imaging Medium Product Manifest url https://github.com/jai-imageio/jai-imageio-core Low Product pom artifactid jai-imageio-core Highest Product pom developer email stian@s11.no Low Product pom developer name Stian Soiland-Reyes Low Product pom developer org s11 Low Product pom developer org URL http://s11.no/ Low Product pom groupid com.github.jai-imageio Highest Product pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Product pom organization name jai-imageio GitHub group Low Product pom url jai-imageio/ High Product pom url jai-imageio/jai-imageio-core High Version Manifest Bundle-Version 1.4.0 High Version Manifest Implementation-Version 1.4.0 High Version pom version 1.4.0 Highest
ocr.tesseract.zip: jbig2-imageio.jarDescription:
Java Image I/O plugin for reading JBIG2-compressed image data.
Formerly known as the levigo JBig2 ImageIO plugin (com.levigo.jbig2:levigo-jbig2-imageio).
File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jbig2-imageio.jarMD5: c51f45dc3d29bbf716774f9ff9e95ad6SHA1: ad09a9bb94ea791ea81fb6c5bc2b13dd77872598SHA256: 29cb2951622f10acf61fd0656c4e6fa5562194a9095f7a1d26aa426e2f6b17ebReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jbig2-imageio High Vendor jar package name apache Highest Vendor jar package name image Highest Vendor jar package name jbig2 Highest Vendor jar package name pdfbox Highest Vendor Manifest automatic-module-name org.apache.pdfbox.jbig2 Medium Vendor Manifest implementation-url https://www.apache.org/jbig2-imageio/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid jbig2-imageio Low Vendor pom developer id adam Medium Vendor pom developer id blitchfield Medium Vendor pom developer id carrier Medium Vendor pom developer id danielwilson Medium Vendor pom developer id gbailleul Medium Vendor pom developer id hennejg Medium Vendor pom developer id holdersn Medium Vendor pom developer id jahewson Medium Vendor pom developer id jeremias Medium Vendor pom developer id jukka Medium Vendor pom developer id kjackson Medium Vendor pom developer id koch Medium Vendor pom developer id koehlecn Medium Vendor pom developer id lehmi Medium Vendor pom developer id leleueri Medium Vendor pom developer id mmayer Medium Vendor pom developer id msayhoun Medium Vendor pom developer id pkoch Medium Vendor pom developer id tallison Medium Vendor pom developer id tboehme Medium Vendor pom developer id tchojecki Medium Vendor pom developer id tilman Medium Vendor pom developer id vfed Medium Vendor pom developer name Adam Nichols Medium Vendor pom developer name Andreas Lehmkühler Medium Vendor pom developer name Ben Litchfield Medium Vendor pom developer name Brian Carrier Medium Vendor pom developer name Carolin Köhler Medium Vendor pom developer name Daniel Wilson Medium Vendor pom developer name Eric Leleu Medium Vendor pom developer name Guillaume Bailleul Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Johannes Koch Medium Vendor pom developer name John Hewson Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Jörg Henne Medium Vendor pom developer name Kevin Jackson Medium Vendor pom developer name Maruan Sayhoun Medium Vendor pom developer name Matthäus Mayer Medium Vendor pom developer name Phillipp Koch Medium Vendor pom developer name Sebastian Holder Medium Vendor pom developer name Thomas Chojecki Medium Vendor pom developer name Tilman Hausherr Medium Vendor pom developer name Tim Allison Medium Vendor pom developer name Timo Boehme Medium Vendor pom developer name Villu Ruusmann Medium Vendor pom groupid org.apache.pdfbox Highest Vendor pom name PDFBox JBIG2 ImageIO plugin High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url http://pdfbox.apache.org Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Product file name jbig2-imageio High Product jar package name apache Highest Product jar package name image Highest Product jar package name jbig2 Highest Product jar package name pdfbox Highest Product Manifest automatic-module-name org.apache.pdfbox.jbig2 Medium Product Manifest Implementation-Title PDFBox JBIG2 ImageIO plugin High Product Manifest implementation-url https://www.apache.org/jbig2-imageio/ Low Product Manifest specification-title PDFBox JBIG2 ImageIO plugin Medium Product pom artifactid jbig2-imageio Highest Product pom developer id adam Low Product pom developer id blitchfield Low Product pom developer id carrier Low Product pom developer id danielwilson Low Product pom developer id gbailleul Low Product pom developer id hennejg Low Product pom developer id holdersn Low Product pom developer id jahewson Low Product pom developer id jeremias Low Product pom developer id jukka Low Product pom developer id kjackson Low Product pom developer id koch Low Product pom developer id koehlecn Low Product pom developer id lehmi Low Product pom developer id leleueri Low Product pom developer id mmayer Low Product pom developer id msayhoun Low Product pom developer id pkoch Low Product pom developer id tallison Low Product pom developer id tboehme Low Product pom developer id tchojecki Low Product pom developer id tilman Low Product pom developer id vfed Low Product pom developer name Adam Nichols Low Product pom developer name Andreas Lehmkühler Low Product pom developer name Ben Litchfield Low Product pom developer name Brian Carrier Low Product pom developer name Carolin Köhler Low Product pom developer name Daniel Wilson Low Product pom developer name Eric Leleu Low Product pom developer name Guillaume Bailleul Low Product pom developer name Jeremias Maerki Low Product pom developer name Johannes Koch Low Product pom developer name John Hewson Low Product pom developer name Jukka Zitting Low Product pom developer name Jörg Henne Low Product pom developer name Kevin Jackson Low Product pom developer name Maruan Sayhoun Low Product pom developer name Matthäus Mayer Low Product pom developer name Phillipp Koch Low Product pom developer name Sebastian Holder Low Product pom developer name Thomas Chojecki Low Product pom developer name Tilman Hausherr Low Product pom developer name Tim Allison Low Product pom developer name Timo Boehme Low Product pom developer name Villu Ruusmann Low Product pom groupid org.apache.pdfbox Highest Product pom name PDFBox JBIG2 ImageIO plugin High Product pom organization name The Apache Software Foundation Low Product pom organization url http://pdfbox.apache.org Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Version Manifest Implementation-Version 3.0.4 High Version pom parent-version 3.0.4 Low Version pom version 3.0.4 Highest
ocr.tesseract.zip: jboss-vfs.jarDescription:
A VFS library License:
asl: http://repository.jboss.org/licenses/apache-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jboss-vfs.jar
MD5: 9e4be1fd11218a5bfd48129dd2e44025
SHA1: 677ec117cb3edae129eb0d3856ff3a0b09e7de84
SHA256: c5252e73e2bb48d6bc9431747ce18e401fa65f3979d8b457927144305fd46f36
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jboss-vfs High Vendor jar package name jboss Highest Vendor jar package name vfs Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss, A division of Red Hat, Inc High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss, A division of Red Hat, Inc Low Vendor pom artifactid jboss-vfs Low Vendor pom groupid org.jboss Highest Vendor pom name JBoss VFS High Vendor pom organization name JBoss, A division of Red Hat, Inc High Vendor pom organization url http://www.jboss.org Medium Vendor pom parent-artifactid jboss-parent Low Vendor pom url http://www.jboss.org Highest Product file name jboss-vfs High Product jar package name jboss Highest Product jar package name vfs Highest Product Manifest build-jdk-spec 11 Low Product Manifest Implementation-Title JBoss VFS High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss VFS Medium Product pom artifactid jboss-vfs Highest Product pom groupid org.jboss Highest Product pom name JBoss VFS High Product pom organization name JBoss, A division of Red Hat, Inc Low Product pom organization url http://www.jboss.org Low Product pom parent-artifactid jboss-parent Medium Product pom url http://www.jboss.org Medium Version Manifest Implementation-Version 3.3.0.Final High Version pom parent-version 3.3.0.Final Low Version pom version 3.3.0.Final Highest
ocr.tesseract.zip: jna.jarDescription:
Java Native Access License:
LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jna.jar
MD5: 237d9e29373db1962be6ddecf1dfc8f3
SHA1: 27770efb6329f092f895c7329662d1aa8ee8c0ac
SHA256: e2bce99e4aefd4dab097019a799d317cb3b5d56c3ddd7984c69a772dceed0dd3
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid jna Highest Vendor central groupid net.java.dev.jna Highest Vendor file name jna High Vendor jar package name jna Highest Vendor jar package name jna Low Vendor jar package name sun Highest Vendor jar package name sun Low Vendor jar (hint) package name oracle Highest Vendor jar (hint) package name oracle Low Vendor Manifest automatic-module-name com.sun.jna Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-category jni Low Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor Manifest Implementation-Vendor JNA Development Team High Vendor Manifest specification-vendor JNA Development Team Low Vendor pom artifactid jna Low Vendor pom developer email mblaesing@doppel-helix.eu Low Vendor pom developer id twall Medium Vendor pom developer name Matthias Bläsing Medium Vendor pom developer name Timothy Wall Medium Vendor pom groupid net.java.dev.jna Highest Vendor pom name Java Native Access High Vendor pom url java-native-access/jna Highest Product central artifactid jna Highest Product file name jna High Product jar package name jna Highest Product jar package name jna Low Product jar package name library Highest Product jar package name native Highest Product jar package name sun Highest Product jar package name win32 Highest Product Manifest automatic-module-name com.sun.jna Medium Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-category jni Low Product Manifest Bundle-Name jna Medium Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/win32-aarch64/jnidispatch.dll; processor=aarch64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin-ppc/libjnidispatch.jnilib; osname=macosx;processor=ppc, com/sun/jna/darwin-ppc64/libjnidispatch.jnilib; osname=macosx;processor=ppc64, com/sun/jna/darwin-x86/libjnidispatch.jnilib; osname=macosx;processor=x86, com/sun/jna/darwin-x86-64/libjnidispatch.jnilib; osname=macosx;processor=x86-64, com/sun/jna/darwin-aarch64/libjnidispatch.jnilib; osname=macosx;processor=aarch64 Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.sun.jna Medium Product Manifest Implementation-Title com.sun.jna High Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna Highest Product pom developer email mblaesing@doppel-helix.eu Low Product pom developer id twall Low Product pom developer name Matthias Bläsing Low Product pom developer name Timothy Wall Low Product pom groupid net.java.dev.jna Highest Product pom name Java Native Access High Product pom url java-native-access/jna High Version central version 5.11.0 Highest Version Manifest Bundle-Version 5.11.0 High Version pom version 5.11.0 Highest
ocr.tesseract.zip: jna.jar: jnidispatch.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jna.jar/com/sun/jna/win32-aarch64/jnidispatch.dllMD5: 65b93b8a446bc4eded1e03db3e996164SHA1: 272ad296884df043407db41c435d3114dc39538aSHA256: 31904d830fadbc72f1f68436049434b4afd6719420fe59958537c276be449373Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
ocr.tesseract.zip: jna.jar: jnidispatch.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jna.jar/com/sun/jna/win32-x86-64/jnidispatch.dllMD5: 4de85f9679c3a75f6d7d3e56094aa106SHA1: 052f62fb2ebec89fbe412db480865910eab693adSHA256: 3d1b2427b45ff5178bbb4db395758bedd3a1e91121ebb3e3640b5c4e20eb22ccReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
ocr.tesseract.zip: jna.jar: jnidispatch.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/jna.jar/com/sun/jna/win32-x86/jnidispatch.dllMD5: 856291fc5f373c1368a70b6bf31697ceSHA1: d03cb1df184c322cd8285f7cee50c5f861e24116SHA256: f1225df0c346e0d4fde129771a7ce81c6a23e01950ae59f38fde86e626d8cd59Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
ocr.tesseract.zip: lept4j.jarDescription:
# Lept4J
## Description:
A Java JNA wrapper for Leptonica Image Processing library.
Lept4J is released and distributed under the Apache License, v2.0.
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/lept4j.jar
MD5: cf4d81e4637416b32909a72dda7a6131
SHA1: f98a8c60db74964c16d5e28d0cd8804c41da1dc7
SHA256: a69ebcd0ed984c406b6001f02a7c1567c3abd5eef514bf1fe6e7e31985a2fbf1
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name lept4j High Vendor jar package name lept4j Highest Vendor jar package name leptonica Highest Vendor jar package name net Highest Vendor jar package name sourceforge Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid lept4j Low Vendor pom developer email nguyenq@users.sf.net Low Vendor pom developer name Quan Nguyen Medium Vendor pom groupid net.sourceforge.lept4j Highest Vendor pom name Lept4J - Leptonica for Java High Vendor pom url nguyenq/lept4j Highest Product file name lept4j High Product jar package name lept4j Highest Product jar package name leptonica Highest Product jar package name net Highest Product jar package name sourceforge Highest Product Manifest build-jdk-spec 1.8 Low Product pom artifactid lept4j Highest Product pom developer email nguyenq@users.sf.net Low Product pom developer name Quan Nguyen Low Product pom groupid net.sourceforge.lept4j Highest Product pom name Lept4J - Leptonica for Java High Product pom url nguyenq/lept4j High Version pom version 1.18.1 Highest
ocr.tesseract.zip: lept4j.jar: libleptonica1831.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/lept4j.jar/win32-x86-64/libleptonica1831.dllMD5: 45ceb4717c485444b84eaff204608254SHA1: cd19a5081122f5653df80e5c0b8039e1ae5e7b29SHA256: 95e47e6c3c4a9654a663ae91f0f9d74ee9907bd279354e3c427fec644602f545Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name libleptonica1831 High Product file name libleptonica1831 High Version file name libleptonica1831 Medium Version file version 1831 Medium
ocr.tesseract.zip: lept4j.jar: libleptonica1831.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/lept4j.jar/win32-x86/libleptonica1831.dllMD5: d07978f8df68e7297c51d5454344b829SHA1: 9f9c497c67f61b267ffad002d7f4cbae00eeee38SHA256: 975023c6acf7fb4d056740b762fd3f4ab33b5d117d3ddd19ae9788f5d156e718Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name libleptonica1831 High Product file name libleptonica1831 High Version file name libleptonica1831 Medium Version file version 1831 Medium
ocr.tesseract.zip: ocr.tesseract.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/ocr.tesseract.jarMD5: efd1bc65749b29f7f494686c8132109aSHA1: 4a0131398b761a8f1f2aebbf31daf6ca72e9ce0aSHA256: b3825845988de7d39f5f7e5fb4bfcf52e147347a79c6a5ce8cafd07f6ebad168Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name ocr.tesseract High Vendor jar package name inet Low Vendor jar package name ocr Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name ocr.tesseract High Product jar package name ocr Highest Product jar package name ocr Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name tesseract Highest Product jar package name tesseract Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title ocr.tesseract High Product Manifest permissions all-permissions Low Product Manifest specification-title ocr.tesseract Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:tesseract_ocr_project:tesseract_ocr:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:tesseract_project:tesseract:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress ocr.tesseract.zip: pdfbox.jarDescription:
The Apache PDFBox library is an open source Java tool for working with PDF documents.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/pdfbox.jar
MD5: abbc429999c3b2522f1055ddde2b5111
SHA1: 875ee3970cc5000bc33e2daa427a07174482ca5a
SHA256: 69728a41a6e9feb98399560a31c1fe1b6467a66d1a8e33e677da24fda9263937
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfbox High Vendor jar package name apache Highest Vendor jar package name pdfbox Highest Vendor Manifest automatic-module-name org.apache.pdfbox Medium Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Vendor Manifest bundle-symbolicname org.apache.pdfbox Medium Vendor Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid pdfbox Low Vendor pom groupid org.apache.pdfbox Highest Vendor pom name Apache PDFBox High Vendor pom parent-artifactid pdfbox-parent Low Product file name pdfbox High Product jar package name apache Highest Product jar package name filter Highest Product jar package name pdfbox Highest Product jar package name version Highest Product Manifest automatic-module-name org.apache.pdfbox Medium Product Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Bundle-Name Apache PDFBox Medium Product Manifest bundle-symbolicname org.apache.pdfbox Medium Product Manifest Implementation-Title Apache PDFBox High Product Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Apache PDFBox Medium Product pom artifactid pdfbox Highest Product pom groupid org.apache.pdfbox Highest Product pom name Apache PDFBox High Product pom parent-artifactid pdfbox-parent Medium Version Manifest Bundle-Version 2.0.29 High Version Manifest Implementation-Version 2.0.29 High Version pom version 2.0.29 Highest
Related Dependencies ocr.tesseract.zip: pdfbox-debugger.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/pdfbox-debugger.jar MD5: a140e1caa81f748ae6ad567a44e282f7 SHA1: 6a37d018c1b5d6bfbb1cd4ebb1e95ab5a054a276 SHA256: c22e8e5e14ad023758e4e03474b6a7d570e1949f31e1ec05495e0c8ec5f88b22 pkg:maven/org.apache.pdfbox/pdfbox-debugger@2.0.29 ocr.tesseract.zip: tess4j.jarDescription:
# Tess4J
## Description:
A Java JNA wrapper for Tesseract OCR API.
Tess4J is released and distributed under the Apache License, v2.0.
## Features:
The library provides optical character recognition (OCR) support for:
TIFF, JPEG, GIF, PNG, and BMP image formats
Multi-page TIFF images
PDF document format
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/tess4j.jar
MD5: 7e7f2bc2a23faa5f78d241cb60d66ec2
SHA1: 941ecee9af519e70182854eef2f109b2efad88d6
SHA256: 561c378e814a21ec7f452c761505d2a515b4a4b710ac2bd09353f7d848597603
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name tess4j High Vendor jar package name net Highest Vendor jar package name recognition Highest Vendor jar package name sourceforge Highest Vendor jar package name tess4j Highest Vendor jar package name tesseract Highest Vendor Manifest build-jdk-spec 20 Low Vendor Manifest implementation-url http://tess4j.sourceforge.net Low Vendor Manifest Implementation-Vendor Tess4J High Vendor Manifest specification-vendor Tess4J Low Vendor pom artifactid tess4j Low Vendor pom developer email nguyenq@users.sf.net Low Vendor pom developer email osoriojaques@gmail.com Low Vendor pom developer name O.J. Sousa Rodrigues Medium Vendor pom developer name Quan Nguyen Medium Vendor pom groupid net.sourceforge.tess4j Highest Vendor pom name Tess4J - Tesseract for Java High Vendor pom organization name Tess4J High Vendor pom organization url http://tess4j.sourceforge.net Medium Vendor pom url http://tess4j.sourceforge.net Highest Product file name tess4j High Product jar package name net Highest Product jar package name recognition Highest Product jar package name sourceforge Highest Product jar package name tess4j Highest Product jar package name tesseract Highest Product Manifest build-jdk-spec 20 Low Product Manifest Implementation-Title Tess4J - Tesseract for Java High Product Manifest implementation-url http://tess4j.sourceforge.net Low Product Manifest specification-title Tess4J - Tesseract for Java Medium Product pom artifactid tess4j Highest Product pom developer email nguyenq@users.sf.net Low Product pom developer email osoriojaques@gmail.com Low Product pom developer name O.J. Sousa Rodrigues Low Product pom developer name Quan Nguyen Low Product pom groupid net.sourceforge.tess4j Highest Product pom name Tess4J - Tesseract for Java High Product pom organization name Tess4J Low Product pom organization url http://tess4j.sourceforge.net Low Product pom url http://tess4j.sourceforge.net Medium Version Manifest Implementation-Version 5.7.0 High Version pom version 5.7.0 Highest
ocr.tesseract.zip: tess4j.jar: libtesseract531.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/tess4j.jar/win32-x86-64/libtesseract531.dllMD5: 378b1899171ee6093b697638cc8d8884SHA1: 6ee365640e95ea6fba24826e418a8a7b339afebaSHA256: 67669def8be8c3111ce273c1c03e9c83a2cadd6c3c84f4b3c76ed57e4fcf94f2Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name libtesseract531 High Product file name libtesseract531 High Version file name libtesseract531 Medium Version file version 531 Medium
ocr.tesseract.zip: tess4j.jar: libtesseract531.dllFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/ocr.tesseract.zip/tess4j.jar/win32-x86/libtesseract531.dllMD5: 440288f9814dd92787091160fa1604deSHA1: a9dc6c68073b2c223c99aefefd23685b3b20ed19SHA256: 9abb51ab17a22d6243199146b3feb57a4909762abd72797cc208e5bf7631907aReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name libtesseract531 High Product file name libtesseract531 High Version file name libtesseract531 Medium Version file version 531 Medium
opentest4j-1.3.0.jarDescription:
Open Test Alliance for the JVM License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.opentest4j/opentest4j/1.3.0/152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256: 48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor central artifactid opentest4j Highest Vendor central groupid org.opentest4j Highest Vendor file name opentest4j High Vendor gradle artifactid opentest4j Highest Vendor gradle groupid org.opentest4j Highest Vendor jar package name opentest4j Highest Vendor jar package name opentest4j Low Vendor Manifest build-date 2023-07-06 Low Vendor Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Vendor Manifest build-time 14:25:06.116+0200 Low Vendor Manifest bundle-symbolicname org.opentest4j Medium Vendor Manifest Implementation-Vendor opentest4j.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor opentest4j.org Low Vendor pom artifactid opentest4j Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.opentest4j Highest Vendor pom name org.opentest4j:opentest4j High Vendor pom url ota4j-team/opentest4j Highest Product central artifactid opentest4j Highest Product file name opentest4j High Product gradle artifactid opentest4j Highest Product jar package name opentest4j Highest Product Manifest build-date 2023-07-06 Low Product Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Product Manifest build-time 14:25:06.116+0200 Low Product Manifest Bundle-Name opentest4j Medium Product Manifest bundle-symbolicname org.opentest4j Medium Product Manifest Implementation-Title opentest4j High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title opentest4j Medium Product pom artifactid opentest4j Highest Product pom developer email business@johanneslink.net Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer name Johannes Link Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.opentest4j Highest Product pom name org.opentest4j:opentest4j High Product pom url ota4j-team/opentest4j High Version central version 1.3.0 Highest Version file version 1.3.0 High Version gradle version 1.3.0 Highest Version Manifest Bundle-Version 1.3.0 High Version Manifest Implementation-Version 1.3.0 High Version pom version 1.3.0 Highest
parser.docx.zip: DocxParser.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/DocxParser.jarMD5: 65eb29a1bc96c5d605a271d84433bc89SHA1: dbdf39be34f3463d6c968af5bc30f13313806edcSHA256: f7e039d76aa485f7ebcbe778d7bcb0191a2a00b646421dd69723715469d5a011Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name DocxParser High Vendor jar package name docx Low Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 12:10 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name DocxParser High Product jar package name docx Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 12:10 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title DocxParser High Product Manifest permissions all-permissions Low Product Manifest specification-title DocxParser Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 23.10.295 High
parser.docx.zip: EmfParser.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/EmfParser.jarMD5: 7b6e755bed7e908711a20d297ed9ea37SHA1: 5d46329d2069e1b309d9c1c08e2ae9760f81185cSHA256: 5fc6431eb54bd5b6edd4ec5484edbf749cc00f206f36c9f05e9809b308ce629eReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name EmfParser High Vendor jar package name emf Low Vendor jar package name inet Low Vendor jar package name records Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 12:10 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name EmfParser High Product jar package name emf Low Product jar package name records Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 12:10 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title EmfParser High Product Manifest permissions all-permissions Low Product Manifest specification-title EmfParser Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 23.10.295 High
parser.docx.zip: SparseBitSet.jarDescription:
An efficient sparse bitset implementation for Java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/SparseBitSet.jar
MD5: fbe27bb4c05e8719b7fff5aa71a57364
SHA1: 533eac055afe3d5f614ea95e333afd6c2bde8f26
SHA256: f76b85adb0c00721ae267b7cfde4da7f71d3121cc2160c9fc00c0c89f8c53c8a
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name SparseBitSet High Vendor jar package name sparsebitset Highest Vendor jar package name zaxxer Highest Vendor Manifest automatic-module-name com.zaxxer.sparsebitset Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid SparseBitSet Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name SparseBitSet High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge/SparseBitSet Medium Vendor pom url brettwooldridge/SparseBitSet Highest Product file name SparseBitSet High Product jar package name sparsebitset Highest Product jar package name zaxxer Highest Product Manifest automatic-module-name com.zaxxer.sparsebitset Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid SparseBitSet Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name SparseBitSet High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge/SparseBitSet High Version pom version 1.3 Highest
parser.docx.zip: commons-codec.jarDescription:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/commons-codec.jar
MD5: 6e26920fa7228891980890cce06b718c
SHA1: 4e3eb3d79888d76b54e28b350915b5dc3919c9de
SHA256: 56595fb20b0b85bc91d0d503dad50bb7f1b9afc0eed5dffa6cbb25929000484d
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email mattsicker@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id mattsicker Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email mattsicker@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id mattsicker Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Matt Sicker Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version Manifest Bundle-Version 1.16.0 High Version Manifest Implementation-Version 1.16.0 High Version pom parent-version 1.16.0 Low Version pom version 1.16.0 Highest
parser.docx.zip: commons-collections4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/commons-collections4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version pom version 4.4 Highest
parser.docx.zip: commons-compress.jarDescription:
Apache Commons Compress defines an API for working with
compression and archive formats. These include: bzip2, gzip, pack200,
lzma, xz, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/commons-compress.jar
MD5: a99bcb4c7967d685eeecaa814b9a902d
SHA1: b4b1b5a3d9573b2970fddab236102c0a4d27d35e
SHA256: fbf2c5d275e513c08f4e4fb539726dbf3ac2142af956ba93efb983244f0c36bd
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-compress High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name compress Highest Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor Manifest extension-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-compress Low Vendor pom developer email bodewig at apache.org Low Vendor pom developer email chtompki at apache.org Low Vendor pom developer email damjan at apache.org Low Vendor pom developer email ebourg at apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email grobmeier at apache.org Low Vendor pom developer email julius at apache.org Low Vendor pom developer email peterlee at apache.org Low Vendor pom developer email sebb at apache.org Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id bodewig Medium Vendor pom developer id chtompki Medium Vendor pom developer id damjan Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id grobmeier Medium Vendor pom developer id julius Medium Vendor pom developer id peterlee Medium Vendor pom developer id sebb Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Christian Grobmeier Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Peter Alfred Lee Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Sebastian Bazley Medium Vendor pom developer name Stefan Bodewig Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Compress High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Product file name commons-compress High Product jar package name 9 Highest Product jar package name apache Highest Product jar package name commons Highest Product jar package name compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product Manifest Bundle-Name Apache Commons Compress Medium Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product Manifest extension-name org.apache.commons.compress Medium Product Manifest Implementation-Title Apache Commons Compress High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons Compress Medium Product pom artifactid commons-compress Highest Product pom developer email bodewig at apache.org Low Product pom developer email chtompki at apache.org Low Product pom developer email damjan at apache.org Low Product pom developer email ebourg at apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email grobmeier at apache.org Low Product pom developer email julius at apache.org Low Product pom developer email peterlee at apache.org Low Product pom developer email sebb at apache.org Low Product pom developer email tcurdt at apache.org Low Product pom developer id bodewig Low Product pom developer id chtompki Low Product pom developer id damjan Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id grobmeier Low Product pom developer id julius Low Product pom developer id peterlee Low Product pom developer id sebb Low Product pom developer id tcurdt Low Product pom developer name Christian Grobmeier Low Product pom developer name Damjan Jovanovic Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Julius Davies Low Product pom developer name Peter Alfred Lee Low Product pom developer name Rob Tompkins Low Product pom developer name Sebastian Bazley Low Product pom developer name Stefan Bodewig Low Product pom developer name Torsten Curdt Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Compress High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Version Manifest Bundle-Version 1.24.0 High Version Manifest Implementation-Version 1.24.0 High Version pom parent-version 1.24.0 Low Version pom version 1.24.0 Highest
parser.docx.zip: commons-io.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/commons-io.jar
MD5: 3b4b7ccfaeceeac240b804839ee1a1ca
SHA1: a2503f302b11ebde7ebc3df41daebe0e4eea3689
SHA256: 961b2f6d87dbacc5d54abf45ab7a6e2495f89b75598962d8c723cea9bc210908
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version Manifest Bundle-Version 2.11.0 High Version Manifest Implementation-Version 2.11.0 High Version pom parent-version 2.11.0 Low Version pom version 2.11.0 Highest
parser.docx.zip: commons-math3.jarDescription:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/commons-math3.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256: 1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name commons-math3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name math3 Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Vendor Manifest bundle-symbolicname org.apache.commons.math3 Medium Vendor Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-math3 Low Vendor pom developer email achou at apache dot org Low Vendor pom developer email billbarker at apache dot org Low Vendor pom developer email brentworden at apache dot org Low Vendor pom developer email celestin at apache dot org Low Vendor pom developer email dimpbx at apache dot org Low Vendor pom developer email erans at apache dot org Low Vendor pom developer email evanward at apache dot org Low Vendor pom developer email gregs at apache dot org Low Vendor pom developer email j3322ptm at yahoo dot de Low Vendor pom developer email luc at apache dot org Low Vendor pom developer email mdiggory at apache dot org Low Vendor pom developer email mikl at apache dot org Low Vendor pom developer email oertl at apache dot org Low Vendor pom developer email rdonkin at apache dot org Low Vendor pom developer email tn at apache dot org Low Vendor pom developer email tobrien at apache dot org Low Vendor pom developer id achou Medium Vendor pom developer id billbarker Medium Vendor pom developer id brentworden Medium Vendor pom developer id celestin Medium Vendor pom developer id dimpbx Medium Vendor pom developer id erans Medium Vendor pom developer id evanward Medium Vendor pom developer id gregs Medium Vendor pom developer id luc Medium Vendor pom developer id mdiggory Medium Vendor pom developer id mikl Medium Vendor pom developer id oertl Medium Vendor pom developer id pietsch Medium Vendor pom developer id rdonkin Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Albert Davidson Chou Medium Vendor pom developer name Bill Barker Medium Vendor pom developer name Brent Worden Medium Vendor pom developer name Dimitri Pourbaix Medium Vendor pom developer name Evan Ward Medium Vendor pom developer name Gilles Sadowski Medium Vendor pom developer name Greg Sterijevski Medium Vendor pom developer name J. Pietschmann Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Mark Diggory Medium Vendor pom developer name Mikkel Meyer Andersen Medium Vendor pom developer name Otmar Ertl Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Sébastien Brisard Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim O'Brien Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Math High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-math/ Highest Product file name commons-math3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name filter Highest Product jar package name math3 Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Product Manifest Bundle-Name Apache Commons Math Medium Product Manifest bundle-symbolicname org.apache.commons.math3 Medium Product Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Product Manifest Implementation-Title Apache Commons Math High Product Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest specification-title Apache Commons Math Medium Product pom artifactid commons-math3 Highest Product pom developer email achou at apache dot org Low Product pom developer email billbarker at apache dot org Low Product pom developer email brentworden at apache dot org Low Product pom developer email celestin at apache dot org Low Product pom developer email dimpbx at apache dot org Low Product pom developer email erans at apache dot org Low Product pom developer email evanward at apache dot org Low Product pom developer email gregs at apache dot org Low Product pom developer email j3322ptm at yahoo dot de Low Product pom developer email luc at apache dot org Low Product pom developer email mdiggory at apache dot org Low Product pom developer email mikl at apache dot org Low Product pom developer email oertl at apache dot org Low Product pom developer email rdonkin at apache dot org Low Product pom developer email tn at apache dot org Low Product pom developer email tobrien at apache dot org Low Product pom developer id achou Low Product pom developer id billbarker Low Product pom developer id brentworden Low Product pom developer id celestin Low Product pom developer id dimpbx Low Product pom developer id erans Low Product pom developer id evanward Low Product pom developer id gregs Low Product pom developer id luc Low Product pom developer id mdiggory Low Product pom developer id mikl Low Product pom developer id oertl Low Product pom developer id pietsch Low Product pom developer id rdonkin Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Albert Davidson Chou Low Product pom developer name Bill Barker Low Product pom developer name Brent Worden Low Product pom developer name Dimitri Pourbaix Low Product pom developer name Evan Ward Low Product pom developer name Gilles Sadowski Low Product pom developer name Greg Sterijevski Low Product pom developer name J. Pietschmann Low Product pom developer name Luc Maisonobe Low Product pom developer name Mark Diggory Low Product pom developer name Mikkel Meyer Andersen Low Product pom developer name Otmar Ertl Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Sébastien Brisard Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim O'Brien Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Math High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-math/ Medium Version Manifest Bundle-Version 3.6.1 High Version Manifest Implementation-Version 3.6.1 High Version pom parent-version 3.6.1 Low Version pom version 3.6.1 Highest
parser.docx.zip: curvesapi.jarDescription:
Implementation of various mathematical curves that define themselves over a set of control points. The API is written in Java. The curves supported are: Bezier, B-Spline, Cardinal Spline, Catmull-Rom Spline, Lagrange, Natural Cubic Spline, and NURBS. License:
BSD License: http://opensource.org/licenses/BSD-3-Clause File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/curvesapi.jar
MD5: fc3aed90346691e7c79da06bb6606beb
SHA1: 3d3d36568154059825089b289dcfca481fe44e2c
SHA256: ad95b08b8bbf9d7d17e5e00814898fa23324f32bc5b62f1a37801e6a56ce0079
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name curvesapi High Vendor Manifest automatic-module-name com.github.virtuald.curvesapi Medium Vendor pom artifactid curvesapi Low Vendor pom developer id stormdollar Medium Vendor pom developer id virtuald Medium Vendor pom developer name Dustin Spicuzza Medium Vendor pom developer name stormdollar Medium Vendor pom groupid com.github.virtuald Highest Vendor pom name curvesapi High Vendor pom url virtuald/curvesapi Highest Product file name curvesapi High Product Manifest automatic-module-name com.github.virtuald.curvesapi Medium Product pom artifactid curvesapi Highest Product pom developer id stormdollar Low Product pom developer id virtuald Low Product pom developer name Dustin Spicuzza Low Product pom developer name stormdollar Low Product pom groupid com.github.virtuald Highest Product pom name curvesapi High Product pom url virtuald/curvesapi High Version pom version 1.08 Highest
parser.docx.zip: log4j-api.jarDescription:
The Apache Log4j API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/log4j-api.jar
MD5: f9446464667f0139b839b5e9da37f5b9
SHA1: 1fe6082e660daf07c689a89c94dc0f49c26b44bb
SHA256: 2f43eea679ea66f14ca0f13fec2a8600ac124f5a5231dcb4df8393eddcb97550
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest multi-release true Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Version Manifest Bundle-Version 2.20.0 High Version Manifest Implementation-Version 2.20.0 High Version pom version 2.20.0 Highest
parser.docx.zip: ooxml-schemas.jarDescription:
XmlBeans generated from the Ecma supplied xsds:
http://www.ecma-international.org/publications/files/ECMA-ST/Office%20Open%20XML%20Part%204%20(DOCX).zip License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/ooxml-schemas.jar
MD5: e8f3b2f9a80ab82d94fac5bef904d62d
SHA1: 147993bd2ef26de9e54728f6762011c8c6b8cda7
SHA256: f8256738040d66ccb677814873674c1212464e00af491e9df490fc45decbd932
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid ooxml-schemas Highest Vendor central groupid org.apache.poi Highest Vendor file name ooxml-schemas High Vendor jar package name openxmlformats Low Vendor jar package name schemas Low Vendor pom artifactid ooxml-schemas Low Vendor pom groupid org.apache.poi Highest Vendor pom name OOXML schemas High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom url http://poi.apache.org/ Highest Product central artifactid ooxml-schemas Highest Product file name ooxml-schemas High Product jar package name schemas Low Product jar package name x2006 Low Product pom artifactid ooxml-schemas Highest Product pom groupid org.apache.poi Highest Product pom name OOXML schemas High Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom url http://poi.apache.org/ Medium Version central version 1.4 Highest Version pom version 1.4 Highest
parser.docx.zip: parser.docx.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/parser.docx.jarMD5: f8d3775e089c278a0bb4bf1b9750d0f5SHA1: 329745975f51caed05b78f965d48aa86fb231e0aSHA256: 6eb73609b1cbd51d7e922757364e3cec22b174425a1b46577c2778656d98abf9Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name parser.docx High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugin Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:28 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name parser.docx High Product jar package name docxparser Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name plugin Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:28 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title parser.docx High Product Manifest permissions all-permissions Low Product Manifest specification-title parser.docx Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress parser.docx.zip: poi.jarDescription:
Apache POI - Java API To Access Microsoft Format Files License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/poi.jar
MD5: d4b21c2109d83abb8e93ba4bcfbdeb3a
SHA1: 2fb22ae74ad5aea6af1a9c64b9542f2ccf348604
SHA256: 1d4c81a283e127693db89e85df45119d9d312d5686d2439b5be9445c2c649155
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid poi Highest Vendor central groupid org.apache.poi Highest Vendor file name poi High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name poi Highest Vendor jar package name poi Low Vendor Manifest automatic-module-name org.apache.poi.poi Medium Vendor Manifest Implementation-Vendor org.apache.poi High Vendor Manifest Implementation-Vendor-Id The Apache Software Foundation Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid poi Low Vendor pom groupid org.apache.poi Highest Vendor pom name Apache POI - Common High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom url https://poi.apache.org/ Highest Product central artifactid poi Highest Product file name poi High Product jar package name apache Highest Product jar package name poi Highest Product jar package name poi Low Product Manifest automatic-module-name org.apache.poi.poi Medium Product Manifest Implementation-Title Apache POI High Product Manifest multi-release true Low Product Manifest specification-title Apache POI Medium Product pom artifactid poi Highest Product pom groupid org.apache.poi Highest Product pom name Apache POI - Common High Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom url https://poi.apache.org/ Medium Version central version 5.2.3 Highest Version Manifest Implementation-Version 5.2.3 High Version pom version 5.2.3 Highest
Related Dependencies parser.docx.zip: poi-ooxml-full.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/poi-ooxml-full.jar MD5: 12cee970c8c7143c8d5ff643e1599bd8 SHA1: 339a05530a7076e8a86b88253a48a44e0144ce25 SHA256: 0484b712eb63a8872723cafb88004be60f47187baccacddaee12712a1ad2e7b5 pkg:maven/org.apache.poi/poi-ooxml-full@5.2.3 parser.docx.zip: poi-ooxml.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/poi-ooxml.jar MD5: 4874ead60c5e3aa7fcf29d3ad351eefa SHA1: 02efd11c940adb18c03eb9ce7ad88fc40ee6a196 SHA256: 9b8ff6ecf562836299ce15997796e3d47fe063a5956c1c7d3f6e2a4bf6e60b79 pkg:maven/org.apache.poi/poi-ooxml@5.2.3 parser.docx.zip: poi-scratchpad.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/poi-scratchpad.jar MD5: 760ac0bcd0f4877fb57b134fc7e79fb4 SHA1: 2a7fce47e22b7fedb1b277347ff4fe36d6eda50d SHA256: f0a98ad2a2a8c2863135357224fe8ffb2b4e7bb121d75aff59750eb671451aed pkg:maven/org.apache.poi/poi-scratchpad@5.2.3 parser.docx.zip: xmlbeans.jarDescription:
XmlBeans main jar License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.docx.zip/xmlbeans.jar
MD5: 6f137af5334fbd77a2d64f5de8bf6ff6
SHA1: 48a369df0eccb509d46203104e4df9cb00f0f68b
SHA256: 5f484a78bed71cbffe3709678b6bdd3463781a7c61c6d9872330aecbf150762a
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name xmlbeans High Vendor jar package name apache Highest Vendor jar package name org Highest Vendor jar package name xmlbeans Highest Vendor Manifest multi-release true Low Vendor manifest: org/apache/xmlbeans/ Implementation-Vendor org.apache.xmlbeans Medium Vendor pom artifactid xmlbeans Low Vendor pom developer email user@poi.apache.org Low Vendor pom developer id poi Medium Vendor pom developer name POI Team Medium Vendor pom developer org Apache POI Medium Vendor pom groupid org.apache.xmlbeans Highest Vendor pom name XmlBeans High Vendor pom organization name XmlBeans High Vendor pom organization url https://xmlbeans.apache.org/ Medium Vendor pom url https://xmlbeans.apache.org/ Highest Product file name xmlbeans High Product jar package name apache Highest Product jar package name org Highest Product jar package name xmlbeans Highest Product Manifest multi-release true Low Product manifest: org/apache/xmlbeans/ Implementation-Title Apache XmlBeans Medium Product manifest: org/apache/xmlbeans/ Specification-Title Apache XmlBeans Medium Product pom artifactid xmlbeans Highest Product pom developer email user@poi.apache.org Low Product pom developer id poi Low Product pom developer name POI Team Low Product pom developer org Apache POI Low Product pom groupid org.apache.xmlbeans Highest Product pom name XmlBeans High Product pom organization name XmlBeans Low Product pom organization url https://xmlbeans.apache.org/ Low Product pom url https://xmlbeans.apache.org/ Medium Version manifest: org/apache/xmlbeans/ Implementation-Version 5.1.1 Medium Version pom version 5.1.1 Highest
parser.image.zip: parser.image.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.image.zip/parser.image.jarMD5: 02eeaabe3abf49558bb33983738e1f29SHA1: 8bdbf93318a64586d20c74377bf20df51e7d9bc6SHA256: 0a515c98d8203c83e0e51d1ba2caa1f0f2eaf3caecab1541c6c58700bce127f3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name parser.image High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugin Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name parser.image High Product jar package name imageparser Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name plugin Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title parser.image High Product Manifest permissions all-permissions Low Product Manifest specification-title parser.image Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress parser.pdf.config.zip: parser.pdf.config.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.pdf.config.zip/parser.pdf.config.jarMD5: 6f3e7e29c76a7568f155e586d846e2a1SHA1: ccf8c1e358894fea5212f0f646f3b57d4e39ec09SHA256: d1254fec6122917032c6770a73de4b9bf474a75f124ec5551b419b02b9199dd6Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name parser.pdf.config High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugin Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name parser.pdf.config High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name pdfparserconfig Low Product jar package name plugin Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title parser.pdf.config High Product Manifest permissions all-permissions Low Product Manifest specification-title parser.pdf.config Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress parser.pdf.zip: PDFParser.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.pdf.zip/PDFParser.jarMD5: 105bf99d97c685d1c827f2ecdbe1e98dSHA1: 69c54240a6943906ba8b5a853e1a821ba18146c3SHA256: cb620df8ed0449341b95d0d19ce2720aab7a7dde5d79b6c5d22e5a970f74ecd3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name PDFParser High Vendor jar package name inet Low Vendor jar package name pdfview Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 12:10 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name PDFParser High Product jar package name pdfparser Highest Product jar package name pdfview Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 12:10 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title PDFParser High Product Manifest permissions all-permissions Low Product Manifest specification-title PDFParser Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 23.10.295 High
parser.pdf.zip: jbig2.jarDescription:
This implementation uses the JBIG2 decoder provider by IDRsolutions (jPedal). License:
BSD: http://www.opensource.org/licenses/BSD-3-Clause File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.pdf.zip/jbig2.jar
MD5: ab5dd1acc5e6c85903e342dac7998ce7
SHA1: a3f4214b62615d4456de761ccef1136cba65a663
SHA256: 93e79e795182b4b6e12991046e489c2c0780e867d3e18e4e7ee20973316930d4
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid jbig2 Highest Vendor central groupid de.intarsys.opensource Highest Vendor file name jbig2 High Vendor jar package name jbig2 Low Vendor jar package name jpedal Low Vendor pom artifactid jbig2 Low Vendor pom developer email support@intarsys.de Low Vendor pom developer id intarsys Medium Vendor pom developer name intarsys support Medium Vendor pom groupid de.intarsys.opensource Highest Vendor pom name jbig2 High Vendor pom organization name intarsys consulting GmbH High Vendor pom organization url http://www.intarsys.de Medium Vendor pom url http://opensource.intarsys.de/home/en/index.php?n=JPodRenderer.HomePage Highest Product central artifactid jbig2 Highest Product file name jbig2 High Product jar package name jbig2 Low Product pom artifactid jbig2 Highest Product pom developer email support@intarsys.de Low Product pom developer id intarsys Low Product pom developer name intarsys support Low Product pom groupid de.intarsys.opensource Highest Product pom name jbig2 High Product pom organization name intarsys consulting GmbH Low Product pom organization url http://www.intarsys.de Low Product pom url http://opensource.intarsys.de/home/en/index.php?n=JPodRenderer.HomePage Medium Version central version 5.5.1 Highest Version pom version 5.5.1 Highest
Related Dependencies pdfc.zip: jbig2.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/jbig2.jar MD5: ab5dd1acc5e6c85903e342dac7998ce7 SHA1: a3f4214b62615d4456de761ccef1136cba65a663 SHA256: 93e79e795182b4b6e12991046e489c2c0780e867d3e18e4e7ee20973316930d4 pkg:maven/de.intarsys.opensource/jbig2@5.5.1 parser.pdf.zip: parser.pdf.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.pdf.zip/parser.pdf.jarMD5: c3e18515346f172fe4e47da3cbb34a3cSHA1: b7e692f1f479cefa19f443cd4c08648f83f00e21SHA256: 843c3e6a2a5caec0085b94ad44bfad4e8482042218830118ffccc2432ce7d23bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name parser.pdf High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugin Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name parser.pdf High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name pdfparser Low Product jar package name plugin Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title parser.pdf High Product Manifest permissions all-permissions Low Product Manifest specification-title parser.pdf Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress parser.text.zip: parser.text.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/parser.text.zip/parser.text.jarMD5: 9cd4014f7b73add307efbeee2cd2f8ccSHA1: 99312212e9e73be3400550fe6de1ac953e0d2c33SHA256: eaeba27af51bef7ad4e8cff019895f52729f93c54cb2de7377a9f963ec890d31Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name parser.text High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name plugin Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name parser.text High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name plugin Low Product jar package name textparser Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title parser.text High Product Manifest permissions all-permissions Low Product Manifest specification-title parser.text Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfc.gui.zip: TableLayout.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.gui.zip/TableLayout.jarMD5: 1e432e776e18d71f12dd72b7d235a965SHA1: 62ffa1cca3e71f94d0bdce85ea97ea7083fdfb1bSHA256: 13e73cf77a93f0c52184e5a5557d7dbba081bf54904edfdba84645b5daf7dd18Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name TableLayout High Vendor jar package name clearthought Low Vendor jar package name info Low Vendor jar package name layout Low Product file name TableLayout High Product jar package name clearthought Low Product jar package name layout Low
pdfc.gui.zip: VividSwingAnimations.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.gui.zip/VividSwingAnimations.jarMD5: 3f8bfce43cee6f5bf712881bde6d3379SHA1: 539fa7c887865bc82e12f359bbf259fd330bfe5eSHA256: 0cdae11fed0c91c56935eec42b3b626891a80c0fcfdb25e67b6abd6460db35cdReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name VividSwingAnimations High Vendor jar package name anormalmedia Low Vendor jar package name de Low Vendor jar package name vividswinganimations Low Product file name VividSwingAnimations High Product jar package name anormalmedia Low Product jar package name vividswinganimations Low
pdfc.gui.zip: inetswingcore.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.gui.zip/inetswingcore.jarMD5: 3715ce6a58926f82fff27718428c4aacSHA1: 5b2bcd1950f03ae2516c0dfccbb6ec5e98cdba7aSHA256: ce1a5c1c85f412329cc8a89ccedcf70bae0d4432b8d20c755121a985a675cc01Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name inetswingcore High Vendor jar package name i Highest Vendor jar package name inet Low Vendor jar package name swing Low Vendor Manifest built-date 2024-01-16 12:10 Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name inetswingcore High Product jar package name swing Low Product Manifest built-date 2024-01-16 12:10 Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title inetswingcore High Product Manifest specification-title inetswingcore Medium Version Manifest Implementation-Version 23.10.295 High
pdfc.gui.zip: pdfc.gui.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.gui.zip/pdfc.gui.jarMD5: 5e51fe9972fe6095d19f161293652ac2SHA1: 8d0876e9eccd0019058519cec1088d16f2edf457SHA256: 2d19cb875d78def1f6566f39050ebdf9532491f17a3b7f1bd01fef13ca324e2aReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfc.gui High Vendor jar package name gui Low Vendor jar package name i Highest Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:18 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfc.gui High Product jar package name gui Highest Product jar package name gui Low Product jar package name pdfc Highest Product jar package name pdfc Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:18 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title pdfc.gui High Product Manifest permissions all-permissions Low Product Manifest specification-title pdfc.gui Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfc.standalone.zip: pdfc.standalone.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jarMD5: a07a2e5891506a278b70857452d1da24SHA1: 366c780316be969095a7fed96df97a24aa5c9b40SHA256: 0829a9aa2626d925b5e7fabb1b1e7c2d592f39a6aa894e1062b867b747788dd1Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfc.standalone High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name standalone Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:35 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfc.standalone High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name standalone Highest Product jar package name standalone Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:35 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title pdfc.standalone High Product Manifest permissions all-permissions Low Product Manifest specification-title pdfc.standalone Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfc.standalone.zip: pdfc.standalone.jar: bridge.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/bridge.jsMD5: 2c10337140d468803edc96666f87fc6dSHA1: 3d0dfd1690bba14194c515a4b9bff2b59bdcc146SHA256: fedd760101b89ee10cc7875b98f0371aa2bd3b269531a50859c3799eba1434c7Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: bridgeConfig.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/bridgeConfig.jsMD5: 227429ab8efc3610564a70ad81df045cSHA1: 47dd8c95e56254385c1f2e5651272bf16b5c408eSHA256: be928d3640892fd788f70bf6ac4312d7dbee093e21c7af985d4401d089d53750Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: bridgePDFC.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/bridgePDFC.jsMD5: 6f1b068a819554bea01447fc952456fdSHA1: 4328a162a0bc9f6e1f5f94e38c5bae13634117dcSHA256: 83cf2d17d83fc39e68c59bba7607214e1ff1cd9689e638c108786a05b33f8cbfReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: extraMenu.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/extraMenu.jsMD5: ba5b8c1cc5d28f6c4b86fdd9083e003fSHA1: 7b2e74b6fca72890b710369fb06b53e54ca9e3beSHA256: 9e2dcc31335f078f5c6319b8170dfebeca535f9e9db85984da9553c057942f2cReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: removeHeader.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/removeHeader.jsMD5: a8b4230454da739eab400d2e9f2ff298SHA1: 481935ac331cfa918a6ac03dc7790e12e5dbf395SHA256: f009dd87443ae4d9f07430d9cf97da5a98822df85ac48b1f66a5f0c3c57bb8fdReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: removePDFCElements.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/removePDFCElements.jsMD5: fcc7442097338c14ba2cd8cdfe00a1daSHA1: 506821ea8b11fda1b7ad16967edf8dce0cd05c59SHA256: 535372463777922ce25ad14febe7954c85ed3cc8e6d8f054c69fb3295997aa87Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: theme.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/theme.jsMD5: 2b3991a80a6412fd41dfcec1a5117846SHA1: b26bd23f00d37cf02446b3a154eaaa250c334ec8SHA256: e2007b5127a88c2b54896711eb30d3a7e9ee60dabb5c13f5ebcaab233de8ae2cReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.standalone.zip: pdfc.standalone.jar: translation.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.standalone.zip/pdfc.standalone.jar/com/inet/pdfc/standalone/webgui/translation.jsMD5: 9d8e3dc7dedcfe1efc6e6d206b17d32bSHA1: 973f851a166f625cabf697c7333a501810e22362SHA256: 9ccb685fb42b5b980c79d4066496dd0737f34da4716146d2ef07256fa1e16ad5Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: icu4j.jarDescription:
International Component for Unicode for Java (ICU4J) is a mature, widely used Java library
providing Unicode and Globalization support
License:
Unicode/ICU License: https://raw.githubusercontent.com/unicode-org/icu/main/icu4c/LICENSE File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/icu4j.jar
MD5: 23a23de561dd4f83e13d46e7273a35de
SHA1: 61ad4ef7f9131fcf6d25c34b817f90d6da06c9e9
SHA256: 29280822f4b0796acef1f79b90b1d0c1edd86c10e876a848e04b8a6298a16bf9
Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor central artifactid icu4j Highest Vendor central groupid com.ibm.icu Highest Vendor central (hint) artifactid icu-project Highest Vendor central (hint) artifactid unicode Highest Vendor file name icu4j High Vendor file (hint) name icu-project High Vendor file (hint) name unicode High Vendor jar package name ibm Highest Vendor jar package name ibm Low Vendor jar package name icu Highest Vendor jar package name icu Low Vendor Manifest automatic-module-name com.ibm.icu Medium Vendor Manifest bundle-copyright © 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname com.ibm.icu Medium Vendor Manifest Implementation-Vendor Unicode, Inc. High Vendor Manifest Implementation-Vendor-Id org.unicode Medium Vendor pom artifactid icu4j Low Vendor pom developer id deborah Medium Vendor pom developer id dougfelt Medium Vendor pom developer id JCEmmons Medium Vendor pom developer id macchiati Medium Vendor pom developer id markusicu Medium Vendor pom developer id pedberg Medium Vendor pom developer id srl295 Medium Vendor pom developer id yumaoka Medium Vendor pom developer name Deborah Goldsmith Medium Vendor pom developer name Doug Felt Medium Vendor pom developer name John Emmons Medium Vendor pom developer name Mark Davis Medium Vendor pom developer name Markus Scherer Medium Vendor pom developer name Peter Edberg Medium Vendor pom developer name Steven Loomis Medium Vendor pom developer name Yoshito Umaoka Medium Vendor pom developer org Apple Medium Vendor pom developer org Google Medium Vendor pom developer org IBM Corporation Medium Vendor pom groupid com.ibm.icu Highest Vendor pom name ICU4J High Vendor pom url https://icu.unicode.org/ Highest Vendor pom (hint) artifactid icu-project Low Vendor pom (hint) artifactid unicode Low Vendor pom (hint) name icu-project High Vendor pom (hint) name unicode High Product central artifactid icu4j Highest Product file name icu4j High Product hint analyzer product international_components_for_unicode Highest Product jar package name ibm Highest Product jar package name icu Highest Product jar package name icu Low Product Manifest automatic-module-name com.ibm.icu Medium Product Manifest bundle-copyright © 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html Low Product Manifest Bundle-Name ICU4J Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname com.ibm.icu Medium Product Manifest Implementation-Title International Components for Unicode for Java High Product Manifest specification-title International Components for Unicode for Java Medium Product pom artifactid icu4j Highest Product pom developer id deborah Low Product pom developer id dougfelt Low Product pom developer id JCEmmons Low Product pom developer id macchiati Low Product pom developer id markusicu Low Product pom developer id pedberg Low Product pom developer id srl295 Low Product pom developer id yumaoka Low Product pom developer name Deborah Goldsmith Low Product pom developer name Doug Felt Low Product pom developer name John Emmons Low Product pom developer name Mark Davis Low Product pom developer name Markus Scherer Low Product pom developer name Peter Edberg Low Product pom developer name Steven Loomis Low Product pom developer name Yoshito Umaoka Low Product pom developer org Apple Low Product pom developer org Google Low Product pom developer org IBM Corporation Low Product pom groupid com.ibm.icu Highest Product pom name ICU4J High Product pom url https://icu.unicode.org/ Medium Version central version 73.2 Highest Version Manifest Bundle-Version 73.2 High Version Manifest Implementation-Version 73.2 High Version pom version 73.2 Highest
pkg:maven/com.ibm.icu/icu4j@73.2 (Confidence :High)cpe:2.3:a:icu-project:international_components_for_unicode:73.2:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:unicode:international_components_for_unicode:73.2:*:*:*:*:*:*:* (Confidence :Low) suppress pdfc.zip: pdfc-javadoc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jarMD5: 51ebfa1f8fec953aef147cf65921ff9fSHA1: f14d33d5b0da68b46b674f2e84ded225be54d3e2SHA256: 043c13d0dff311ddc0e8c64b9fe3d49970ac2d2db764f996762c2cd57fe25d45Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfc-javadoc High Product file name pdfc-javadoc High
pdfc.zip: pdfc-javadoc.jar: jquery-3.5.1.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jquery-3.5.1.jsMD5: 23c7c5d2d1317508e807a6c7f777d6edSHA1: ad16c4a132ad2a03b4951185fed46d55397b5e88SHA256: 416a3b2c3bf16d64f6b5b6d0f7b079df2267614dd6847fc2f3271b4409233c37Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
Related Dependencies pdfc.zip: pdfc-javadoc.jar: jquery.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/external/jquery/jquery.js MD5: 23c7c5d2d1317508e807a6c7f777d6ed SHA1: ad16c4a132ad2a03b4951185fed46d55397b5e88 SHA256: 416a3b2c3bf16d64f6b5b6d0f7b079df2267614dd6847fc2f3271b4409233c37 pdfc.zip: pdfc-javadoc.jar: jquery-ui.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jquery-ui.jsMD5: 3e34f50eab2e13d720c93e44ac5cb7caSHA1: c432ac324c727a86a9a54eff1b90d79e115e3f16SHA256: 712e2e2efe1717a1e10aee0e02163e1deadf88760ade58b5cdfe333ea6de5247Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.12.1 High
pdfc.zip: pdfc-javadoc.jar: jquery-ui.min.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jquery-ui.min.jsMD5: 28d157e58272e91b054c254eab737df0SHA1: 4165e40107b31b0ce5f022f579635fccb887bef9SHA256: 76e849220d7fe7778affeaaf0806e48bbb69a5ec5b8c8b8f5f3cd89439a6dedcReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.12.1 High
pdfc.zip: pdfc-javadoc.jar: jszip-utils-ie.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip-utils/dist/jszip-utils-ie.jsMD5: 9ec16c4857f56351e91cae003483bc8fSHA1: 98fe94534d85ac506afac72bcd109eadb0024c32SHA256: 0ce844c4c202c352e3210a61fc0910039a70708453b0db6f29d4da9496f2711eReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: jszip-utils-ie.min.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip-utils/dist/jszip-utils-ie.min.jsMD5: 5d44e2ad643c15a737b056b08def582aSHA1: aad1e840064b0d5d046d2087d17ceb24f7ec165dSHA256: 794491b22860b2a9267b6327e19cb45cb999d290f167f7c87204ffc2ff87e457Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: jszip-utils.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip-utils/dist/jszip-utils.jsMD5: d3b9e4ee8dff5107ce1285f0d51d86f3SHA1: 57aca6d613287c93f41f32efd124dd2a72994eedSHA256: c06f765f3bed456436a8819b4d41fba66e537d88c90c4f46eb95d604c94086e3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: jszip-utils.min.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip-utils/dist/jszip-utils.min.jsMD5: 0608ff0ca6b939ae7263f0b219b0e4f2SHA1: a0885000845dedb7f5bf0db35e1f92cc79a0d40cSHA256: c38706b6ead21f5636ea9b79297a7976c59f8c1ff9242bf675aee5dce392ce98Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: jszip.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip/dist/jszip.jsMD5: 445655f2b60614c242f0c073c319ebd3SHA1: 2f46d4b06054852cdde51cee3764f71b8658da87SHA256: 6c18a4b2cee69dd705e8a9ac911e2284f4a5c68c86031b86e067ffaf3a253938Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jszip High Product file name jszip High Version file version 3.2.1 High
pdfc.zip: pdfc-javadoc.jar: jszip.min.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip/dist/jszip.min.jsMD5: dc5d2aac976b1ad09faa452b4ce37519SHA1: 3437dfa4dce6aa98c78ff6768de5694a70768892SHA256: 832e56e7fad75a5b965c546f31614531586871fa417bb4dfe125b658c7e3b381Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name jszip High Product file name jszip High Version file version 3.2.1 High
pdfc.zip: pdfc-javadoc.jar: member-search-index.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/member-search-index.jsMD5: 451ab4a3010cd5f0964db101f56c3a05SHA1: 6ca105e2ce47723b817093dd851a1c036ff41c8dSHA256: e85c6fbc776e7efca477a127021853400c21e22d6b57d73527969ecab0fea629Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: package-search-index.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/package-search-index.jsMD5: 8aa809d9ad54e216f6de39437dc0611cSHA1: 01090aa7a548d18c41cf5379b811b9fc303a0b6fSHA256: cea5ebfaed9cbae3addfddab1ddc9ee3832800bc4ca149c5a41afc0fad03b02fReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: script.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/script.jsMD5: 09faf3df2baf98a85204181a24f8474aSHA1: b12f5b1b9ec286814b1874bf7647b26755be106fSHA256: 2074e4b64cfac3a17618a69de47892e81023b97caf77e33c4db9048dfac1a09bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: search.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/search.jsMD5: a2cf11ffe638bf82e355d8d832869e24SHA1: 34a05458bceae78a6f624db3e3a754fecc015358SHA256: b2f9760a7aa9b092c3c79efa7f058afb851cc447d1283d57421df909b54f2fb9Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc-javadoc.jar: type-search-index.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/type-search-index.jsMD5: 47312a78e4c44dbb780476ee146c7e68SHA1: 67e8c937a3a115f13206a7e1e31f01c28cc41773SHA256: 0116423c600a05fbf2935d2a49cf3943b64b077c6b8f265380cac74c5f8f5b8bReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfc.zip: pdfc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc.jarMD5: e1d7fa9aa1bddbce5bfa42a2ba96d988SHA1: 8a363f01bacd7d9dc15a81d9675952773ba431e7SHA256: b4943513d12ff5e66dc5bd7dd05d8413aa8cb78c010d6ddccee3fb56827aacfdReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfc High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:18 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfc High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name permissions Highest Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:18 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title pdfc High Product Manifest permissions all-permissions Low Product Manifest specification-title pdfc Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version jar package name permissions Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfcserver.zip: pdfcserver.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfcserver.zip/pdfcserver.jarMD5: 45fe8dad647ec844995f060bc5a41aabSHA1: ce29fc3d2ec91ca4abf61a539cf49ea9e908ab2dSHA256: 505bbefd0b8a710e7b877830a0be7ed21ee2cad6fb9806962aba964eb948d6a3Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfcserver High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name server Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-01-16 15:18 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfcserver High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name persistence Low Product jar package name server Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-01-16 15:18 Low Product Manifest codebase * Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title pdfcserver High Product Manifest permissions all-permissions Low Product Manifest specification-title pdfcserver Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfcserver.zip: pdfcserver.jar: compareconfigrenderer.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfcserver.zip/pdfcserver.jar/com/inet/pdfc/server/structure/compareconfigrenderer.jsMD5: 433763c0501141554e5d9cdd2c98f338SHA1: cb28b1fb22141841a461a33be936b6a4fe452805SHA256: ddd7dabcd7fec65fcba080a48ed89c5e358d4162481c91016de23ebe761ccfcbReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
pdfcsetupwizard.zip: pdfcsetupwizard.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfcsetupwizard.zip/pdfcsetupwizard.jarMD5: e3699fb1b5e743053b350c07697fd297SHA1: 1e33ef06a924bf6643abdec076ab5d73c0189d9aSHA256: 1f95f4281837e37c60ed6bbae5542482f70fe091e9a9d327ca6e96bf48419a88Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name pdfcsetupwizard High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name setupwizard Low Vendor Manifest built-date 2024-01-16 15:27 Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfcsetupwizard High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name setupwizard Low Product jar package name steps Low Product Manifest built-date 2024-01-16 15:27 Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title pdfcsetupwizard High Product Manifest specification-title pdfcsetupwizard Medium Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress pdfcsetupwizard.zip: pdfcsetupwizard.jar: controller.jsFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfcsetupwizard.zip/pdfcsetupwizard.jar/com/inet/pdfc/setupwizard/steps/license/controller.jsMD5: 28064d813b7b4f519286b6f9b91b353eSHA1: d0aea8640d5be736f694756b93918aee566ba695SHA256: 7ea701b81499fa8a5967783b2b2a8b6eb1e5ad976a2805b5320d954f34f5750aReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence
processbridge.pdfc.zip: processbridge.pdfc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/processbridge.pdfc.zip/processbridge.pdfc.jarMD5: d7d85e6a55036dfa85026ffaf2458d36SHA1: 5c0e838c9b40cdcce45cd704b5e13eda8f8ff0e4SHA256: a7e9cd5eb819e14120ded7b9700713ee049be0c62e8c2c06e325e80dbb81665fReferenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name processbridge.pdfc High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name processbridge Low Vendor Manifest built-date 2024-01-16 15:32 Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name processbridge.pdfc High Product jar package name api Low Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name processbridge Highest Product jar package name processbridge Low Product Manifest built-date 2024-01-16 15:32 Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title processbridge.pdfc High Product Manifest specification-title processbridge.pdfc Medium Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress slf4j-api-2.0.9.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-api/2.0.9/7cf2726fdcfbc8610f9a71fb3ed639871f315340/slf4j-api-2.0.9.jar
MD5: 45630e54b0f0ac2b3c80462515ad8fda
SHA1: 7cf2726fdcfbc8610f9a71fb3ed639871f315340
SHA256: 0818930dc8d7debb403204611691da58e49d42c50b6ffcfdce02dadb7c3c2b6c
Referenced In Project/Scope: standalone:inetPlugin
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor gradle artifactid slf4j-api Highest Vendor gradle groupid org.slf4j Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 20 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.slf4j.spi.SLF4JServiceProvider)";osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product gradle artifactid slf4j-api Highest Product jar package name slf4j Highest Product jar package name slf4jserviceprovider Highest Product jar package name spi Highest Product Manifest build-jdk-spec 20 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=org.slf4j.spi.SLF4JServiceProvider)";osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.9 High Version gradle version 2.0.9 Highest Version Manifest Bundle-Version 2.0.9 High Version Manifest Implementation-Version 2.0.9 High Version pom version 2.0.9 Highest
taskplanner.pdfc.zip: taskplanner.pdfc.jarFile Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/taskplanner.pdfc.zip/taskplanner.pdfc.jarMD5: 6e03c56a1b7f74fc0c9701d065822d7eSHA1: ffe058a9b7affff677f556dc5fa23d579694a00eSHA256: 41c9178bb438ed2d2027041fc999153a017c0c502ac8225e163316f25f7e3fd1Referenced In Project/Scope: standalone
Evidence Type Source Name Value Confidence Vendor file name taskplanner.pdfc High Vendor jar package name inet Low Vendor jar package name pdfc Low Vendor jar package name taskplanner Low Vendor Manifest built-date 2024-01-16 15:31 Low Vendor Manifest implementation-group pdfc Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name taskplanner.pdfc High Product jar package name pdfc Highest Product jar package name pdfc Low Product jar package name taskplanner Highest Product jar package name taskplanner Low Product Manifest built-date 2024-01-16 15:31 Low Product Manifest implementation-group pdfc Low Product Manifest Implementation-Title taskplanner.pdfc High Product Manifest specification-title taskplanner.pdfc Medium Version jar package name pdfc Highest Version Manifest Implementation-Version 23.10.295 High
cpe:2.3:a:inetsoftware:pdfc:23.10.295:*:*:*:*:*:*:* (Confidence :Low) suppress Suppressed Vulnerabilities pdfc.zip: pdfc-javadoc.jar: jquery-ui.js File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jquery-ui.jsMD5: 3e34f50eab2e13d720c93e44ac5cb7caSHA1: c432ac324c727a86a9a54eff1b90d79e115e3f16SHA256: 712e2e2efe1717a1e10aee0e02163e1deadf88760ade58b5cdfe333ea6de5247
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.12.1 High
CVE-2021-41182 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 8.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.25 cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:17.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2021-41183 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.2.0; versions up to (excluding) 9.2.11 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.3.0; versions up to (excluding) 9.3.3 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 11.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.5 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_gateway:18.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:19.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:20.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:21.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2021-41184 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.2.0; versions up to (excluding) 9.2.11 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.3.0; versions up to (excluding) 9.3.3 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 8.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.25 cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:* cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2 cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* pdfc.zip: pdfc-javadoc.jar: jquery-ui.min.js File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jquery-ui.min.jsMD5: 28d157e58272e91b054c254eab737df0SHA1: 4165e40107b31b0ce5f022f579635fccb887bef9SHA256: 76e849220d7fe7778affeaaf0806e48bbb69a5ec5b8c8b8f5f3cd89439a6dedc
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.12.1 High
CVE-2021-41182 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 8.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.25 cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:17.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2021-41183 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.2.0; versions up to (excluding) 9.2.11 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.3.0; versions up to (excluding) 9.3.3 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 11.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.5 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_gateway:18.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:19.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:20.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:21.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2021-41184 suppressed
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.86 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.2.0; versions up to (excluding) 9.2.11 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 9.3.0; versions up to (excluding) 9.3.3 cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.0 cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* versions up to (excluding) 23.1 cpe:2.3:a:oracle:big_data_spatial_and_graph:23.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_inventory_management:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_suite8:*:*:*:*:*:*:*:* versions from (including) 8.11.0; versions up to (including) 8.14.0 cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.25 cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:rest_data_services:*:*:*:*:-:*:*:* versions up to (excluding) 22.1.1 cpe:2.3:a:oracle:rest_data_services:22.1.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.21.0 CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:* cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2 cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* pdfc.zip: pdfc-javadoc.jar: jszip.js File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip/dist/jszip.jsMD5: 445655f2b60614c242f0c073c319ebd3SHA1: 2f46d4b06054852cdde51cee3764f71b8658da87SHA256: 6c18a4b2cee69dd705e8a9ac911e2284f4a5c68c86031b86e067ffaf3a253938
Evidence Type Source Name Value Confidence Vendor file name jszip High Product file name jszip High Version file version 3.2.1 High
CVE-2022-48285 suppressed
loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Notes: JavaDoc embedded library.
file name: reporting-22.10.zip: reporting-javadoc.jar: jszip.js
CVSSv3:
HIGH (7.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jszip_project:jszip:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.8.0 CVE-2021-23413 suppressed
This affects the package jszip before 3.7.0. Crafting a new zip file with filenames set to Object prototype values (e.g __proto__, toString, etc) results in a returned object with a modified prototype instance. NVD-CWE-noinfo
Notes: JavaDoc embedded library.
file name: reporting-22.10.zip: reporting-javadoc.jar: jszip.js
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
MEDIUM (5.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jszip_project:jszip:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.7.0 pdfc.zip: pdfc-javadoc.jar: jszip.min.js File Path: /home/jenkins/workspace/pdfc/Check-Product-Installer-for-Security-Problems/PDFCInstaller/standalone/build/tmp/dependencies/i-net PDFC/plugins/pdfc.zip/pdfc-javadoc.jar/jquery/jszip/dist/jszip.min.jsMD5: dc5d2aac976b1ad09faa452b4ce37519SHA1: 3437dfa4dce6aa98c78ff6768de5694a70768892SHA256: 832e56e7fad75a5b965c546f31614531586871fa417bb4dfe125b658c7e3b381
Evidence Type Source Name Value Confidence Vendor file name jszip High Product file name jszip High Version file version 3.2.1 High
CVE-2022-48285 suppressed
loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Notes: JavaDoc embedded library.
file name: reporting-22.10.zip: reporting-javadoc.jar: jszip.js
CVSSv3:
HIGH (7.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jszip_project:jszip:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.8.0 CVE-2021-23413 suppressed
This affects the package jszip before 3.7.0. Crafting a new zip file with filenames set to Object prototype values (e.g __proto__, toString, etc) results in a returned object with a modified prototype instance. NVD-CWE-noinfo
Notes: JavaDoc embedded library.
file name: reporting-22.10.zip: reporting-javadoc.jar: jszip.js
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
MEDIUM (5.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jszip_project:jszip:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.7.0