Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all):
- dependency-check version: 8.4.0
- Report Generated On: Mon, 5 Aug 2024 18:30:57 +0200
- Dependencies Scanned: 218 (202 unique)
- Vulnerable Dependencies: 0
- Vulnerabilities Found: 0
- Vulnerabilities Suppressed: 1 (show)
- ...
- NVD CVE Checked: 2024-08-05T18:29:16
- NVD CVE Modified: 2024-08-05T02:00:01
Summary
Display:
Showing Vulnerable Dependencies (click to show all) Merlia-0.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/lib/Merlia/0/a6d457a3b6469de885ef03655d1216936ef43f1b/Merlia-0.jar
MD5: 0cd5423a663f69dd7875b0c82304cc3b
SHA1: a6d457a3b6469de885ef03655d1216936ef43f1b
SHA256:08cbc9ffcc7c98eb772c900ec406f6be93f48ccc819c22ef8522bbc45b326057
Referenced In Project/Scope: designer-installer:inetPlugin
Merlia-0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | Merlia-0 | High |
Vendor | gradle | artifactid | Merlia | Highest |
Vendor | gradle | groupid | lib | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | tds | Low |
Product | file | name | Merlia-0 | High |
Product | gradle | artifactid | Merlia | Highest |
Product | jar | package name | tds | Low |
Version | file | name | Merlia-0 | Medium |
Version | file | version | 0 | Medium |
Version | gradle | version | 0 | Highest |
Version | Manifest | driver-version | 8.13 | Medium |
ReportViewer.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/ReportViewer.jar
MD5: a0011af9d60a13a21253138f1e57f239
SHA1: aa6b2a52491eeb1edab27541b441ac18ec603531
SHA256:834afcc2bed7935c02d8ab5ac7d1dec032c21401d2bfe5fe969fcb17a44f5fc8
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ReportViewer | High |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | viewer | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | i-net Clear Reports | Medium |
Vendor | Manifest | built-date | 2024-08-05 17:41 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | ReportViewer | High |
Product | jar | package name | i | Highest |
Product | jar | package name | reportviewer | Highest |
Product | jar | package name | viewer | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | i-net Clear Reports | Medium |
Product | Manifest | built-date | 2024-08-05 17:41 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | ReportViewer | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | ReportViewer | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
adhoc.zip: adhoc.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhoc.jar
MD5: 8d3b0d29348bafcd18500f14833bf69f
SHA1: e6f25578cf8763c7567140d626a0a2fdef8b5146
SHA256:ee49bcaac45f5464b52e8f655f9d6e4095e12098b6814544cb05049ea75c11ac
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | adhoc | High |
Vendor | jar | package name | gui | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | remote | Low |
Vendor | Manifest | built-date | 2024-08-05 18:06 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | adhoc | High |
Product | jar | package name | adhoc | Highest |
Product | jar | package name | gui | Low |
Product | jar | package name | modules | Low |
Product | jar | package name | remote | Low |
Product | Manifest | built-date | 2024-08-05 18:06 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | adhoc | High |
Product | Manifest | specification-title | adhoc | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
adhoc.zip: adhoc.jar: adhocmodule.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhoc.jar/com/inet/remote/gui/modules/adhoc/adhocmodule.js
MD5: e3ba97da1119b592c496af42ffcf21f5
SHA1: 5ea07dccea534e3fb002c2a73a56348dfb0c7865
SHA256:9d9098877dca876c869511dcee7afdf7693d67b0af234d0a3938da6a15884764
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Related Dependencies
- designer.zip: adhoc.jar: adhocmodule.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhoc.jar/com/inet/remote/gui/modules/adhoc/adhocmodule.js
- MD5: e3ba97da1119b592c496af42ffcf21f5
- SHA1: 5ea07dccea534e3fb002c2a73a56348dfb0c7865
- SHA256: 9d9098877dca876c869511dcee7afdf7693d67b0af234d0a3938da6a15884764
adhoc.zip: adhocClient.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhocClient.jar
MD5: b900240d456f361e98985d7d6c9240ae
SHA1: e7759a204fddab2f21969aac4d7eae9a6ff7cc16
SHA256:54b50c45c5a3d456452dbdb3c48cc2e3d42d80b7413ee88701984cc84272cf07
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | adhocClient | High |
Vendor | jar | package name | adhoc | Low |
Vendor | jar | package name | client | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 18:06 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | adhocClient | High |
Product | jar | package name | adhoc | Low |
Product | jar | package name | client | Low |
Product | jar | package name | page | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 18:06 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | adhocClient | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | adhocClient | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
collation.zip: collation.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/collation.zip/collation.sample.jar
MD5: 0c7cc1ef3a0e56ca0359ee884a8c75ae
SHA1: 58626b5379bed2a4cd3022ce499cea927e7a27bf
SHA256:c913aa8bc4c243dd83eb378a2e16fea154e3d46da6cf315259678fcd6f7bfb38
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | collation.sample | High |
Vendor | jar | package name | collation | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | collation.sample | High |
Product | jar | package name | collation | Highest |
Product | jar | package name | collation | Low |
Product | jar | package name | collationserverplugin | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | collation | High |
Product | Manifest | specification-title | collation | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
crsetupwizard.zip: crsetupwizard.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/crsetupwizard.zip/crsetupwizard.jar
MD5: 8584f9051ef446742b814d97b1fb1fb3
SHA1: d7fb5aa78350a25b36cd17c956acb193e3e5338b
SHA256:c65e1d61dfb425d20b06417420c352e692bc003511197d80bfb62f488368d266
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | crsetupwizard | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | jar | package name | setupwizard | Low |
Vendor | Manifest | built-date | 2024-08-05 18:16 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | crsetupwizard | High |
Product | jar | package name | report | Low |
Product | jar | package name | setupwizard | Low |
Product | jar | package name | steps | Low |
Product | Manifest | built-date | 2024-08-05 18:16 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | crsetupwizard | High |
Product | Manifest | specification-title | crsetupwizard | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
customformulas.zip: customformulas.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/customformulas.zip/customformulas.sample.jar
MD5: 3101e2298f66094bc377e88ba553f5e6
SHA1: 9ef4e8095f5746c911276b5dc1b5d2a199b95baa
SHA256:bcf35ce5a3c2bbf859021019cd083099fff202c94d49f0eefbf4af465041b34e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | customformulas.sample | High |
Vendor | jar | package name | formula | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | customformulas.sample | High |
Product | jar | package name | formula | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | customformulas | High |
Product | Manifest | specification-title | customformulas | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
datasource.cassandra.zip: config.jar
Description:
configuration library for JVM languages using HOCON files
License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/config.jar
MD5: 1c5702a33999ed337c9b256a4d68eee7
SHA1: b57e0fbdc7270d8ea59c1ba367457a5cc7ba0e98
SHA256:8ada4c185ce72416712d63e0b5afdc5f009c0cdf405e5f26efecdf156aa5dfb6
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | config | Highest |
Vendor | central | groupid | com.typesafe | Highest |
Vendor | file | name | config | High |
Vendor | jar | package name | config | Highest |
Vendor | jar | package name | config | Low |
Vendor | jar | package name | impl | Low |
Vendor | jar | package name | typesafe | Highest |
Vendor | jar | package name | typesafe | Low |
Vendor | Manifest | automatic-module-name | typesafe.config | Medium |
Vendor | Manifest | bundle-symbolicname | com.typesafe.config | Medium |
Vendor | Manifest | implementation-url | https://github.com/lightbend/config | Low |
Vendor | Manifest | Implementation-Vendor | com.typesafe | High |
Vendor | Manifest | Implementation-Vendor-Id | com.typesafe | Medium |
Vendor | Manifest | specification-vendor | com.typesafe | Low |
Vendor | pom | artifactid | config | Low |
Vendor | pom | developer email | @havocp | Low |
Vendor | pom | developer id | havocp | Medium |
Vendor | pom | developer name | Havoc Pennington | Medium |
Vendor | pom | groupid | com.typesafe | Highest |
Vendor | pom | name | config | High |
Vendor | pom | organization name | com.typesafe | High |
Vendor | pom | organization url | lightbend/config | Medium |
Vendor | pom | url | lightbend/config | Highest |
Product | central | artifactid | config | Highest |
Product | file | name | config | High |
Product | jar | package name | config | Highest |
Product | jar | package name | config | Low |
Product | jar | package name | impl | Low |
Product | jar | package name | typesafe | Highest |
Product | Manifest | automatic-module-name | typesafe.config | Medium |
Product | Manifest | Bundle-Name | config | Medium |
Product | Manifest | bundle-symbolicname | com.typesafe.config | Medium |
Product | Manifest | Implementation-Title | config | High |
Product | Manifest | implementation-url | https://github.com/lightbend/config | Low |
Product | Manifest | specification-title | config | Medium |
Product | pom | artifactid | config | Highest |
Product | pom | developer email | @havocp | Low |
Product | pom | developer id | havocp | Low |
Product | pom | developer name | Havoc Pennington | Low |
Product | pom | groupid | com.typesafe | Highest |
Product | pom | name | config | High |
Product | pom | organization name | com.typesafe | Low |
Product | pom | url | lightbend/config | High |
Version | central | version | 1.4.3 | Highest |
Version | Manifest | Bundle-Version | 1.4.3 | High |
Version | Manifest | Implementation-Version | 1.4.3 | High |
Version | pom | version | 1.4.3 | Highest |
datasource.cassandra.zip: datasource.cassandra.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/datasource.cassandra.jar
MD5: 7097ebb6e47b44ce73d83437f677a87a
SHA1: 8b570f358a4a7982839b8c1b3d26c2bdc66a5f26
SHA256:257b7cc9389d2ff49e70fe8db224596b299438a3ab15e1b34b0069c17308dc88
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | datasource.cassandra | High |
Vendor | jar | package name | cassandra | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:09 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | datasource.cassandra | High |
Product | jar | package name | cassandra | Highest |
Product | jar | package name | cassandra | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:09 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | datasource.cassandra | High |
Product | Manifest | specification-title | datasource.cassandra | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
datasource.cassandra.zip: java-driver-core.jar
Description:
A driver for Apache Cassandra(R) 2.1+ that works exclusively with the Cassandra Query Language version 3 (CQL3) and Cassandra's native protocol versions 3 and above.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/java-driver-core.jar
MD5: 22ea44c19ec6538456500a991e61ecfb
SHA1: 3d619c4ecb214ac091006ff06ab32198a260f977
SHA256:445e1c91e3f7512c1c0686700ec1e3d77d89131a2711ce66062909a7d88e8cd3
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | java-driver-core | High |
Vendor | jar | package name | datastax | Highest |
Vendor | jar | package name | driver | Highest |
Vendor | jar | package name | oss | Highest |
Vendor | Manifest | build-jdk-spec | 1.8 | Low |
Vendor | Manifest | bundle-symbolicname | com.datastax.oss.driver.core | Medium |
Vendor | pom | artifactid | java-driver-core | Low |
Vendor | pom | groupid | com.datastax.oss | Highest |
Vendor | pom | name | DataStax Java driver for Apache Cassandra(R) - core | High |
Vendor | pom | parent-artifactid | java-driver-parent | Low |
Product | file | name | java-driver-core | High |
Product | jar | package name | datastax | Highest |
Product | jar | package name | driver | Highest |
Product | jar | package name | oss | Highest |
Product | Manifest | build-jdk-spec | 1.8 | Low |
Product | Manifest | Bundle-Name | DataStax Java driver for Apache Cassandra(R) - core | Medium |
Product | Manifest | bundle-symbolicname | com.datastax.oss.driver.core | Medium |
Product | pom | artifactid | java-driver-core | Highest |
Product | pom | groupid | com.datastax.oss | Highest |
Product | pom | name | DataStax Java driver for Apache Cassandra(R) - core | High |
Product | pom | parent-artifactid | java-driver-parent | Medium |
Version | Manifest | Bundle-Version | 4.17.0 | High |
Version | pom | version | 4.17.0 | Highest |
datasource.cassandra.zip: java-driver-shaded-guava.jar
Description:
Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra®
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/java-driver-shaded-guava.jar
MD5: b7b9ffdbca6117c0aaa13787da02f96d
SHA1: 522771d14d6b7dba67056a39db33f205ffbed6a4
SHA256:8d1e57ab48ff4cc09b1a1f033218ad50f96cf92922f732cf333ec386c9e5c9ae
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | java-driver-shaded-guava | High |
Vendor | jar | package name | datastax | Highest |
Vendor | jar | package name | driver | Highest |
Vendor | jar | package name | oss | Highest |
Vendor | jar | package name | shaded | Highest |
Vendor | Manifest | bundle-symbolicname | com.datastax.oss.driver.shaded.guava | Medium |
Vendor | Manifest | originally-created-by | Apache Maven 3.6.2 | Low |
Vendor | pom | artifactid | java-driver-shaded-guava | Low |
Vendor | pom | developer name | Various | Medium |
Vendor | pom | developer org | DataStax | Medium |
Vendor | pom | groupid | com.datastax.oss | Highest |
Vendor | pom | name | Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® | High |
Vendor | pom | url | datastax/java-driver-shaded-guava | Highest |
Product | file | name | java-driver-shaded-guava | High |
Product | jar | package name | datastax | Highest |
Product | jar | package name | driver | Highest |
Product | jar | package name | oss | Highest |
Product | jar | package name | shaded | Highest |
Product | Manifest | Bundle-Name | Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® | Medium |
Product | Manifest | bundle-symbolicname | com.datastax.oss.driver.shaded.guava | Medium |
Product | Manifest | originally-created-by | Apache Maven 3.6.2 | Low |
Product | pom | artifactid | java-driver-shaded-guava | Highest |
Product | pom | developer name | Various | Low |
Product | pom | developer org | DataStax | Low |
Product | pom | groupid | com.datastax.oss | Highest |
Product | pom | name | Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® | High |
Product | pom | url | datastax/java-driver-shaded-guava | High |
Version | pom | version | 25.1-jre-graal-sub-1 | Highest |
datasource.cassandra.zip: native-protocol.jar
Description:
A set of Java types representing the frames and messages of the Apache Cassandra® native
protocol, with the associated serialization and deserialization logic (this is a third-party
implementation, not related to the Apache Cassandra project)
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/native-protocol.jar
MD5: 3c4bf24fd592b01cff5234428080230d
SHA1: 97e812373a5fe7667384e7ad67819d2c71878bf8
SHA256:955120805ddadd0771b36124679e337a20959c5639bc5de82bb8bce96b10441e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | native-protocol | High |
Vendor | jar | package name | datastax | Highest |
Vendor | jar | package name | oss | Highest |
Vendor | jar | package name | protocol | Highest |
Vendor | Manifest | automatic-module-name | com.datastax.oss.protocol | Medium |
Vendor | Manifest | bundle-symbolicname | com.datastax.oss.protocol | Medium |
Vendor | pom | artifactid | native-protocol | Low |
Vendor | pom | developer name | Various | Medium |
Vendor | pom | developer org | DataStax | Medium |
Vendor | pom | groupid | com.datastax.oss | Highest |
Vendor | pom | name | An implementation of the Apache Cassandra® native protocol | High |
Vendor | pom | url | datastax/native-protocol | Highest |
Product | file | name | native-protocol | High |
Product | jar | package name | datastax | Highest |
Product | jar | package name | oss | Highest |
Product | jar | package name | protocol | Highest |
Product | Manifest | automatic-module-name | com.datastax.oss.protocol | Medium |
Product | Manifest | Bundle-Name | An implementation of the Apache Cassandra® native protocol | Medium |
Product | Manifest | bundle-symbolicname | com.datastax.oss.protocol | Medium |
Product | pom | artifactid | native-protocol | Highest |
Product | pom | developer name | Various | Low |
Product | pom | developer org | DataStax | Low |
Product | pom | groupid | com.datastax.oss | Highest |
Product | pom | name | An implementation of the Apache Cassandra® native protocol | High |
Product | pom | url | datastax/native-protocol | High |
Version | Manifest | Bundle-Version | 1.5.1 | High |
Version | pom | version | 1.5.1 | Highest |
datasource.cassandra.zip: netty-common.jar (shaded: org.jctools:jctools-core:3.1.0)
Description:
Java Concurrency Tools Core Library
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-common.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 08e7326c64d7fd6ae4ea32e7eb4e5b79
SHA1: 9deceaba814dea198202b04fe0eec0d2dbf69ea9
SHA256:acaf1b4c366f6794a734288a2c003f16af90a9c479cf4d7daade689764e4fb47
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | pom | artifactid | jctools-core | Low |
Vendor | pom | groupid | org.jctools | Highest |
Vendor | pom | name | Java Concurrency Tools Core Library | High |
Vendor | pom | url | JCTools | Highest |
Product | pom | artifactid | jctools-core | Highest |
Product | pom | groupid | org.jctools | Highest |
Product | pom | name | Java Concurrency Tools Core Library | High |
Product | pom | url | JCTools | High |
Version | pom | version | 3.1.0 | Highest |
datasource.cassandra.zip: netty-transport.jar
Description:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.
License:
https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-transport.jar
MD5: 2652cb32f2ea1ca005263f208c313049
SHA1: 1fd80f714c85ca685a80f32e0a4e8fd3b866e310
SHA256:fef2ec66fe01aa89734db40f292676719da3985786512fc31a9efe1ca4d2e0ff
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | netty-transport | High |
Vendor | jar | package name | io | Highest |
Vendor | jar | package name | netty | Highest |
Vendor | Manifest | automatic-module-name | io.netty.transport | Medium |
Vendor | Manifest | build-jdk-spec | 1.8 | Low |
Vendor | Manifest | bundle-docurl | https://netty.io/ | Low |
Vendor | Manifest | bundle-symbolicname | io.netty.transport | Medium |
Vendor | Manifest | implementation-url | https://netty.io/netty-transport/ | Low |
Vendor | Manifest | Implementation-Vendor | The Netty Project | High |
Vendor | Manifest | Implementation-Vendor-Id | io.netty | Medium |
Vendor | Manifest | specification-vendor | The Netty Project | Low |
Vendor | pom | artifactid | netty-transport | Low |
Vendor | pom | groupid | io.netty | Highest |
Vendor | pom | name | Netty/Transport | High |
Vendor | pom | parent-artifactid | netty-parent | Low |
Product | file | name | netty-transport | High |
Product | jar | package name | io | Highest |
Product | jar | package name | netty | Highest |
Product | Manifest | automatic-module-name | io.netty.transport | Medium |
Product | Manifest | build-jdk-spec | 1.8 | Low |
Product | Manifest | bundle-docurl | https://netty.io/ | Low |
Product | Manifest | Bundle-Name | Netty/Transport | Medium |
Product | Manifest | bundle-symbolicname | io.netty.transport | Medium |
Product | Manifest | Implementation-Title | Netty/Transport | High |
Product | Manifest | implementation-url | https://netty.io/netty-transport/ | Low |
Product | Manifest | specification-title | Netty/Transport | Medium |
Product | pom | artifactid | netty-transport | Highest |
Product | pom | groupid | io.netty | Highest |
Product | pom | name | Netty/Transport | High |
Product | pom | parent-artifactid | netty-parent | Medium |
Version | Manifest | Bundle-Version | 4.1.108.Final | High |
Version | Manifest | Implementation-Version | 4.1.108.Final | High |
Version | pom | version | 4.1.108.Final | Highest |
Related Dependencies
- datasource.cassandra.zip: netty-buffer.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-buffer.jar
- MD5: 355652dfc11e1f6a48a8337159d278a6
- SHA1: 2a9d06026ed251705e6ab52fa6ebe5f4f15aab7a
- SHA256: 348e3ff64c7129ca661bc09d4bdda09c824474cfd1f5918368bdc56f5ee17f79
- pkg:maven/io.netty/netty-buffer@4.1.108.Final
- datasource.cassandra.zip: netty-codec.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-codec.jar
- MD5: 4ad00387b70092ed8c0a205e09daf5e9
- SHA1: c2ef6018eecde345fcddb96e31f651df16dca4c2
- SHA256: 32c220dea93756fba28f9302481bc657738cc40d07440daa985a2ba21df226f1
- pkg:maven/io.netty/netty-codec@4.1.108.Final
- datasource.cassandra.zip: netty-common.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-common.jar
- MD5: 50fb16ab1857af783d10d1467f2bb9f2
- SHA1: 30617b39cc6f850ca3807459fe726fbcd63989f2
- SHA256: 8e3649fc6bab84a88ad47af82e38f9c36ab3725de478632c8a59e4bd74d16e08
- pkg:maven/io.netty/netty-common@4.1.108.Final
- datasource.cassandra.zip: netty-handler.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-handler.jar
- MD5: 780fc1969abc323037049a5a7fd58c78
- SHA1: d186a0be320e6a139c42d9b018596ef9d4a0b4ca
- SHA256: 55b2458011527d94abc868086afd039cd00cc3a547e7322569e0fb4f906d9d80
- pkg:maven/io.netty/netty-handler@4.1.108.Final
- datasource.cassandra.zip: netty-resolver.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-resolver.jar
- MD5: 988d8f9f9f6590bf22098fda11165367
- SHA1: f3085568e45c2ca74118118f792d0d55968aeb13
- SHA256: 55279fdcf6c0e1819b6561cc70b0eb2de1b1cf1ef5635fc46334d7e06faa9dd9
- pkg:maven/io.netty/netty-resolver@4.1.108.Final
datasource.mongodb.zip: datasource.mongodb.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.mongodb.zip/datasource.mongodb.jar
MD5: 7a63fa51f3e22b0d8cda19b0270c4fac
SHA1: 2e4884b0b3ed2835f14f075bfa8ef505c53f6608
SHA256:35cd467393c74da3ac58536d27b5db9966c70ea29d40181b6935b558c9dbc4c7
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | datasource.mongodb | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | mongodb | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:10 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | datasource.mongodb | High |
Product | jar | package name | mongodb | Highest |
Product | jar | package name | mongodb | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:10 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | datasource.mongodb | High |
Product | Manifest | specification-title | datasource.mongodb | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
datasource.mongodb.zip: mongo-java-driver.jar
Description:
This artifact is no longer maintained / updated by MongoDB.
For the most up-to-date version of the Java Driver, please refer to the mongodb-driver-sync artifact.
To use the legacy API, please refer to the mongodb-driver-legacy artifact.
License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.mongodb.zip/mongo-java-driver.jar
MD5: b507109fd6a0b6ead4972e9554f09fc4
SHA1: 850383a126cdc5b363fa9ffc780037f6ebeee704
SHA256:7e6b2b9bbf24859db4bc00dd647090e21fe02e1fee9e8566918649d8356dfa3f
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | mongo-java-driver | Highest |
Vendor | central | groupid | org.mongodb | Highest |
Vendor | file | name | mongo-java-driver | High |
Vendor | jar | package name | mongodb | Highest |
Vendor | jar | package name | mongodb | Low |
Vendor | Manifest | bundle-symbolicname | org.mongodb.mongo-java-driver | Medium |
Vendor | pom | artifactid | mongo-java-driver | Low |
Vendor | pom | developer name | Various | Medium |
Vendor | pom | developer org | MongoDB | Medium |
Vendor | pom | groupid | org.mongodb | Highest |
Vendor | pom | name | MongoDB Java Driver (unmaintained) | High |
Vendor | pom | url | http://www.mongodb.org | Highest |
Product | central | artifactid | mongo-java-driver | Highest |
Product | file | name | mongo-java-driver | High |
Product | jar | package name | mongo | Highest |
Product | jar | package name | mongodb | Highest |
Product | Manifest | Bundle-Name | mongo-java-driver | Medium |
Product | Manifest | bundle-symbolicname | org.mongodb.mongo-java-driver | Medium |
Product | pom | artifactid | mongo-java-driver | Highest |
Product | pom | developer name | Various | Low |
Product | pom | developer org | MongoDB | Low |
Product | pom | groupid | org.mongodb | Highest |
Product | pom | name | MongoDB Java Driver (unmaintained) | High |
Product | pom | url | http://www.mongodb.org | Medium |
Version | central | version | 3.12.14 | Highest |
Version | Manifest | build-version | 3.12.14 | Medium |
Version | Manifest | Bundle-Version | 3.12.14 | High |
Version | pom | version | 3.12.14 | Highest |
datasource.zip: datasource.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar
MD5: 6bd5186daa9bb2bfc84edda0d3cb86c3
SHA1: 4936c30d34827cdd1218ec1e2d855acc003529c2
SHA256:18ad77754afbd53d981796149c48e58c7bb3f0932a1a9b0c90fc01cea8835290
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | datasource | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | plugins | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:06 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | datasource | High |
Product | jar | package name | datasources | Low |
Product | jar | package name | plugins | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:06 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | datasource | High |
Product | Manifest | specification-title | datasource | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
datasource.zip: datasource.jar: datasources-edit-controller.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/datasources-edit-controller.js
MD5: 460e29948d2793d2dc39dfd89c0058be
SHA1: 581ea6bb157bef0d160e6ded782dac3dd2b729b1
SHA256:e7606a5c8a1935575ce3fee61fbeac51bbf2890c9c6bfb5bda5517af762ac151
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
datasource.zip: datasource.jar: datasources-main-controller.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/datasources-main-controller.js
MD5: 00abdd799b2069f1cbc5520a8c4afea3
SHA1: 094097eb0c0067a1e7b7b47a6da82693e3dd90b5
SHA256:40528ddb0dbc7ed3622e9e8eeb60c46de32b46d7ae5d65c87b59972fab74880f
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
datasource.zip: datasource.jar: factory.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/factory.js
MD5: ff59c4c2beaeda2e97fce9fd37845d2d
SHA1: d2cd9e3e2ea2b5c88f649c79651e1f08cd98780b
SHA256:b290f73f3577c1369549707c127f041cd42a969c21eaea023106ed013a3e3f8a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
datasource.zip: datasource.jar: model.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/model.js
MD5: 2e4e31cce671768a6582e295151db12c
SHA1: 335bfd88e6e12b315385f8566c3fb00107a2a461
SHA256:3fb0c8696d30bdc390428647a939582455ab5b83a2f8a01e09013e7521f883ce
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
datasource.zip: datasource.jar: renderer-permissions.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/renderer-permissions.js
MD5: 9d1d72d60966148d1bec25c3a0a4621f
SHA1: 2cc1ebb4288911395560cc038d18e2b0bbd335c4
SHA256:6c7bfa9944c8c9ac0c40fe220836a3e7c7454f8d4516a17e985085015ec88080
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
datasource.zip: datasource.jar: renderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/renderer.js
MD5: f32d6382e368fcbc52848e8239bb4615
SHA1: 4ffd69eabd14bef8a792515fd927e96e46c57aa7
SHA256:ad806dd66480f7929ba9c31b1cd29252fd3f74a658d6fec9c7deec41ac82a232
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
decoder.docx.zip: DocxParser.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/DocxParser.jar
MD5: 6bd08c037eaa7dcc03bac7713fdc7a18
SHA1: c9b547f19555d3c07cb812355c3c979121f25937
SHA256:a978221ad9496121ceb23515d29c1790de4b78c9675022203b1e5f299644986b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | DocxParser | High |
Vendor | jar | package name | docx | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 16:35 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | DocxParser | High |
Product | jar | package name | docx | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 16:35 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | DocxParser | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | DocxParser | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.docx.zip: EmfParser.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/EmfParser.jar
MD5: 5f34316912528af2e135c6a8632a9bdd
SHA1: 6083e4080af6cbc7f37c1a4d843495b3c3731405
SHA256:975fd36988bd0b372be72b8731d2c3d7aa467749c363330b3ca669d4d5fe8b7b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | EmfParser | High |
Vendor | jar | package name | emf | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | records | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 16:35 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | EmfParser | High |
Product | jar | package name | emf | Low |
Product | jar | package name | records | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 16:35 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | EmfParser | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | EmfParser | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.docx.zip: SparseBitSet.jar
Description:
An efficient sparse bitset implementation for Java
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/SparseBitSet.jar
MD5: fbe27bb4c05e8719b7fff5aa71a57364
SHA1: 533eac055afe3d5f614ea95e333afd6c2bde8f26
SHA256:f76b85adb0c00721ae267b7cfde4da7f71d3121cc2160c9fc00c0c89f8c53c8a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | SparseBitSet | High |
Vendor | jar | package name | sparsebitset | Highest |
Vendor | jar | package name | zaxxer | Highest |
Vendor | Manifest | automatic-module-name | com.zaxxer.sparsebitset | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | pom | artifactid | SparseBitSet | Low |
Vendor | pom | developer email | brett.wooldridge@gmail.com | Low |
Vendor | pom | developer name | Brett Wooldridge | Medium |
Vendor | pom | groupid | com.zaxxer | Highest |
Vendor | pom | name | SparseBitSet | High |
Vendor | pom | organization name | Zaxxer.com | High |
Vendor | pom | organization url | brettwooldridge/SparseBitSet | Medium |
Vendor | pom | url | brettwooldridge/SparseBitSet | Highest |
Product | file | name | SparseBitSet | High |
Product | jar | package name | sparsebitset | Highest |
Product | jar | package name | zaxxer | Highest |
Product | Manifest | automatic-module-name | com.zaxxer.sparsebitset | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | pom | artifactid | SparseBitSet | Highest |
Product | pom | developer email | brett.wooldridge@gmail.com | Low |
Product | pom | developer name | Brett Wooldridge | Low |
Product | pom | groupid | com.zaxxer | Highest |
Product | pom | name | SparseBitSet | High |
Product | pom | organization name | Zaxxer.com | Low |
Product | pom | url | brettwooldridge/SparseBitSet | High |
Version | pom | version | 1.3 | Highest |
decoder.docx.zip: commons-codec.jar
Description:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-codec.jar
MD5: 6e26920fa7228891980890cce06b718c
SHA1: 4e3eb3d79888d76b54e28b350915b5dc3919c9de
SHA256:56595fb20b0b85bc91d0d503dad50bb7f1b9afc0eed5dffa6cbb25929000484d
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | commons-codec | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | codec | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | encoder | Highest |
Vendor | Manifest | automatic-module-name | org.apache.commons.codec | Medium |
Vendor | Manifest | build-jdk-spec | 1.8 | Low |
Vendor | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-codec/ | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.commons.commons-codec | Medium |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | commons-codec | Low |
Vendor | pom | developer email | bayard@apache.org | Low |
Vendor | pom | developer email | chtompki@apache.org | Low |
Vendor | pom | developer email | dgraham@apache.org | Low |
Vendor | pom | developer email | dlr@finemaltcoding.com | Low |
Vendor | pom | developer email | ggregory at apache.org | Low |
Vendor | pom | developer email | jon@collab.net | Low |
Vendor | pom | developer email | julius@apache.org | Low |
Vendor | pom | developer email | mattsicker@apache.org | Low |
Vendor | pom | developer email | rwaldhoff@apache.org | Low |
Vendor | pom | developer email | sanders@totalsync.com | Low |
Vendor | pom | developer email | tn@apache.org | Low |
Vendor | pom | developer email | tobrien@apache.org | Low |
Vendor | pom | developer id | bayard | Medium |
Vendor | pom | developer id | chtompki | Medium |
Vendor | pom | developer id | dgraham | Medium |
Vendor | pom | developer id | dlr | Medium |
Vendor | pom | developer id | ggregory | Medium |
Vendor | pom | developer id | jon | Medium |
Vendor | pom | developer id | julius | Medium |
Vendor | pom | developer id | mattsicker | Medium |
Vendor | pom | developer id | rwaldhoff | Medium |
Vendor | pom | developer id | sanders | Medium |
Vendor | pom | developer id | tn | Medium |
Vendor | pom | developer id | tobrien | Medium |
Vendor | pom | developer name | Daniel Rall | Medium |
Vendor | pom | developer name | David Graham | Medium |
Vendor | pom | developer name | Gary Gregory | Medium |
Vendor | pom | developer name | Henri Yandell | Medium |
Vendor | pom | developer name | Jon S. Stevens | Medium |
Vendor | pom | developer name | Julius Davies | Medium |
Vendor | pom | developer name | Matt Sicker | Medium |
Vendor | pom | developer name | Rob Tompkins | Medium |
Vendor | pom | developer name | Rodney Waldhoff | Medium |
Vendor | pom | developer name | Scott Sanders | Medium |
Vendor | pom | developer name | Thomas Neidhart | Medium |
Vendor | pom | developer name | Tim OBrien | Medium |
Vendor | pom | developer org | The Apache Software Foundation | Medium |
Vendor | pom | developer org URL | http://juliusdavies.ca/ | Medium |
Vendor | pom | developer org URL | https://www.apache.org/ | Medium |
Vendor | pom | groupid | commons-codec | Highest |
Vendor | pom | name | Apache Commons Codec | High |
Vendor | pom | parent-artifactid | commons-parent | Low |
Vendor | pom | parent-groupid | org.apache.commons | Medium |
Vendor | pom | url | https://commons.apache.org/proper/commons-codec/ | Highest |
Product | file | name | commons-codec | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | codec | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | encoder | Highest |
Product | Manifest | automatic-module-name | org.apache.commons.codec | Medium |
Product | Manifest | build-jdk-spec | 1.8 | Low |
Product | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-codec/ | Low |
Product | Manifest | Bundle-Name | Apache Commons Codec | Medium |
Product | Manifest | bundle-symbolicname | org.apache.commons.commons-codec | Medium |
Product | Manifest | Implementation-Title | Apache Commons Codec | High |
Product | Manifest | specification-title | Apache Commons Codec | Medium |
Product | pom | artifactid | commons-codec | Highest |
Product | pom | developer email | bayard@apache.org | Low |
Product | pom | developer email | chtompki@apache.org | Low |
Product | pom | developer email | dgraham@apache.org | Low |
Product | pom | developer email | dlr@finemaltcoding.com | Low |
Product | pom | developer email | ggregory at apache.org | Low |
Product | pom | developer email | jon@collab.net | Low |
Product | pom | developer email | julius@apache.org | Low |
Product | pom | developer email | mattsicker@apache.org | Low |
Product | pom | developer email | rwaldhoff@apache.org | Low |
Product | pom | developer email | sanders@totalsync.com | Low |
Product | pom | developer email | tn@apache.org | Low |
Product | pom | developer email | tobrien@apache.org | Low |
Product | pom | developer id | bayard | Low |
Product | pom | developer id | chtompki | Low |
Product | pom | developer id | dgraham | Low |
Product | pom | developer id | dlr | Low |
Product | pom | developer id | ggregory | Low |
Product | pom | developer id | jon | Low |
Product | pom | developer id | julius | Low |
Product | pom | developer id | mattsicker | Low |
Product | pom | developer id | rwaldhoff | Low |
Product | pom | developer id | sanders | Low |
Product | pom | developer id | tn | Low |
Product | pom | developer id | tobrien | Low |
Product | pom | developer name | Daniel Rall | Low |
Product | pom | developer name | David Graham | Low |
Product | pom | developer name | Gary Gregory | Low |
Product | pom | developer name | Henri Yandell | Low |
Product | pom | developer name | Jon S. Stevens | Low |
Product | pom | developer name | Julius Davies | Low |
Product | pom | developer name | Matt Sicker | Low |
Product | pom | developer name | Rob Tompkins | Low |
Product | pom | developer name | Rodney Waldhoff | Low |
Product | pom | developer name | Scott Sanders | Low |
Product | pom | developer name | Thomas Neidhart | Low |
Product | pom | developer name | Tim OBrien | Low |
Product | pom | developer org | The Apache Software Foundation | Low |
Product | pom | developer org URL | http://juliusdavies.ca/ | Low |
Product | pom | developer org URL | https://www.apache.org/ | Low |
Product | pom | groupid | commons-codec | Highest |
Product | pom | name | Apache Commons Codec | High |
Product | pom | parent-artifactid | commons-parent | Medium |
Product | pom | parent-groupid | org.apache.commons | Medium |
Product | pom | url | https://commons.apache.org/proper/commons-codec/ | Medium |
Version | Manifest | Bundle-Version | 1.16.0 | High |
Version | Manifest | Implementation-Version | 1.16.0 | High |
Version | pom | parent-version | 1.16.0 | Low |
Version | pom | version | 1.16.0 | Highest |
decoder.docx.zip: commons-collections4.jar
Description:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-collections4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256:1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | commons-collections4 | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | collections4 | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | Manifest | automatic-module-name | org.apache.commons.collections4 | Medium |
Vendor | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-collections/ | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.commons.commons-collections4 | Medium |
Vendor | Manifest | implementation-url | https://commons.apache.org/proper/commons-collections/ | Low |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | org.apache.commons | Medium |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | commons-collections4 | Low |
Vendor | pom | developer id | adriannistor | Medium |
Vendor | pom | developer id | amamment | Medium |
Vendor | pom | developer id | bayard | Medium |
Vendor | pom | developer id | chtompki | Medium |
Vendor | pom | developer id | craigmcc | Medium |
Vendor | pom | developer id | dlaha | Medium |
Vendor | pom | developer id | geirm | Medium |
Vendor | pom | developer id | ggregory | Medium |
Vendor | pom | developer id | jcarman | Medium |
Vendor | pom | developer id | luc | Medium |
Vendor | pom | developer id | matth | Medium |
Vendor | pom | developer id | mbenson | Medium |
Vendor | pom | developer id | morgand | Medium |
Vendor | pom | developer id | rdonkin | Medium |
Vendor | pom | developer id | rwaldhoff | Medium |
Vendor | pom | developer id | scolebourne | Medium |
Vendor | pom | developer id | tn | Medium |
Vendor | pom | developer name | Adrian Nistor | Medium |
Vendor | pom | developer name | Arun M. Thomas | Medium |
Vendor | pom | developer name | Craig McClanahan | Medium |
Vendor | pom | developer name | Dipanjan Laha | Medium |
Vendor | pom | developer name | Gary Gregory | Medium |
Vendor | pom | developer name | Geir Magnusson | Medium |
Vendor | pom | developer name | Henri Yandell | Medium |
Vendor | pom | developer name | James Carman | Medium |
Vendor | pom | developer name | Luc Maisonobe | Medium |
Vendor | pom | developer name | Matt Benson | Medium |
Vendor | pom | developer name | Matthew Hawthorne | Medium |
Vendor | pom | developer name | Morgan Delagrange | Medium |
Vendor | pom | developer name | Rob Tompkins | Medium |
Vendor | pom | developer name | Robert Burrell Donkin | Medium |
Vendor | pom | developer name | Rodney Waldhoff | Medium |
Vendor | pom | developer name | Stephen Colebourne | Medium |
Vendor | pom | developer name | Thomas Neidhart | Medium |
Vendor | pom | groupid | org.apache.commons | Highest |
Vendor | pom | name | Apache Commons Collections | High |
Vendor | pom | parent-artifactid | commons-parent | Low |
Vendor | pom | url | https://commons.apache.org/proper/commons-collections/ | Highest |
Product | file | name | commons-collections4 | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | collections4 | Highest |
Product | jar | package name | commons | Highest |
Product | Manifest | automatic-module-name | org.apache.commons.collections4 | Medium |
Product | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-collections/ | Low |
Product | Manifest | Bundle-Name | Apache Commons Collections | Medium |
Product | Manifest | bundle-symbolicname | org.apache.commons.commons-collections4 | Medium |
Product | Manifest | Implementation-Title | Apache Commons Collections | High |
Product | Manifest | implementation-url | https://commons.apache.org/proper/commons-collections/ | Low |
Product | Manifest | specification-title | Apache Commons Collections | Medium |
Product | pom | artifactid | commons-collections4 | Highest |
Product | pom | developer id | adriannistor | Low |
Product | pom | developer id | amamment | Low |
Product | pom | developer id | bayard | Low |
Product | pom | developer id | chtompki | Low |
Product | pom | developer id | craigmcc | Low |
Product | pom | developer id | dlaha | Low |
Product | pom | developer id | geirm | Low |
Product | pom | developer id | ggregory | Low |
Product | pom | developer id | jcarman | Low |
Product | pom | developer id | luc | Low |
Product | pom | developer id | matth | Low |
Product | pom | developer id | mbenson | Low |
Product | pom | developer id | morgand | Low |
Product | pom | developer id | rdonkin | Low |
Product | pom | developer id | rwaldhoff | Low |
Product | pom | developer id | scolebourne | Low |
Product | pom | developer id | tn | Low |
Product | pom | developer name | Adrian Nistor | Low |
Product | pom | developer name | Arun M. Thomas | Low |
Product | pom | developer name | Craig McClanahan | Low |
Product | pom | developer name | Dipanjan Laha | Low |
Product | pom | developer name | Gary Gregory | Low |
Product | pom | developer name | Geir Magnusson | Low |
Product | pom | developer name | Henri Yandell | Low |
Product | pom | developer name | James Carman | Low |
Product | pom | developer name | Luc Maisonobe | Low |
Product | pom | developer name | Matt Benson | Low |
Product | pom | developer name | Matthew Hawthorne | Low |
Product | pom | developer name | Morgan Delagrange | Low |
Product | pom | developer name | Rob Tompkins | Low |
Product | pom | developer name | Robert Burrell Donkin | Low |
Product | pom | developer name | Rodney Waldhoff | Low |
Product | pom | developer name | Stephen Colebourne | Low |
Product | pom | developer name | Thomas Neidhart | Low |
Product | pom | groupid | org.apache.commons | Highest |
Product | pom | name | Apache Commons Collections | High |
Product | pom | parent-artifactid | commons-parent | Medium |
Product | pom | url | https://commons.apache.org/proper/commons-collections/ | Medium |
Version | Manifest | Implementation-Version | 4.4 | High |
Version | pom | parent-version | 4.4 | Low |
Version | pom | version | 4.4 | Highest |
decoder.docx.zip: commons-compress.jar
Description:
Apache Commons Compress defines an API for working with
compression and archive formats. These include bzip2, gzip, pack200,
LZMA, XZ, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-compress.jar
MD5: cbc0bb8eca12b747ca21bf998d736e60
SHA1: 659feffdd12280201c8aacb8f7be94f9a883c824
SHA256:051aceb8bbcc62d0f5b2b8ac72c53767f9c59bfbd050151e65bef6f51c8ed9c9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | commons-compress | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | compress | Highest |
Vendor | Manifest | automatic-module-name | org.apache.commons.compress | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-compress/ | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.commons.commons-compress | Medium |
Vendor | Manifest | extension-name | org.apache.commons.compress | Medium |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | org.apache | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | originally-created-by | Apache Maven Bundle Plugin 5.1.9 | Low |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | commons-compress | Low |
Vendor | pom | developer email | bodewig at apache.org | Low |
Vendor | pom | developer email | chtompki at apache.org | Low |
Vendor | pom | developer email | damjan at apache.org | Low |
Vendor | pom | developer email | ebourg at apache.org | Low |
Vendor | pom | developer email | ggregory at apache.org | Low |
Vendor | pom | developer email | grobmeier at apache.org | Low |
Vendor | pom | developer email | julius at apache.org | Low |
Vendor | pom | developer email | peterlee at apache.org | Low |
Vendor | pom | developer email | sebb at apache.org | Low |
Vendor | pom | developer email | tcurdt at apache.org | Low |
Vendor | pom | developer id | bodewig | Medium |
Vendor | pom | developer id | chtompki | Medium |
Vendor | pom | developer id | damjan | Medium |
Vendor | pom | developer id | ebourg | Medium |
Vendor | pom | developer id | ggregory | Medium |
Vendor | pom | developer id | grobmeier | Medium |
Vendor | pom | developer id | julius | Medium |
Vendor | pom | developer id | peterlee | Medium |
Vendor | pom | developer id | sebb | Medium |
Vendor | pom | developer id | tcurdt | Medium |
Vendor | pom | developer name | Christian Grobmeier | Medium |
Vendor | pom | developer name | Damjan Jovanovic | Medium |
Vendor | pom | developer name | Emmanuel Bourg | Medium |
Vendor | pom | developer name | Gary Gregory | Medium |
Vendor | pom | developer name | Julius Davies | Medium |
Vendor | pom | developer name | Peter Alfred Lee | Medium |
Vendor | pom | developer name | Rob Tompkins | Medium |
Vendor | pom | developer name | Sebastian Bazley | Medium |
Vendor | pom | developer name | Stefan Bodewig | Medium |
Vendor | pom | developer name | Torsten Curdt | Medium |
Vendor | pom | developer org | The Apache Software Foundation | Medium |
Vendor | pom | developer org URL | https://www.apache.org/ | Medium |
Vendor | pom | groupid | org.apache.commons | Highest |
Vendor | pom | name | Apache Commons Compress | High |
Vendor | pom | parent-artifactid | commons-parent | Low |
Vendor | pom | url | https://commons.apache.org/proper/commons-compress/ | Highest |
Product | file | name | commons-compress | High |
Product | jar | package name | 9 | Highest |
Product | jar | package name | apache | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | compress | Highest |
Product | Manifest | automatic-module-name | org.apache.commons.compress | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-compress/ | Low |
Product | Manifest | Bundle-Name | Apache Commons Compress | Medium |
Product | Manifest | bundle-symbolicname | org.apache.commons.commons-compress | Medium |
Product | Manifest | extension-name | org.apache.commons.compress | Medium |
Product | Manifest | Implementation-Title | Apache Commons Compress | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | originally-created-by | Apache Maven Bundle Plugin 5.1.9 | Low |
Product | Manifest | specification-title | Apache Commons Compress | Medium |
Product | pom | artifactid | commons-compress | Highest |
Product | pom | developer email | bodewig at apache.org | Low |
Product | pom | developer email | chtompki at apache.org | Low |
Product | pom | developer email | damjan at apache.org | Low |
Product | pom | developer email | ebourg at apache.org | Low |
Product | pom | developer email | ggregory at apache.org | Low |
Product | pom | developer email | grobmeier at apache.org | Low |
Product | pom | developer email | julius at apache.org | Low |
Product | pom | developer email | peterlee at apache.org | Low |
Product | pom | developer email | sebb at apache.org | Low |
Product | pom | developer email | tcurdt at apache.org | Low |
Product | pom | developer id | bodewig | Low |
Product | pom | developer id | chtompki | Low |
Product | pom | developer id | damjan | Low |
Product | pom | developer id | ebourg | Low |
Product | pom | developer id | ggregory | Low |
Product | pom | developer id | grobmeier | Low |
Product | pom | developer id | julius | Low |
Product | pom | developer id | peterlee | Low |
Product | pom | developer id | sebb | Low |
Product | pom | developer id | tcurdt | Low |
Product | pom | developer name | Christian Grobmeier | Low |
Product | pom | developer name | Damjan Jovanovic | Low |
Product | pom | developer name | Emmanuel Bourg | Low |
Product | pom | developer name | Gary Gregory | Low |
Product | pom | developer name | Julius Davies | Low |
Product | pom | developer name | Peter Alfred Lee | Low |
Product | pom | developer name | Rob Tompkins | Low |
Product | pom | developer name | Sebastian Bazley | Low |
Product | pom | developer name | Stefan Bodewig | Low |
Product | pom | developer name | Torsten Curdt | Low |
Product | pom | developer org | The Apache Software Foundation | Low |
Product | pom | developer org URL | https://www.apache.org/ | Low |
Product | pom | groupid | org.apache.commons | Highest |
Product | pom | name | Apache Commons Compress | High |
Product | pom | parent-artifactid | commons-parent | Medium |
Product | pom | url | https://commons.apache.org/proper/commons-compress/ | Medium |
Version | Manifest | Bundle-Version | 1.26.0 | High |
Version | Manifest | Implementation-Version | 1.26.0 | High |
Version | pom | parent-version | 1.26.0 | Low |
Version | pom | version | 1.26.0 | Highest |
decoder.docx.zip: commons-io.jar
Description:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-io.jar
MD5: 3b4b7ccfaeceeac240b804839ee1a1ca
SHA1: a2503f302b11ebde7ebc3df41daebe0e4eea3689
SHA256:961b2f6d87dbacc5d54abf45ab7a6e2495f89b75598962d8c723cea9bc210908
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | commons-io | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | file | Highest |
Vendor | jar | package name | io | Highest |
Vendor | Manifest | automatic-module-name | org.apache.commons.io | Medium |
Vendor | Manifest | build-jdk-spec | 1.8 | Low |
Vendor | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-io/ | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.commons.commons-io | Medium |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | commons-io | Low |
Vendor | pom | developer email | bayard@apache.org | Low |
Vendor | pom | developer email | dion@apache.org | Low |
Vendor | pom | developer email | ggregory at apache.org | Low |
Vendor | pom | developer email | jeremias@apache.org | Low |
Vendor | pom | developer email | jochen.wiedmann@gmail.com | Low |
Vendor | pom | developer email | krosenvold@apache.org | Low |
Vendor | pom | developer email | martinc@apache.org | Low |
Vendor | pom | developer email | matth@apache.org | Low |
Vendor | pom | developer email | nicolaken@apache.org | Low |
Vendor | pom | developer email | roxspring@apache.org | Low |
Vendor | pom | developer email | sanders@apache.org | Low |
Vendor | pom | developer id | bayard | Medium |
Vendor | pom | developer id | dion | Medium |
Vendor | pom | developer id | ggregory | Medium |
Vendor | pom | developer id | jeremias | Medium |
Vendor | pom | developer id | jochen | Medium |
Vendor | pom | developer id | jukka | Medium |
Vendor | pom | developer id | krosenvold | Medium |
Vendor | pom | developer id | martinc | Medium |
Vendor | pom | developer id | matth | Medium |
Vendor | pom | developer id | niallp | Medium |
Vendor | pom | developer id | nicolaken | Medium |
Vendor | pom | developer id | roxspring | Medium |
Vendor | pom | developer id | sanders | Medium |
Vendor | pom | developer id | scolebourne | Medium |
Vendor | pom | developer name | dIon Gillard | Medium |
Vendor | pom | developer name | Gary Gregory | Medium |
Vendor | pom | developer name | Henri Yandell | Medium |
Vendor | pom | developer name | Jeremias Maerki | Medium |
Vendor | pom | developer name | Jochen Wiedmann | Medium |
Vendor | pom | developer name | Jukka Zitting | Medium |
Vendor | pom | developer name | Kristian Rosenvold | Medium |
Vendor | pom | developer name | Martin Cooper | Medium |
Vendor | pom | developer name | Matthew Hawthorne | Medium |
Vendor | pom | developer name | Niall Pemberton | Medium |
Vendor | pom | developer name | Nicola Ken Barozzi | Medium |
Vendor | pom | developer name | Rob Oxspring | Medium |
Vendor | pom | developer name | Scott Sanders | Medium |
Vendor | pom | developer name | Stephen Colebourne | Medium |
Vendor | pom | developer org | The Apache Software Foundation | Medium |
Vendor | pom | developer org URL | https://www.apache.org/ | Medium |
Vendor | pom | groupid | commons-io | Highest |
Vendor | pom | name | Apache Commons IO | High |
Vendor | pom | parent-artifactid | commons-parent | Low |
Vendor | pom | parent-groupid | org.apache.commons | Medium |
Vendor | pom | url | https://commons.apache.org/proper/commons-io/ | Highest |
Product | file | name | commons-io | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | file | Highest |
Product | jar | package name | io | Highest |
Product | Manifest | automatic-module-name | org.apache.commons.io | Medium |
Product | Manifest | build-jdk-spec | 1.8 | Low |
Product | Manifest | bundle-docurl | https://commons.apache.org/proper/commons-io/ | Low |
Product | Manifest | Bundle-Name | Apache Commons IO | Medium |
Product | Manifest | bundle-symbolicname | org.apache.commons.commons-io | Medium |
Product | Manifest | Implementation-Title | Apache Commons IO | High |
Product | Manifest | specification-title | Apache Commons IO | Medium |
Product | pom | artifactid | commons-io | Highest |
Product | pom | developer email | bayard@apache.org | Low |
Product | pom | developer email | dion@apache.org | Low |
Product | pom | developer email | ggregory at apache.org | Low |
Product | pom | developer email | jeremias@apache.org | Low |
Product | pom | developer email | jochen.wiedmann@gmail.com | Low |
Product | pom | developer email | krosenvold@apache.org | Low |
Product | pom | developer email | martinc@apache.org | Low |
Product | pom | developer email | matth@apache.org | Low |
Product | pom | developer email | nicolaken@apache.org | Low |
Product | pom | developer email | roxspring@apache.org | Low |
Product | pom | developer email | sanders@apache.org | Low |
Product | pom | developer id | bayard | Low |
Product | pom | developer id | dion | Low |
Product | pom | developer id | ggregory | Low |
Product | pom | developer id | jeremias | Low |
Product | pom | developer id | jochen | Low |
Product | pom | developer id | jukka | Low |
Product | pom | developer id | krosenvold | Low |
Product | pom | developer id | martinc | Low |
Product | pom | developer id | matth | Low |
Product | pom | developer id | niallp | Low |
Product | pom | developer id | nicolaken | Low |
Product | pom | developer id | roxspring | Low |
Product | pom | developer id | sanders | Low |
Product | pom | developer id | scolebourne | Low |
Product | pom | developer name | dIon Gillard | Low |
Product | pom | developer name | Gary Gregory | Low |
Product | pom | developer name | Henri Yandell | Low |
Product | pom | developer name | Jeremias Maerki | Low |
Product | pom | developer name | Jochen Wiedmann | Low |
Product | pom | developer name | Jukka Zitting | Low |
Product | pom | developer name | Kristian Rosenvold | Low |
Product | pom | developer name | Martin Cooper | Low |
Product | pom | developer name | Matthew Hawthorne | Low |
Product | pom | developer name | Niall Pemberton | Low |
Product | pom | developer name | Nicola Ken Barozzi | Low |
Product | pom | developer name | Rob Oxspring | Low |
Product | pom | developer name | Scott Sanders | Low |
Product | pom | developer name | Stephen Colebourne | Low |
Product | pom | developer org | The Apache Software Foundation | Low |
Product | pom | developer org URL | https://www.apache.org/ | Low |
Product | pom | groupid | commons-io | Highest |
Product | pom | name | Apache Commons IO | High |
Product | pom | parent-artifactid | commons-parent | Medium |
Product | pom | parent-groupid | org.apache.commons | Medium |
Product | pom | url | https://commons.apache.org/proper/commons-io/ | Medium |
Version | Manifest | Bundle-Version | 2.11.0 | High |
Version | Manifest | Implementation-Version | 2.11.0 | High |
Version | pom | parent-version | 2.11.0 | Low |
Version | pom | version | 2.11.0 | Highest |
decoder.docx.zip: commons-math3.jar
Description:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-math3.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256:1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | commons-math3 | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | math3 | Highest |
Vendor | Manifest | bundle-docurl | http://commons.apache.org/proper/commons-math/ | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.commons.math3 | Medium |
Vendor | Manifest | implementation-build | 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 | Low |
Vendor | Manifest | implementation-url | http://commons.apache.org/proper/commons-math/ | Low |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | org.apache | Medium |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | commons-math3 | Low |
Vendor | pom | developer email | achou at apache dot org | Low |
Vendor | pom | developer email | billbarker at apache dot org | Low |
Vendor | pom | developer email | brentworden at apache dot org | Low |
Vendor | pom | developer email | celestin at apache dot org | Low |
Vendor | pom | developer email | dimpbx at apache dot org | Low |
Vendor | pom | developer email | erans at apache dot org | Low |
Vendor | pom | developer email | evanward at apache dot org | Low |
Vendor | pom | developer email | gregs at apache dot org | Low |
Vendor | pom | developer email | j3322ptm at yahoo dot de | Low |
Vendor | pom | developer email | luc at apache dot org | Low |
Vendor | pom | developer email | mdiggory at apache dot org | Low |
Vendor | pom | developer email | mikl at apache dot org | Low |
Vendor | pom | developer email | oertl at apache dot org | Low |
Vendor | pom | developer email | rdonkin at apache dot org | Low |
Vendor | pom | developer email | tn at apache dot org | Low |
Vendor | pom | developer email | tobrien at apache dot org | Low |
Vendor | pom | developer id | achou | Medium |
Vendor | pom | developer id | billbarker | Medium |
Vendor | pom | developer id | brentworden | Medium |
Vendor | pom | developer id | celestin | Medium |
Vendor | pom | developer id | dimpbx | Medium |
Vendor | pom | developer id | erans | Medium |
Vendor | pom | developer id | evanward | Medium |
Vendor | pom | developer id | gregs | Medium |
Vendor | pom | developer id | luc | Medium |
Vendor | pom | developer id | mdiggory | Medium |
Vendor | pom | developer id | mikl | Medium |
Vendor | pom | developer id | oertl | Medium |
Vendor | pom | developer id | pietsch | Medium |
Vendor | pom | developer id | rdonkin | Medium |
Vendor | pom | developer id | tn | Medium |
Vendor | pom | developer id | tobrien | Medium |
Vendor | pom | developer name | Albert Davidson Chou | Medium |
Vendor | pom | developer name | Bill Barker | Medium |
Vendor | pom | developer name | Brent Worden | Medium |
Vendor | pom | developer name | Dimitri Pourbaix | Medium |
Vendor | pom | developer name | Evan Ward | Medium |
Vendor | pom | developer name | Gilles Sadowski | Medium |
Vendor | pom | developer name | Greg Sterijevski | Medium |
Vendor | pom | developer name | J. Pietschmann | Medium |
Vendor | pom | developer name | Luc Maisonobe | Medium |
Vendor | pom | developer name | Mark Diggory | Medium |
Vendor | pom | developer name | Mikkel Meyer Andersen | Medium |
Vendor | pom | developer name | Otmar Ertl | Medium |
Vendor | pom | developer name | Robert Burrell Donkin | Medium |
Vendor | pom | developer name | Sébastien Brisard | Medium |
Vendor | pom | developer name | Thomas Neidhart | Medium |
Vendor | pom | developer name | Tim O'Brien | Medium |
Vendor | pom | groupid | org.apache.commons | Highest |
Vendor | pom | name | Apache Commons Math | High |
Vendor | pom | parent-artifactid | commons-parent | Low |
Vendor | pom | url | http://commons.apache.org/proper/commons-math/ | Highest |
Product | file | name | commons-math3 | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | math3 | Highest |
Product | Manifest | bundle-docurl | http://commons.apache.org/proper/commons-math/ | Low |
Product | Manifest | Bundle-Name | Apache Commons Math | Medium |
Product | Manifest | bundle-symbolicname | org.apache.commons.math3 | Medium |
Product | Manifest | implementation-build | 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 | Low |
Product | Manifest | Implementation-Title | Apache Commons Math | High |
Product | Manifest | implementation-url | http://commons.apache.org/proper/commons-math/ | Low |
Product | Manifest | specification-title | Apache Commons Math | Medium |
Product | pom | artifactid | commons-math3 | Highest |
Product | pom | developer email | achou at apache dot org | Low |
Product | pom | developer email | billbarker at apache dot org | Low |
Product | pom | developer email | brentworden at apache dot org | Low |
Product | pom | developer email | celestin at apache dot org | Low |
Product | pom | developer email | dimpbx at apache dot org | Low |
Product | pom | developer email | erans at apache dot org | Low |
Product | pom | developer email | evanward at apache dot org | Low |
Product | pom | developer email | gregs at apache dot org | Low |
Product | pom | developer email | j3322ptm at yahoo dot de | Low |
Product | pom | developer email | luc at apache dot org | Low |
Product | pom | developer email | mdiggory at apache dot org | Low |
Product | pom | developer email | mikl at apache dot org | Low |
Product | pom | developer email | oertl at apache dot org | Low |
Product | pom | developer email | rdonkin at apache dot org | Low |
Product | pom | developer email | tn at apache dot org | Low |
Product | pom | developer email | tobrien at apache dot org | Low |
Product | pom | developer id | achou | Low |
Product | pom | developer id | billbarker | Low |
Product | pom | developer id | brentworden | Low |
Product | pom | developer id | celestin | Low |
Product | pom | developer id | dimpbx | Low |
Product | pom | developer id | erans | Low |
Product | pom | developer id | evanward | Low |
Product | pom | developer id | gregs | Low |
Product | pom | developer id | luc | Low |
Product | pom | developer id | mdiggory | Low |
Product | pom | developer id | mikl | Low |
Product | pom | developer id | oertl | Low |
Product | pom | developer id | pietsch | Low |
Product | pom | developer id | rdonkin | Low |
Product | pom | developer id | tn | Low |
Product | pom | developer id | tobrien | Low |
Product | pom | developer name | Albert Davidson Chou | Low |
Product | pom | developer name | Bill Barker | Low |
Product | pom | developer name | Brent Worden | Low |
Product | pom | developer name | Dimitri Pourbaix | Low |
Product | pom | developer name | Evan Ward | Low |
Product | pom | developer name | Gilles Sadowski | Low |
Product | pom | developer name | Greg Sterijevski | Low |
Product | pom | developer name | J. Pietschmann | Low |
Product | pom | developer name | Luc Maisonobe | Low |
Product | pom | developer name | Mark Diggory | Low |
Product | pom | developer name | Mikkel Meyer Andersen | Low |
Product | pom | developer name | Otmar Ertl | Low |
Product | pom | developer name | Robert Burrell Donkin | Low |
Product | pom | developer name | Sébastien Brisard | Low |
Product | pom | developer name | Thomas Neidhart | Low |
Product | pom | developer name | Tim O'Brien | Low |
Product | pom | groupid | org.apache.commons | Highest |
Product | pom | name | Apache Commons Math | High |
Product | pom | parent-artifactid | commons-parent | Medium |
Product | pom | url | http://commons.apache.org/proper/commons-math/ | Medium |
Version | Manifest | Bundle-Version | 3.6.1 | High |
Version | Manifest | Implementation-Version | 3.6.1 | High |
Version | pom | parent-version | 3.6.1 | Low |
Version | pom | version | 3.6.1 | Highest |
decoder.docx.zip: curvesapi.jar
Description:
Implementation of various mathematical curves that define themselves over a set of control points. The API is written in Java. The curves supported are: Bezier, B-Spline, Cardinal Spline, Catmull-Rom Spline, Lagrange, Natural Cubic Spline, and NURBS.
License:
BSD License: http://opensource.org/licenses/BSD-3-Clause
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/curvesapi.jar
MD5: fc3aed90346691e7c79da06bb6606beb
SHA1: 3d3d36568154059825089b289dcfca481fe44e2c
SHA256:ad95b08b8bbf9d7d17e5e00814898fa23324f32bc5b62f1a37801e6a56ce0079
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | curvesapi | High |
Vendor | Manifest | automatic-module-name | com.github.virtuald.curvesapi | Medium |
Vendor | pom | artifactid | curvesapi | Low |
Vendor | pom | developer id | stormdollar | Medium |
Vendor | pom | developer id | virtuald | Medium |
Vendor | pom | developer name | Dustin Spicuzza | Medium |
Vendor | pom | developer name | stormdollar | Medium |
Vendor | pom | groupid | com.github.virtuald | Highest |
Vendor | pom | name | curvesapi | High |
Vendor | pom | url | virtuald/curvesapi | Highest |
Product | file | name | curvesapi | High |
Product | Manifest | automatic-module-name | com.github.virtuald.curvesapi | Medium |
Product | pom | artifactid | curvesapi | Highest |
Product | pom | developer id | stormdollar | Low |
Product | pom | developer id | virtuald | Low |
Product | pom | developer name | Dustin Spicuzza | Low |
Product | pom | developer name | stormdollar | Low |
Product | pom | groupid | com.github.virtuald | Highest |
Product | pom | name | curvesapi | High |
Product | pom | url | virtuald/curvesapi | High |
Version | pom | version | 1.08 | Highest |
decoder.docx.zip: decoder.docx.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/decoder.docx.jar
MD5: 0b873f283c639d084d3b3313963f5f25
SHA1: e77e26344fe4d29da4b5a2f6f2f7933efb0348e3
SHA256:3337f0be6fac101a2c57074021f46a1ba86ea1d1044ca8a25c3368dcf936e7c9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | decoder.docx | High |
Vendor | jar | package name | encode | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 18:05 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | decoder.docx | High |
Product | jar | package name | docx | Highest |
Product | jar | package name | docx | Low |
Product | jar | package name | encode | Low |
Product | jar | package name | report | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 18:05 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | decoder.docx | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | decoder.docx | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.docx.zip: log4j-api.jar
Description:
The Apache Log4j API
License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/log4j-api.jar
MD5: 27db0eb89ae965179480df00d8d1cf03
SHA1: bea6fede6328fabafd7e68363161a7ea6605abd1
SHA256:5d7beae7ff15d8516d6517121d7f12a79a6ac180df64b5fcec55d5be21056e53
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | log4j-api | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | log4j | Highest |
Vendor | jar | package name | logging | Highest |
Vendor | jar | package name | org | Highest |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-activationpolicy | lazy | Low |
Vendor | Manifest | bundle-symbolicname | org.apache.logging.log4j.api | Medium |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation | High |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | provide-capability | osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" | Low |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | log4j-api | Low |
Vendor | pom | groupid | org.apache.logging.log4j | Highest |
Vendor | pom | name | Apache Log4j API | High |
Vendor | pom | parent-artifactid | log4j | Low |
Product | file | name | log4j-api | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | log4j | Highest |
Product | jar | package name | logging | Highest |
Product | jar | package name | org | Highest |
Product | jar | package name | util | Highest |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-activationpolicy | lazy | Low |
Product | Manifest | Bundle-Name | Apache Log4j API | Medium |
Product | Manifest | bundle-symbolicname | org.apache.logging.log4j.api | Medium |
Product | Manifest | Implementation-Title | Apache Log4j API | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | provide-capability | osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" | Low |
Product | Manifest | specification-title | Apache Log4j API | Medium |
Product | pom | artifactid | log4j-api | Highest |
Product | pom | groupid | org.apache.logging.log4j | Highest |
Product | pom | name | Apache Log4j API | High |
Product | pom | parent-artifactid | log4j | Medium |
Version | Manifest | Bundle-Version | 2.22.1 | High |
Version | Manifest | Implementation-Version | 2.22.1 | High |
Version | pom | version | 2.22.1 | Highest |
decoder.docx.zip: poi.jar
Description:
Apache POI - Java API To Access Microsoft Format Files
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi.jar
MD5: d4b21c2109d83abb8e93ba4bcfbdeb3a
SHA1: 2fb22ae74ad5aea6af1a9c64b9542f2ccf348604
SHA256:1d4c81a283e127693db89e85df45119d9d312d5686d2439b5be9445c2c649155
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | poi | Highest |
Vendor | central | groupid | org.apache.poi | Highest |
Vendor | file | name | poi | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | poi | Highest |
Vendor | jar | package name | poi | Low |
Vendor | Manifest | automatic-module-name | org.apache.poi.poi | Medium |
Vendor | Manifest | Implementation-Vendor | org.apache.poi | High |
Vendor | Manifest | Implementation-Vendor-Id | The Apache Software Foundation | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | specification-vendor | The Apache Software Foundation | Low |
Vendor | pom | artifactid | poi | Low |
Vendor | pom | groupid | org.apache.poi | Highest |
Vendor | pom | name | Apache POI - Common | High |
Vendor | pom | organization name | Apache Software Foundation | High |
Vendor | pom | organization url | http://www.apache.org/ | Medium |
Vendor | pom | url | https://poi.apache.org/ | Highest |
Product | central | artifactid | poi | Highest |
Product | file | name | poi | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | poi | Highest |
Product | jar | package name | poi | Low |
Product | Manifest | automatic-module-name | org.apache.poi.poi | Medium |
Product | Manifest | Implementation-Title | Apache POI | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | specification-title | Apache POI | Medium |
Product | pom | artifactid | poi | Highest |
Product | pom | groupid | org.apache.poi | Highest |
Product | pom | name | Apache POI - Common | High |
Product | pom | organization name | Apache Software Foundation | Low |
Product | pom | organization url | http://www.apache.org/ | Low |
Product | pom | url | https://poi.apache.org/ | Medium |
Version | central | version | 5.2.3 | Highest |
Version | Manifest | Implementation-Version | 5.2.3 | High |
Version | pom | version | 5.2.3 | Highest |
Related Dependencies
- decoder.docx.zip: poi-ooxml-full.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-ooxml-full.jar
- MD5: 12cee970c8c7143c8d5ff643e1599bd8
- SHA1: 339a05530a7076e8a86b88253a48a44e0144ce25
- SHA256: 0484b712eb63a8872723cafb88004be60f47187baccacddaee12712a1ad2e7b5
- pkg:maven/org.apache.poi/poi-ooxml-full@5.2.3
- decoder.docx.zip: poi-ooxml.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-ooxml.jar
- MD5: 4874ead60c5e3aa7fcf29d3ad351eefa
- SHA1: 02efd11c940adb18c03eb9ce7ad88fc40ee6a196
- SHA256: 9b8ff6ecf562836299ce15997796e3d47fe063a5956c1c7d3f6e2a4bf6e60b79
- pkg:maven/org.apache.poi/poi-ooxml@5.2.3
- decoder.docx.zip: poi-scratchpad.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-scratchpad.jar
- MD5: 760ac0bcd0f4877fb57b134fc7e79fb4
- SHA1: 2a7fce47e22b7fedb1b277347ff4fe36d6eda50d
- SHA256: f0a98ad2a2a8c2863135357224fe8ffb2b4e7bb121d75aff59750eb671451aed
- pkg:maven/org.apache.poi/poi-scratchpad@5.2.3
decoder.docx.zip: xmlbeans.jar
Description:
XmlBeans main jar
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/xmlbeans.jar
MD5: 723ab70862ae085e3c4018b0dd8c19f9
SHA1: 6198ac997b3f234f2b5393fa415f78fac2e06510
SHA256:5a344f323c049b7024edd39bbd58a38e77eb44218aad2794879e7f4ac3ca1de1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | xmlbeans | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | xmlbeans | Highest |
Vendor | Manifest | multi-release | true | Low |
Vendor | manifest: org/apache/xmlbeans/ | Implementation-Vendor | org.apache.xmlbeans | Medium |
Vendor | pom | artifactid | xmlbeans | Low |
Vendor | pom | developer email | user@poi.apache.org | Low |
Vendor | pom | developer id | poi | Medium |
Vendor | pom | developer name | POI Team | Medium |
Vendor | pom | developer org | Apache POI | Medium |
Vendor | pom | groupid | org.apache.xmlbeans | Highest |
Vendor | pom | name | XmlBeans | High |
Vendor | pom | organization name | XmlBeans | High |
Vendor | pom | organization url | https://xmlbeans.apache.org/ | Medium |
Vendor | pom | url | https://xmlbeans.apache.org/ | Highest |
Product | file | name | xmlbeans | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | org | Highest |
Product | jar | package name | xmlbeans | Highest |
Product | Manifest | multi-release | true | Low |
Product | manifest: org/apache/xmlbeans/ | Implementation-Title | Apache XmlBeans | Medium |
Product | manifest: org/apache/xmlbeans/ | Specification-Title | Apache XmlBeans | Medium |
Product | pom | artifactid | xmlbeans | Highest |
Product | pom | developer email | user@poi.apache.org | Low |
Product | pom | developer id | poi | Low |
Product | pom | developer name | POI Team | Low |
Product | pom | developer org | Apache POI | Low |
Product | pom | groupid | org.apache.xmlbeans | Highest |
Product | pom | name | XmlBeans | High |
Product | pom | organization name | XmlBeans | Low |
Product | pom | organization url | https://xmlbeans.apache.org/ | Low |
Product | pom | url | https://xmlbeans.apache.org/ | Medium |
Version | manifest: org/apache/xmlbeans/ | Implementation-Version | 5.2.0 | Medium |
Version | pom | version | 5.2.0 | Highest |
decoder.pdf.zip: PDFParser.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.pdf.zip/PDFParser.jar
MD5: f0a901bb2c0c739a331126e3407701de
SHA1: dfc56f3240043fff790e0b5f48810998334e075f
SHA256:7d0d6b669bcd885dc4e542cf4126077b45638d6c986310a837ba2b3a09d982f4
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | PDFParser | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | pdfview | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 16:35 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | PDFParser | High |
Product | jar | package name | pdfparser | Highest |
Product | jar | package name | pdfview | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 16:35 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | PDFParser | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | PDFParser | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.pdf.zip: decoder.pdf.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.pdf.zip/decoder.pdf.jar
MD5: 5213622ff3bdff0cf6794bc1bcf12fa0
SHA1: e105d0b02689b135c3f3e84fee11d8826afa4b06
SHA256:04482ad838f4b8c23248229dbc24e5641a736234d1bcccdcee4598f7f1608f9b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | decoder.pdf | High |
Vendor | jar | package name | encode | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:04 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | decoder.pdf | High |
Product | jar | package name | encode | Low |
Product | jar | package name | pdf | Highest |
Product | jar | package name | pdf | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:04 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | decoder.pdf | High |
Product | Manifest | specification-title | decoder.pdf | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.pdf.zip: jbig2.jar
Description:
This implementation uses the JBIG2 decoder provider by IDRsolutions (jPedal).
License:
BSD: http://www.opensource.org/licenses/BSD-3-Clause
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.pdf.zip/jbig2.jar
MD5: ab5dd1acc5e6c85903e342dac7998ce7
SHA1: a3f4214b62615d4456de761ccef1136cba65a663
SHA256:93e79e795182b4b6e12991046e489c2c0780e867d3e18e4e7ee20973316930d4
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | jbig2 | Highest |
Vendor | central | groupid | de.intarsys.opensource | Highest |
Vendor | file | name | jbig2 | High |
Vendor | jar | package name | jbig2 | Low |
Vendor | jar | package name | jpedal | Low |
Vendor | pom | artifactid | jbig2 | Low |
Vendor | pom | developer email | support@intarsys.de | Low |
Vendor | pom | developer id | intarsys | Medium |
Vendor | pom | developer name | intarsys support | Medium |
Vendor | pom | groupid | de.intarsys.opensource | Highest |
Vendor | pom | name | jbig2 | High |
Vendor | pom | organization name | intarsys consulting GmbH | High |
Vendor | pom | organization url | http://www.intarsys.de | Medium |
Vendor | pom | url | http://opensource.intarsys.de/home/en/index.php?n=JPodRenderer.HomePage | Highest |
Product | central | artifactid | jbig2 | Highest |
Product | file | name | jbig2 | High |
Product | jar | package name | jbig2 | Low |
Product | pom | artifactid | jbig2 | Highest |
Product | pom | developer email | support@intarsys.de | Low |
Product | pom | developer id | intarsys | Low |
Product | pom | developer name | intarsys support | Low |
Product | pom | groupid | de.intarsys.opensource | Highest |
Product | pom | name | jbig2 | High |
Product | pom | organization name | intarsys consulting GmbH | Low |
Product | pom | organization url | http://www.intarsys.de | Low |
Product | pom | url | http://opensource.intarsys.de/home/en/index.php?n=JPodRenderer.HomePage | Medium |
Version | central | version | 5.5.1 | Highest |
Version | pom | version | 5.5.1 | Highest |
decoder.svg.zip: batik-anim-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-anim-inet_patched.jar
MD5: ca9b7e3470ec4fae98f63e1176598fd8
SHA1: df67336085c962bf3974ae7c8e0684ede311b1c6
SHA256:76906fb573f46895285d778672f5cc6bf866f75697ffe58eee83b01d1e09d871
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-anim-inet_patched | High |
Vendor | jar | package name | anim | Low |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Product | file | name | batik-anim-inet_patched | High |
Product | jar | package name | anim | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | dom | Low |
decoder.svg.zip: batik-awt-util-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-awt-util-inet_patched.jar
MD5: 78d0f951cf21d193bb3019ced508670f
SHA1: 9a5dc6cea00c6f1dfe375fd0b6a6f5fd68f03920
SHA256:c235d7d09615f88df71d682442247725cdd17dac6be7bfe679ffeacfc218824b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-awt-util-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | ext | Low |
Product | file | name | batik-awt-util-inet_patched | High |
Product | jar | package name | awt | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | ext | Low |
decoder.svg.zip: batik-bridge-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-bridge-inet_patched.jar
MD5: cd9b26662448c977f32a01ae076153ec
SHA1: 69eb5e16d985e4b3e145ad2020346d9371c4112d
SHA256:3529283783068bd71b6932333dc30d45fb7f7de665731cab47d5a148e7f0ed04
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-bridge-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | bridge | Low |
Product | file | name | batik-bridge-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | bridge | Low |
decoder.svg.zip: batik-codec-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-codec-inet_patched.jar
MD5: 5e9f873b4c078f8e4129966c1db692bc
SHA1: 009427d5c286ce0ea63eaea73f678e6e1316d114
SHA256:b1359159577318d3793f46d9661b680edec76a936f6143bda670dc4c4b106542
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-codec-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | ext | Low |
Product | file | name | batik-codec-inet_patched | High |
Product | jar | package name | awt | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | ext | Low |
decoder.svg.zip: batik-constants-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-constants-inet_patched.jar
MD5: 7ab5c8bdd3bffd8080327304340f808f
SHA1: 3d7521c16503666312e5ab3dda04e42040813ae8
SHA256:400ad29a7300f5d71b765e9248bce8ce7e18ee77d02a07957ce977ff03e71284
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-constants-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | constants | Low |
Product | file | name | batik-constants-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | constants | Low |
Product | jar | package name | xmlconstants | Low |
decoder.svg.zip: batik-css-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-css-inet_patched.jar
MD5: efe6d51256dfe90595905b466f50cb1d
SHA1: 59720f3521ef86920b1bee7ecad8f774b0291a00
SHA256:f9eeb49d41a69114371bbc4ce585e54e4b4de2b529bcb406f44e14e4a01d8dc8
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-css-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | css | Low |
Product | file | name | batik-css-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | css | Low |
Product | jar | package name | engine | Low |
decoder.svg.zip: batik-dom-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-dom-inet_patched.jar
MD5: 20ea7779e512f8c4bfa6531e062efd48
SHA1: 836eabda80a9a6b924aea09b9493c44e3bb413b6
SHA256:dcf5a79d65a595a73d17b6fb0339f9ac0248da957d311960fcedd33ae4cefe1d
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-dom-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | dom | Low |
Product | file | name | batik-dom-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | dom | Low |
decoder.svg.zip: batik-ext-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-ext-inet_patched.jar
MD5: 91711138884f8af1a08990da41b61af5
SHA1: 8195fd069a560ad76239f1d9fd803a4d39f7f1f3
SHA256:cd7a2cc67f833586efd1026651f2a66b608d32e6d0a2a9875fce05b998a35afe
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-ext-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | w3c | Low |
Product | file | name | batik-ext-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | dom | Low |
Product | jar | package name | w3c | Low |
decoder.svg.zip: batik-extension-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-extension-inet_patched.jar
MD5: 04d7a025623894e24609572a4a95c827
SHA1: 254337ea5358ce3660ce8063bf576ddfcafd828c
SHA256:a67c190c69325fdd4f0afd147fac54734540659ec2b70061609d779a8b434c07
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-extension-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | extension | Low |
Product | file | name | batik-extension-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | extension | Low |
Product | jar | package name | svg | Low |
decoder.svg.zip: batik-gui-util-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-gui-util-inet_patched.jar
MD5: d4f5c11c2ef0e885edf427ba341bb43a
SHA1: e3d52600773e327e718226ba885ba4240d1f5708
SHA256:de10ba6c89374b3bbc0391808c9a52343ed1f9341a979d9c5d29acb6a2a4ae35
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-gui-util-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | util | Low |
Product | file | name | batik-gui-util-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | gui | Low |
Product | jar | package name | util | Low |
decoder.svg.zip: batik-gvt-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-gvt-inet_patched.jar
MD5: 531c7350c3df1c016703d2f26d4656f5
SHA1: bbbfd0825b068e7a5636505c9d3ed2c1803c1f44
SHA256:d933774b59c569e30989072a6df247d28e639a1d206a530bc24f89b9162d133a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-gvt-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | gvt | Low |
Product | file | name | batik-gvt-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | gvt | Low |
decoder.svg.zip: batik-i18n-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-i18n-inet_patched.jar
MD5: 1650351fc520b589f64f25bbb10014eb
SHA1: e20373bfbefb8e38c877ba55da0fd6f88b1a898c
SHA256:87af44a58672b07600aea66ac280ac68d60d7a8edbc9bd855bd5d06242af357b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-i18n-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | i18n | Low |
Product | file | name | batik-i18n-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | i18n | Low |
Version | file | name | batik-i18n-inet_patched | Medium |
Version | file | version | 18 | Medium |
decoder.svg.zip: batik-parser-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-parser-inet_patched.jar
MD5: ec8662e2761223a07c1c5cd352760762
SHA1: c93a4fa23c50b6fc598c196bf818ae990b33c8f9
SHA256:ad5e96d9367b6a100f42dfeb99b9e81f23bbd74d881f098eb6d448fdcf62d331
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-parser-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | parser | Low |
Product | file | name | batik-parser-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | parser | Low |
decoder.svg.zip: batik-script-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-script-inet_patched.jar
MD5: ed9d79818286c08b981f7e735f2ebbf2
SHA1: fe5fbc17f4d45b81fa8c888458e48538f46dfb90
SHA256:defa2b26e8f7ffd05b58e544b4f66d34a79a3b8b0d92970742db0015cdb9d074
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-script-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | script | Low |
Product | file | name | batik-script-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | script | Low |
decoder.svg.zip: batik-slideshow-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-slideshow-inet_patched.jar
MD5: 4d7ff121bc7e6740a613f240cc0777de
SHA1: 20d91541127828edfc0b6ee7dd0252002f87c4ea
SHA256:aeacbbf5eacd1ba408cd72a363204c5430161a1d3a687b7c6b117845d3f99c79
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-slideshow-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | apps | Low |
Vendor | jar | package name | batik | Low |
Product | file | name | batik-slideshow-inet_patched | High |
Product | jar | package name | apps | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | slideshow | Low |
decoder.svg.zip: batik-svg-dom-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svg-dom-inet_patched.jar
MD5: b20d5f86935e8dd59d3fb3f5708cac47
SHA1: 2e031b04335b7e61b0de6fedd5533037123ce81d
SHA256:680d15d7d60f06bcfa0b04ef41b3141114bf5f7915f2160db2c80ad3cb067da9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-svg-dom-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | dom | Low |
Product | file | name | batik-svg-dom-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | dom | Low |
Product | jar | package name | svg | Low |
decoder.svg.zip: batik-svggen-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svggen-inet_patched.jar
MD5: 6d9a3465bc61d02429b4eb0c65c770e7
SHA1: f8c3849db028b84c4e82d0adbcdc54bf24b8eb67
SHA256:bb6afbbda9cf1ac7d72abaef461aec401251cfb80690ebebedb47f3371840866
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-svggen-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | svggen | Low |
Product | file | name | batik-svggen-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | svggen | Low |
decoder.svg.zip: batik-svgpp-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svgpp-inet_patched.jar
MD5: 2ce45f43360285cfee6f2f3061af1bab
SHA1: 521eac762ffb626752a4f606b23f9d5c934c4ec0
SHA256:1c5bddd5d34b87ddb29bf314963b6d73b50ce177071907ec9fc27ebffda235cb
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-svgpp-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | apps | Low |
Vendor | jar | package name | batik | Low |
Product | file | name | batik-svgpp-inet_patched | High |
Product | jar | package name | apps | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | svgpp | Low |
decoder.svg.zip: batik-swing-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-swing-inet_patched.jar
MD5: 17abc0c5ca14b602d7ed885527fc829c
SHA1: 6d37ed715d5842e3754dada7a67325b654fd42bd
SHA256:d160b143743345ce02e9d62e45ff883f0677af8e702eefce4e8105411e52482c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-swing-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | swing | Low |
Product | file | name | batik-swing-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | svg | Low |
Product | jar | package name | swing | Low |
decoder.svg.zip: batik-transcoder-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-transcoder-inet_patched.jar
MD5: 0cdad6039646ea411d4510d8a20507fa
SHA1: e0546ab18ed8343e039e4ccf1b88c34dfe6c1b7d
SHA256:bbcb22884bf981fe96b6653951a882cd1e7ba073193242aaf58d1d31c2c1d27c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-transcoder-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | transcoder | Low |
Product | file | name | batik-transcoder-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | transcoder | Low |
decoder.svg.zip: batik-ttf2svg-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-ttf2svg-inet_patched.jar
MD5: 6f0b1bf368468dc8a8227b3f401afa52
SHA1: ba2b2e3d95123857e71c60d49a9a221b4fc36db3
SHA256:1de125604d22826d9e5d3868d95e57ee4c8fa010ee528200cd18c52cf5a5e54e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-ttf2svg-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | apps | Low |
Vendor | jar | package name | batik | Low |
Product | file | name | batik-ttf2svg-inet_patched | High |
Product | jar | package name | apps | Low |
Product | jar | package name | batik | Low |
Product | jar | package name | ttf2svg | Low |
Version | file | name | batik-ttf2svg-inet_patched | Medium |
Version | file | version | 2 | Medium |
decoder.svg.zip: batik-util-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-util-inet_patched.jar
MD5: 183dac6411b205b38957a11d234906ca
SHA1: 86236e20930356d458ddd067c8c4308dc5932e56
SHA256:2268de559d12e0cbaad3019318d86d8e312fbf48508aa4c6dfb5f3dadc20b442
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-util-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | util | Low |
Product | file | name | batik-util-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | util | Low |
decoder.svg.zip: batik-xml-inet_patched.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-xml-inet_patched.jar
MD5: 2ee7b66eaa72669fdbbdc1ccf5a532cf
SHA1: c81c9b2f41a01688c55ea47d7add3789bdc9f71d
SHA256:fa08baff608e74d3a721fcf42e334c53a864b027def7a1307837b790a8f65783
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | batik-xml-inet_patched | High |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | batik | Low |
Vendor | jar | package name | xml | Low |
Product | file | name | batik-xml-inet_patched | High |
Product | jar | package name | batik | Low |
Product | jar | package name | xml | Low |
decoder.svg.zip: decoder.svg.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/decoder.svg.jar
MD5: 5b84aa4237d342835ba2a958b37b5812
SHA1: d9f074633aba9dbb11a683e8faf4556cde4e6ecd
SHA256:1c183a55a2815fb06b06e8c13835e67d131bc34c8b3b4e2d665431aff59d547a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | decoder.svg | High |
Vendor | jar | package name | encode | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:04 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | decoder.svg | High |
Product | jar | package name | encode | Low |
Product | jar | package name | report | Low |
Product | jar | package name | svg | Highest |
Product | jar | package name | svg | Low |
Product | Manifest | built-date | 2024-08-05 18:04 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | decoder.svg | High |
Product | Manifest | specification-title | decoder.svg | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
decoder.svg.zip: jsvg.jar
Description:
A lightweight Java2D SVG renderer
License:
MIT: https://github.com/jsvg/jsvg/blob/master/LICENSE
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/jsvg.jar
MD5: be6ca7686f4ca1320fec8b22762805a3
SHA1: cff25678c920dbd657bce96e9245e4fb54f852e6
SHA256:a215cf2a11dca182da9bc578ca6ab7c3e1728282df3a56f39ec8302f2c7895ef
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | jsvg | Highest |
Vendor | central | groupid | com.github.weisj | Highest |
Vendor | file | name | jsvg | High |
Vendor | jar | package name | github | Highest |
Vendor | jar | package name | github | Low |
Vendor | jar | package name | jsvg | Highest |
Vendor | jar | package name | jsvg | Low |
Vendor | jar | package name | weisj | Highest |
Vendor | jar | package name | weisj | Low |
Vendor | Manifest | Implementation-Vendor | JSVG | High |
Vendor | Manifest | Implementation-Vendor-Id | com.github.weisj | Medium |
Vendor | Manifest | specification-vendor | JSVG | Low |
Vendor | pom | artifactid | jsvg | Low |
Vendor | pom | developer name | Jannis Weis | Medium |
Vendor | pom | groupid | com.github.weisj | Highest |
Vendor | pom | name | Jsvg | High |
Vendor | pom | organization name | com.github.weisj | High |
Vendor | pom | organization url | weisj | Medium |
Vendor | pom | url | weisJ/jsvg | Highest |
Product | central | artifactid | jsvg | Highest |
Product | file | name | jsvg | High |
Product | jar | package name | jsvg | Highest |
Product | jar | package name | jsvg | Low |
Product | jar | package name | weisj | Low |
Product | Manifest | Implementation-Title | jsvg | High |
Product | Manifest | specification-title | JSVG | Medium |
Product | pom | artifactid | jsvg | Highest |
Product | pom | developer name | Jannis Weis | Low |
Product | pom | groupid | com.github.weisj | Highest |
Product | pom | name | Jsvg | High |
Product | pom | organization name | com.github.weisj | Low |
Product | pom | url | weisj | High |
Product | pom | url | weisJ/jsvg | High |
Version | central | version | 1.3.0 | Highest |
Version | Manifest | Implementation-Version | 1.3.0 | High |
Version | pom | version | 1.3.0 | Highest |
decoder.svg.zip: xml-apis-ext.jar
Description:
xml-commons provides an Apache-hosted set of DOM, SAX, and
JAXP interfaces for use in other xml-based projects. Our hope is that we
can standardize on both a common version and packaging scheme for these
critical XML standards interfaces to make the lives of both our developers
and users easier. The External Components portion of xml-commons contains
interfaces that are defined by external standards organizations. For DOM,
that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for
JAXP it's Sun.
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/xml-apis-ext.jar
MD5: bcb07d3b8d2397db7a3013b6465d347b
SHA1: 41a8b86b358e87f3f13cf46069721719105aff66
SHA256:d0b4887dc34d57de49074a58affad439a013d0baffa1a8034f8ef2a5ea191646
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | xml-apis-ext | Highest |
Vendor | central | groupid | xml-apis | Highest |
Vendor | file | name | xml-apis-ext | High |
Vendor | jar | package name | dom | Low |
Vendor | jar | package name | svg | Low |
Vendor | jar | package name | w3c | Low |
Vendor | manifest: org/w3c/css/sac/ | Implementation-Vendor | World Wide Web Consortium | Medium |
Vendor | manifest: org/w3c/dom/smil/ | Implementation-Vendor | World Wide Web Consortium | Medium |
Vendor | manifest: org/w3c/dom/svg/ | Implementation-Vendor | World Wide Web Consortium | Medium |
Vendor | pom | artifactid | xml-apis-ext | Low |
Vendor | pom | groupid | xml-apis | Highest |
Vendor | pom | name | XML Commons External Components XML APIs Extensions | High |
Vendor | pom | parent-artifactid | apache | Low |
Vendor | pom | parent-groupid | org.apache | Medium |
Vendor | pom | url | http://xml.apache.org/commons/components/external/ | Highest |
Product | central | artifactid | xml-apis-ext | Highest |
Product | file | name | xml-apis-ext | High |
Product | jar | package name | css | Highest |
Product | jar | package name | dom | Highest |
Product | jar | package name | dom | Low |
Product | jar | package name | sac | Highest |
Product | jar | package name | smil | Highest |
Product | jar | package name | svg | Highest |
Product | jar | package name | svg | Low |
Product | jar | package name | w3c | Highest |
Product | manifest: org/w3c/css/sac/ | Implementation-Title | org.w3c.css.sac | Medium |
Product | manifest: org/w3c/css/sac/ | Specification-Title | Simple API for CSS | Medium |
Product | manifest: org/w3c/dom/smil/ | Implementation-Title | org.w3c.dom.smil | Medium |
Product | manifest: org/w3c/dom/smil/ | Specification-Title | Document Object Model (DOM) for Synchronized Multimedia Integration Language (SMIL) | Medium |
Product | manifest: org/w3c/dom/svg/ | Implementation-Title | org.w3c.dom.svg | Medium |
Product | manifest: org/w3c/dom/svg/ | Specification-Title | Document Object Model (DOM) for Scalable Vector Graphics (SVG) | Medium |
Product | pom | artifactid | xml-apis-ext | Highest |
Product | pom | groupid | xml-apis | Highest |
Product | pom | name | XML Commons External Components XML APIs Extensions | High |
Product | pom | parent-artifactid | apache | Medium |
Product | pom | parent-groupid | org.apache | Medium |
Product | pom | url | http://xml.apache.org/commons/components/external/ | Medium |
Version | central | version | 1.3.04 | Highest |
Version | pom | parent-version | 1.3.04 | Low |
Version | pom | version | 1.3.04 | Highest |
decoder.svg.zip: xmlgraphics-commons.jar
Description:
Apache XML Graphics Commons is a library that consists of several reusable
components used by Apache Batik and Apache FOP. Many of these components
can easily be used separately outside the domains of SVG and XSL-FO.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/xmlgraphics-commons.jar
MD5: ec712218e2391e64672fd8ed1e9e1d71
SHA1: 336ddd6d0a244cdebf26a298fb7c3a5fd45449db
SHA256:1fe37a1927bdd699730f0ad39f50a699c9ab4dff0ad047dff1e846cb120ae2b1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | xmlgraphics-commons | Highest |
Vendor | central | groupid | org.apache.xmlgraphics | Highest |
Vendor | file | name | xmlgraphics-commons | High |
Vendor | jar | package name | apache | Highest |
Vendor | jar | package name | apache | Low |
Vendor | jar | package name | xmlgraphics | Highest |
Vendor | jar | package name | xmlgraphics | Low |
Vendor | Manifest | Implementation-Vendor | The Apache Software Foundation (http://xmlgraphics.apache.org/) | High |
Vendor | pom | artifactid | xmlgraphics-commons | Low |
Vendor | pom | groupid | org.apache.xmlgraphics | Highest |
Vendor | pom | name | Apache XML Graphics Commons | High |
Vendor | pom | organization name | Apache Software Foundation | High |
Vendor | pom | organization url | http://www.apache.org/ | Medium |
Vendor | pom | parent-artifactid | apache | Low |
Vendor | pom | parent-groupid | org.apache | Medium |
Vendor | pom | url | http://xmlgraphics.apache.org/commons/ | Highest |
Product | central | artifactid | xmlgraphics-commons | Highest |
Product | file | name | xmlgraphics-commons | High |
Product | jar | package name | apache | Highest |
Product | jar | package name | xmlgraphics | Low |
Product | Manifest | Implementation-Title | Apache XML Graphics Commons | High |
Product | pom | artifactid | xmlgraphics-commons | Highest |
Product | pom | groupid | org.apache.xmlgraphics | Highest |
Product | pom | name | Apache XML Graphics Commons | High |
Product | pom | organization name | Apache Software Foundation | Low |
Product | pom | organization url | http://www.apache.org/ | Low |
Product | pom | parent-artifactid | apache | Medium |
Product | pom | parent-groupid | org.apache | Medium |
Product | pom | url | http://xmlgraphics.apache.org/commons/ | Medium |
Version | central | version | 2.7 | Highest |
Version | Manifest | Implementation-Version | 2.7 | High |
Version | pom | parent-version | 2.7 | Low |
Version | pom | version | 2.7 | Highest |
designer.zip: JnlpDesigner.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/JnlpDesigner.jar
MD5: ac28db97f5b58ee89d0809613d5bbab2
SHA1: 77269cf804a6580ce7a3cb73c185f1174d396182
SHA256:83303dc9af51dd4ad39b3e1d6a647e0b5325fe8f4a1c7fac13c249fa7d7fe7f1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | JnlpDesigner | High |
Vendor | jar | package name | designer | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | loader | Low |
Vendor | jar | package name | shared | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | application-name | i-net Remote Designer | Medium |
Vendor | Manifest | built-date | 2024-08-05 18:07 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | JnlpDesigner | High |
Product | jar | package name | designer | Highest |
Product | jar | package name | jnlpdesigner | Highest |
Product | jar | package name | loader | Low |
Product | jar | package name | shared | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | application-name | i-net Remote Designer | Medium |
Product | Manifest | built-date | 2024-08-05 18:07 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | JnlpDesigner | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | JnlpDesigner | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
designer.zip: SBSTutorial.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/SBSTutorial.jar
MD5: 5e2a9290c88fe830cd909e96f5c799d9
SHA1: 542d34a9c34bbedb395963cdbad5a9bd0efcf9b9
SHA256:b995e7ba1765952b44fc3802ca5fe6c9debf4d571c9cc85de8e895420d984307
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | SBSTutorial | High |
Vendor | jar | package name | anormalmedia | Low |
Vendor | jar | package name | de | Low |
Vendor | jar | package name | sbstutorial | Low |
Product | file | name | SBSTutorial | High |
Product | jar | package name | anormalmedia | Low |
Product | jar | package name | gui | Low |
Product | jar | package name | sbstutorial | Low |
designer.zip: TableLayout.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/TableLayout.jar
MD5: 1e432e776e18d71f12dd72b7d235a965
SHA1: 62ffa1cca3e71f94d0bdce85ea97ea7083fdfb1b
SHA256:13e73cf77a93f0c52184e5a5557d7dbba081bf54904edfdba84645b5daf7dd18
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | TableLayout | High |
Vendor | jar | package name | clearthought | Low |
Vendor | jar | package name | info | Low |
Vendor | jar | package name | layout | Low |
Product | file | name | TableLayout | High |
Product | jar | package name | clearthought | Low |
Product | jar | package name | layout | Low |
designer.zip: adhoc.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhoc.jar
MD5: df06d73a65354bb39dfe80f18e2a1cff
SHA1: 4543b0d34f4551f84b98f40461f454f1e36961d0
SHA256:6c606be2e42c666553cd1473895b2048255001f2aced2d1f9e96fc7d6d7e2e6b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | adhoc | High |
Vendor | jar | package name | gui | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | remote | Low |
Vendor | Manifest | built-date | 2024-08-03 18:21 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | adhoc | High |
Product | jar | package name | adhoc | Highest |
Product | jar | package name | gui | Low |
Product | jar | package name | modules | Low |
Product | jar | package name | remote | Low |
Product | Manifest | built-date | 2024-08-03 18:21 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | adhoc | High |
Product | Manifest | specification-title | adhoc | Medium |
Version | Manifest | Implementation-Version | 24.4.313 | High |
designer.zip: adhocClient.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhocClient.jar
MD5: abdb387f0796531a5d40195069fcb47b
SHA1: c5b267394801c68794497ab128e6f979f6710076
SHA256:c15f22a36c39af044d189da88e5b209209d0cf961b0f4765a3574d3fad80ac8e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | adhocClient | High |
Vendor | jar | package name | adhoc | Low |
Vendor | jar | package name | client | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-03 18:20 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | adhocClient | High |
Product | jar | package name | adhoc | Low |
Product | jar | package name | client | Low |
Product | jar | package name | page | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-03 18:20 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | adhocClient | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | adhocClient | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.313 | High |
designer.zip: designer.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar
MD5: 70658f75ddf0ea928b18754b8a16508b
SHA1: 76defe70261a019de372ab2fe438b8945f6369bf
SHA256:e827cd71d715ef5f7b25f0fadd1dc066b2cdeb817cde981e322122d2a28db1b5
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | designer | High |
Vendor | jar | package name | designer | Low |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | built-date | 2024-08-05 18:06 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | designer | High |
Product | jar | package name | designer | Highest |
Product | jar | package name | designer | Low |
Product | Manifest | built-date | 2024-08-05 18:06 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | designer | High |
Product | Manifest | specification-title | designer | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
designer.zip: designer.jar: app.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/module/js/app.js
MD5: bef1414c98319cd01072c0250d024d82
SHA1: c0d7139fe534898ee3b5ffe2cae0f9a58a59c7e5
SHA256:41cba0c410b230a5bbcafd6a434b03f24750ab9008a3601c2fd01dd57eb27be7
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
designer.zip: designer.jar: opendesignerextension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/repository/drive/client/js/opendesignerextension.js
MD5: 4fdc8b5b6663572e9ecc988b9f1a5413
SHA1: a313ad410e16cc402c2f642c119641e40c40b2a8
SHA256:26eb6a271aeea74be552f810811307cba7135f28a44fc6090b9f8781cd4a4231
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
designer.zip: designer.jar: remotedesigner.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/module/js/remotedesigner.js
MD5: f0878203858ebc63a1c907df9cf5c2e7
SHA1: 9e082aa6a3e0cd9ad97b0927a4c07783d16a2368
SHA256:b04f7fdf26e617b2c8b7762e8b08d90d3321ac3864826806d26b9b317df468da
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
designer.zip: inetswingcore.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/inetswingcore.jar
MD5: 84b206c0be7ef9d31d25dd727c912499
SHA1: e2cd6e7f6df2cad39174cfa8acdce0ae7e7579e8
SHA256:fbf1dce133f0114f9979d63155792f6aafb26ecd1188769b349e60c505a1c525
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetswingcore | High |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | swing | Low |
Vendor | Manifest | built-date | 2024-08-05 16:35 | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | inetswingcore | High |
Product | jar | package name | swing | Low |
Product | Manifest | built-date | 2024-08-05 16:35 | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | inetswingcore | High |
Product | Manifest | specification-title | inetswingcore | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
diagnostics.reporting.zip: diagnostics.reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar
MD5: 8302e8f15a9277853110f059c51fb843
SHA1: e8d995e3878e3a2c96f4bf663980932dc0a5ba22
SHA256:c1180929148253ff49162a9fb2c9770b93ad120c23a68323c5763b7208d9239d
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | diagnostics.reporting | High |
Vendor | jar | package name | diagnostics | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:05 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | diagnostics.reporting | High |
Product | jar | package name | diagnostics | Highest |
Product | jar | package name | diagnostics | Low |
Product | jar | package name | report | Low |
Product | jar | package name | widgets | Low |
Product | Manifest | built-date | 2024-08-05 18:05 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | diagnostics.reporting | High |
Product | Manifest | specification-title | diagnostics.reporting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
diagnostics.reporting.zip: diagnostics.reporting.jar: connectionPool.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/connectionpool/resources/connectionPool.js
MD5: a48897a6490dbe771ba000155378b29f
SHA1: 582d83e9cd186c3f7142961da1fb138408b096fd
SHA256:3981947aa782377e2ba4287b0fb7c52ca60b303fe947f9163cfc60d0a0a80d74
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
diagnostics.reporting.zip: diagnostics.reporting.jar: reportcache.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/reportcache/resources/reportcache.js
MD5: a220b1b3b99ae8519bd3c7752c67c6ec
SHA1: 699a09bce4e56195f5301aa5b1c9289025bf15f1
SHA256:2e7a8506fb5b87252937452190cc5bf5cb9a30f96d1d47e1b3a2932b0f7d8fa9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
diagnostics.reporting.zip: diagnostics.reporting.jar: server-datasource.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/benchmark/datasource/server-datasource.js
MD5: dcc7cb153b98c98a9284b8355fe059f3
SHA1: a2b9c989ecd08ecf852b254abb88ce4994b28e94
SHA256:53d10a9c4356d0339a94952cb656230a9e2c73dbdb2501dfa68f2fa761436d71
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
enginefactory.zip: enginefactory.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/enginefactory.zip/enginefactory.sample.jar
MD5: 4c9619e8d557e0e00f2fe91360b23815
SHA1: 1a25ccb4c5dd6f748e7c3d46eafa019ccd209989
SHA256:1bcf0fa1c2e97acdc48a0d43e84647882b3337e59e4cc5a1df7d61acf7de34b6
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | enginefactory.sample | High |
Vendor | jar | package name | factory | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | enginefactory.sample | High |
Product | jar | package name | factory | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | enginefactory | High |
Product | Manifest | specification-title | enginefactory | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
facturx.zip: Saxon-HE.jar
Description:
The XSLT and XQuery Processor
License:
Mozilla Public License Version 2.0: http://www.mozilla.org/MPL/2.0/
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/Saxon-HE.jar
MD5: b6319126413fa812ab937cdfac1e162c
SHA1: b532e44a8bf4007bbce69467801778a955599c52
SHA256:575f8b696e3b6f9aa7a3bf01611b8bf1b84576b55ce29bc16656a53a147ef441
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | Saxon-HE | Highest |
Vendor | central | groupid | net.sf.saxon | Highest |
Vendor | file | name | Saxon-HE | High |
Vendor | jar | package name | net | Low |
Vendor | jar | package name | saxon | Highest |
Vendor | jar | package name | saxon | Low |
Vendor | jar | package name | sf | Low |
Vendor | Manifest | project-name | Saxon-HE | Medium |
Vendor | pom | artifactid | Saxon-HE | Low |
Vendor | pom | developer email | debbie@saxonica.com | Low |
Vendor | pom | developer email | john@saxonica.com | Low |
Vendor | pom | developer email | mike@saxonica.com | Low |
Vendor | pom | developer email | norm@saxonica.com | Low |
Vendor | pom | developer email | oneil@saxonica.com | Low |
Vendor | pom | developer id | debbie | Medium |
Vendor | pom | developer id | john | Medium |
Vendor | pom | developer id | mike | Medium |
Vendor | pom | developer id | norm | Medium |
Vendor | pom | developer id | ond1 | Medium |
Vendor | pom | developer name | Debbie Lockett | Medium |
Vendor | pom | developer name | John Lumley | Medium |
Vendor | pom | developer name | Michael Kay | Medium |
Vendor | pom | developer name | Norman Walsh | Medium |
Vendor | pom | developer name | O’Neil Delpratt | Medium |
Vendor | pom | groupid | net.sf.saxon | Highest |
Vendor | pom | name | Saxon-HE | High |
Vendor | pom | organization name | Saxonica | High |
Vendor | pom | organization url | https://www.saxonica.com/ | Medium |
Vendor | pom | url | http://www.saxonica.com/ | Highest |
Product | central | artifactid | Saxon-HE | Highest |
Product | file | name | Saxon-HE | High |
Product | jar | package name | saxon | Highest |
Product | jar | package name | saxon | Low |
Product | jar | package name | sf | Low |
Product | Manifest | project-name | Saxon-HE | Medium |
Product | pom | artifactid | Saxon-HE | Highest |
Product | pom | developer email | debbie@saxonica.com | Low |
Product | pom | developer email | john@saxonica.com | Low |
Product | pom | developer email | mike@saxonica.com | Low |
Product | pom | developer email | norm@saxonica.com | Low |
Product | pom | developer email | oneil@saxonica.com | Low |
Product | pom | developer id | debbie | Low |
Product | pom | developer id | john | Low |
Product | pom | developer id | mike | Low |
Product | pom | developer id | norm | Low |
Product | pom | developer id | ond1 | Low |
Product | pom | developer name | Debbie Lockett | Low |
Product | pom | developer name | John Lumley | Low |
Product | pom | developer name | Michael Kay | Low |
Product | pom | developer name | Norman Walsh | Low |
Product | pom | developer name | O’Neil Delpratt | Low |
Product | pom | groupid | net.sf.saxon | Highest |
Product | pom | name | Saxon-HE | High |
Product | pom | organization name | Saxonica | Low |
Product | pom | organization url | https://www.saxonica.com/ | Low |
Product | pom | url | http://www.saxonica.com/ | Medium |
Version | central | version | 12.4 | Highest |
Version | pom | version | 12.4 | Highest |
facturx.zip: facturx.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/facturx.jar
MD5: c3cff23b243335ec57057dd5a829497c
SHA1: 37e494ea7bd05710ec43a182102dfcb05077a454
SHA256:0bb062cfd524cc1884677347d3e44f2ca4669cba5d4979476f66de9d93f7cb14
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | facturx | High |
Vendor | jar | package name | facturx | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | profiles | Low |
Vendor | Manifest | built-date | 2024-08-05 18:09 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | facturx | High |
Product | jar | package name | facturx | Highest |
Product | jar | package name | facturx | Low |
Product | jar | package name | profiles | Low |
Product | Manifest | built-date | 2024-08-05 18:09 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | facturx | High |
Product | Manifest | specification-title | facturx | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
facturx.zip: istack-commons-runtime.jar
Description:
istack common utility code
License:
http://www.eclipse.org/org/documents/edl-v10.php
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/istack-commons-runtime.jar
MD5: 669f50fb835d86fcb3a9523a729f4d5e
SHA1: 131351109ff27c4aa0958a988bb273e879687232
SHA256:21025b7a096ef93f74de659c1be5990fa0c24e59a0f98a706e392e7088725ff6
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | istack-commons-runtime | High |
Vendor | jar | package name | istack | Highest |
Vendor | jar | package name | sun | Highest |
Vendor | jar (hint) | package name | oracle | Highest |
Vendor | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Vendor | Manifest | bundle-symbolicname | com.sun.istack.commons-runtime | Medium |
Vendor | Manifest | implementation-build-id | 4.2.0 - 19e68d9 | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | com.sun.istack | Medium |
Vendor | pom | artifactid | istack-commons-runtime | Low |
Vendor | pom | groupid | com.sun.istack | Highest |
Vendor | pom | name | istack common utility code runtime | High |
Vendor | pom | parent-artifactid | istack-commons | Low |
Product | file | name | istack-commons-runtime | High |
Product | jar | package name | istack | Highest |
Product | jar | package name | sun | Highest |
Product | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Product | Manifest | Bundle-Name | istack common utility code runtime | Medium |
Product | Manifest | bundle-symbolicname | com.sun.istack.commons-runtime | Medium |
Product | Manifest | implementation-build-id | 4.2.0 - 19e68d9 | Low |
Product | pom | artifactid | istack-commons-runtime | Highest |
Product | pom | groupid | com.sun.istack | Highest |
Product | pom | name | istack common utility code runtime | High |
Product | pom | parent-artifactid | istack-commons | Medium |
Version | Manifest | Bundle-Version | 4.2.0 | High |
Version | Manifest | implementation-build-id | 4.2.0 | Low |
Version | pom | version | 4.2.0 | Highest |
facturx.zip: jakarta.activation-api.jar
Description:
Specification
License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jakarta.activation-api.jar
MD5: 1af11450fafc7ee26c633d940286bc16
SHA1: 640c0d5aff45dbff1e1a1bc09673ff3a02b1ba12
SHA256:f53f578dd0eb4170c195a4e215c59a38abfb4123dcb95dd902fef92876499fbb
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jakarta.activation-api | High |
Vendor | jar | package name | activation | Highest |
Vendor | jar | package name | jakarta | Highest |
Vendor | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Vendor | Manifest | bundle-symbolicname | jakarta.activation-api | Medium |
Vendor | Manifest | extension-name | jakarta.activation | Medium |
Vendor | Manifest | implementation-build-id | 0750e49 | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Foundation | High |
Vendor | Manifest | specification-vendor | Eclipse Foundation | Low |
Vendor | pom | artifactid | jakarta.activation-api | Low |
Vendor | pom | developer email | bill.shannon@oracle.com | Low |
Vendor | pom | developer id | shannon | Medium |
Vendor | pom | developer name | Bill Shannon | Medium |
Vendor | pom | developer org | Oracle | Medium |
Vendor | pom | groupid | jakarta.activation | Highest |
Vendor | pom | name | Jakarta Activation API | High |
Vendor | pom | parent-artifactid | project | Low |
Vendor | pom | parent-groupid | org.eclipse.ee4j | Medium |
Vendor | pom | url | jakartaee/jaf-api | Highest |
Vendor | pom (hint) | developer org | sun | Medium |
Product | file | name | jakarta.activation-api | High |
Product | jar | package name | activation | Highest |
Product | jar | package name | jakarta | Highest |
Product | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Product | Manifest | Bundle-Name | Jakarta Activation API | Medium |
Product | Manifest | bundle-symbolicname | jakarta.activation-api | Medium |
Product | Manifest | extension-name | jakarta.activation | Medium |
Product | Manifest | implementation-build-id | 0750e49 | Low |
Product | Manifest | Implementation-Title | Jakarta Activation API | High |
Product | Manifest | specification-title | Jakarta Activation Specification | Medium |
Product | pom | artifactid | jakarta.activation-api | Highest |
Product | pom | developer email | bill.shannon@oracle.com | Low |
Product | pom | developer id | shannon | Low |
Product | pom | developer name | Bill Shannon | Low |
Product | pom | developer org | Oracle | Low |
Product | pom | groupid | jakarta.activation | Highest |
Product | pom | name | Jakarta Activation API | High |
Product | pom | parent-artifactid | project | Medium |
Product | pom | parent-groupid | org.eclipse.ee4j | Medium |
Product | pom | url | jakartaee/jaf-api | High |
Version | Manifest | Bundle-Version | 2.1.2 | High |
Version | pom | parent-version | 2.1.2 | Low |
Version | pom | version | 2.1.2 | Highest |
facturx.zip: jakarta.xml.bind-api.jar
Description:
Jakarta XML Binding API 4.0 Design Specification
License:
http://www.eclipse.org/org/documents/edl-v10.php
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jakarta.xml.bind-api.jar
MD5: e62084f1afb23eccde6645bf3a9eb06f
SHA1: ca2330866cbc624c7e5ce982e121db1125d23e15
SHA256:287f3b6d0600082e0b60265d7de32be403ee7d7269369c9718d9424305b89d95
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jakarta.xml.bind-api | High |
Vendor | jar | package name | bind | Highest |
Vendor | jar | package name | jakarta | Highest |
Vendor | jar | package name | xml | Highest |
Vendor | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Vendor | Manifest | bundle-symbolicname | jakarta.xml.bind-api | Medium |
Vendor | Manifest | extension-name | jakarta.xml.bind | Medium |
Vendor | Manifest | implementation-build-id | 2ab55f8 | Low |
Vendor | Manifest | specification-vendor | Eclipse Foundation | Low |
Vendor | pom | artifactid | jakarta.xml.bind-api | Low |
Vendor | pom | groupid | jakarta.xml.bind | Highest |
Vendor | pom | name | Jakarta XML Binding API | High |
Vendor | pom | parent-artifactid | jakarta.xml.bind-api-parent | Low |
Product | file | name | jakarta.xml.bind-api | High |
Product | jar | package name | bind | Highest |
Product | jar | package name | jakarta | Highest |
Product | jar | package name | xml | Highest |
Product | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Product | Manifest | Bundle-Name | Jakarta XML Binding API | Medium |
Product | Manifest | bundle-symbolicname | jakarta.xml.bind-api | Medium |
Product | Manifest | extension-name | jakarta.xml.bind | Medium |
Product | Manifest | implementation-build-id | 2ab55f8 | Low |
Product | pom | artifactid | jakarta.xml.bind-api | Highest |
Product | pom | groupid | jakarta.xml.bind | Highest |
Product | pom | name | Jakarta XML Binding API | High |
Product | pom | parent-artifactid | jakarta.xml.bind-api-parent | Medium |
Version | Manifest | Bundle-Version | 4.0.1 | High |
Version | Manifest | Implementation-Version | 4.0.1 | High |
Version | pom | version | 4.0.1 | Highest |
facturx.zip: jaxb-core.jar
Description:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules.
License:
http://www.eclipse.org/org/documents/edl-v10.php
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jaxb-core.jar
MD5: 244f2bbf8fca5549421d9199fab22f53
SHA1: 2d5aadd02af86f1e9d8c6f7e8501673f915d4e25
SHA256:0112a26623460fb4df5a0a29b663f2adfe7e9584eb138ae047b5a21c9457f0d7
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jaxb-core | High |
Vendor | jar | package name | core | Highest |
Vendor | jar | package name | glassfish | Highest |
Vendor | jar | package name | jaxb | Highest |
Vendor | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Vendor | Manifest | bundle-symbolicname | org.glassfish.jaxb.core | Medium |
Vendor | Manifest | git-revision | 75b0b97 | Low |
Vendor | Manifest | implementation-build-id | 4.0.4 - 75b0b97 | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | org.glassfish.jaxb | Medium |
Vendor | Manifest | specification-vendor | Eclipse Foundation | Low |
Vendor | pom | artifactid | jaxb-core | Low |
Vendor | pom | groupid | org.glassfish.jaxb | Highest |
Vendor | pom | name | JAXB Core | High |
Vendor | pom | parent-artifactid | jaxb-parent | Low |
Vendor | pom | parent-groupid | com.sun.xml.bind.mvn | Medium |
Vendor | pom | url | https://eclipse-ee4j.github.io/jaxb-ri/ | Highest |
Product | file | name | jaxb-core | High |
Product | jar | package name | core | Highest |
Product | jar | package name | glassfish | Highest |
Product | jar | package name | jaxb | Highest |
Product | Manifest | bundle-docurl | https://www.eclipse.org | Low |
Product | Manifest | Bundle-Name | JAXB Core | Medium |
Product | Manifest | bundle-symbolicname | org.glassfish.jaxb.core | Medium |
Product | Manifest | git-revision | 75b0b97 | Low |
Product | Manifest | implementation-build-id | 4.0.4 - 75b0b97 | Low |
Product | Manifest | Implementation-Title | Eclipse Implementation of JAXB | High |
Product | Manifest | specification-title | Jakarta XML Binding | Medium |
Product | pom | artifactid | jaxb-core | Highest |
Product | pom | groupid | org.glassfish.jaxb | Highest |
Product | pom | name | JAXB Core | High |
Product | pom | parent-artifactid | jaxb-parent | Medium |
Product | pom | parent-groupid | com.sun.xml.bind.mvn | Medium |
Product | pom | url | https://eclipse-ee4j.github.io/jaxb-ri/ | Medium |
Version | Manifest | build-version | 4.0.4 | Medium |
Version | Manifest | Bundle-Version | 4.0.4 | High |
Version | Manifest | implementation-build-id | 4.0.4 | Low |
Version | pom | version | 4.0.4 | Highest |
Related Dependencies
- facturx.zip: jaxb-runtime.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jaxb-runtime.jar
- MD5: 84368e1b5fbd1e99ce5c4f05c57c210e
- SHA1: 7180c50ef8bd127bb1dd645458b906cffcf6c2b5
- SHA256: e15d383952b4dc889eaa33adfce905c1792bcd941828d9e05e5c43728a3791f2
- pkg:maven/org.glassfish.jaxb/jaxb-runtime@4.0.4
facturx.zip: ph-collection.jar
Description:
Special Java 1.8+ Library with extended collection related functionality
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-collection.jar
MD5: 91698489f281c0b685c26e82de993fd8
SHA1: 057bca4bb626b5a337c5dd2581794687492ffc6e
SHA256:f8b23257db0d1dfb3510d9feecbfa5d06ed3c6510a9654aaec8507ddfd2e2e00
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-collection | High |
Vendor | jar | package name | collection | Highest |
Vendor | jar | package name | helger | Highest |
Vendor | Manifest | automatic-module-name | com.helger.collection | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.commons.ph-collection | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-collection | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.commons | Highest |
Vendor | pom | name | ph-collection | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-commons-parent-pom | Low |
Vendor | pom | url | phax/ph-commons/ph-collection | Highest |
Product | file | name | ph-collection | High |
Product | jar | package name | collection | Highest |
Product | jar | package name | helger | Highest |
Product | Manifest | automatic-module-name | com.helger.collection | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-collection | Medium |
Product | Manifest | bundle-symbolicname | com.helger.commons.ph-collection | Medium |
Product | Manifest | Implementation-Title | ph-collection | High |
Product | pom | artifactid | ph-collection | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.commons | Highest |
Product | pom | name | ph-collection | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-commons-parent-pom | Medium |
Product | pom | url | phax/ph-commons/ph-collection | High |
Version | Manifest | Bundle-Version | 11.1.3 | High |
Version | Manifest | Implementation-Version | 11.1.3 | High |
Version | pom | version | 11.1.3 | Highest |
facturx.zip: ph-commons.jar
Description:
Java 1.8+ Library with tons of utility classes required in all projects
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-commons.jar
MD5: cfdc03dacaf9b987f639d706678f499d
SHA1: 51f0d700979550f771c0a39b7b1e8c44328248d1
SHA256:609cb062384443d8330448025089c3981c66bc928ab3143798459b26e97a3467
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-commons | High |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | helger | Highest |
Vendor | Manifest | automatic-module-name | com.helger.commons | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.commons.ph-commons | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.equals.IEqualsImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.hashcode.IHashCodeImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.serialize.convert.ISerializationConverterRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.typeconvert.ITypeConverterRegistrarSPI" | Low |
Vendor | pom | artifactid | ph-commons | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.commons | Highest |
Vendor | pom | name | ph-commons | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-commons-parent-pom | Low |
Vendor | pom | url | phax/ph-commons/ph-commons | Highest |
Product | file | name | ph-commons | High |
Product | jar | package name | commons | Highest |
Product | jar | package name | convert | Highest |
Product | jar | package name | equals | Highest |
Product | jar | package name | hashcode | Highest |
Product | jar | package name | helger | Highest |
Product | jar | package name | http | Highest |
Product | jar | package name | iequalsimplementationregistrarspi | Highest |
Product | jar | package name | ihashcodeimplementationregistrarspi | Highest |
Product | jar | package name | ithirdpartymoduleproviderspi | Highest |
Product | jar | package name | itypeconverterregistrarspi | Highest |
Product | jar | package name | serialize | Highest |
Product | jar | package name | thirdparty | Highest |
Product | jar | package name | typeconvert | Highest |
Product | Manifest | automatic-module-name | com.helger.commons | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-commons | Medium |
Product | Manifest | bundle-symbolicname | com.helger.commons.ph-commons | Medium |
Product | Manifest | Implementation-Title | ph-commons | High |
Product | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.equals.IEqualsImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.hashcode.IHashCodeImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.serialize.convert.ISerializationConverterRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.typeconvert.ITypeConverterRegistrarSPI" | Low |
Product | pom | artifactid | ph-commons | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.commons | Highest |
Product | pom | name | ph-commons | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-commons-parent-pom | Medium |
Product | pom | url | phax/ph-commons/ph-commons | High |
Version | Manifest | Bundle-Version | 11.1.3 | High |
Version | Manifest | Implementation-Version | 11.1.3 | High |
Version | pom | version | 11.1.3 | Highest |
facturx.zip: ph-jaxb.jar
Description:
Special Java 1.8+ Library with extended JAXB support
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-jaxb.jar
MD5: c4d696540076c6ae3b3c0edd66d58d93
SHA1: d8516c0aad831c8848d1f3e661ee1f4ae3b98b91
SHA256:319251e2744b87c8bb084ac1cf506fb33ed64645c58633868d99bbb2d9fd2d69
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-jaxb | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | jaxb | Highest |
Vendor | Manifest | automatic-module-name | com.helger.jaxb | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.commons.ph-jaxb | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-jaxb | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.commons | Highest |
Vendor | pom | name | ph-jaxb | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-commons-parent-pom | Low |
Vendor | pom | url | phax/ph-commons/ph-jaxb | Highest |
Product | file | name | ph-jaxb | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | jaxb | Highest |
Product | Manifest | automatic-module-name | com.helger.jaxb | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-jaxb | Medium |
Product | Manifest | bundle-symbolicname | com.helger.commons.ph-jaxb | Medium |
Product | Manifest | Implementation-Title | ph-jaxb | High |
Product | pom | artifactid | ph-jaxb | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.commons | Highest |
Product | pom | name | ph-jaxb | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-commons-parent-pom | Medium |
Product | pom | url | phax/ph-commons/ph-jaxb | High |
Version | Manifest | Bundle-Version | 11.1.3 | High |
Version | Manifest | Implementation-Version | 11.1.3 | High |
Version | pom | version | 11.1.3 | Highest |
facturx.zip: ph-schematron-api.jar
Description:
Base API for the library for validating XML documents with Schematron
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-api.jar
MD5: 9570c83d28e5dddd06a664dde3a758d8
SHA1: 86d4307f3d83fe818da33c535d703cb4756da8a0
SHA256:7b2579ed97aa6641e4394b02e01756baedac63bb373c87c8e67df241354a5a64
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-schematron-api | High |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | schematron | Highest |
Vendor | Manifest | automatic-module-name | com.helger.schematron | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-api | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" | Low |
Vendor | pom | artifactid | ph-schematron-api | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.schematron | Highest |
Vendor | pom | name | ph-schematron-api | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-schematron-parent-pom | Low |
Vendor | pom | url | phax/ph-schematron/ph-schematron-api | Highest |
Product | file | name | ph-schematron-api | High |
Product | jar | package name | api | Highest |
Product | jar | package name | helger | Highest |
Product | jar | package name | schematron | Highest |
Product | Manifest | automatic-module-name | com.helger.schematron | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-schematron-api | Medium |
Product | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-api | Medium |
Product | Manifest | Implementation-Title | ph-schematron-api | High |
Product | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" | Low |
Product | pom | artifactid | ph-schematron-api | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.schematron | Highest |
Product | pom | name | ph-schematron-api | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-schematron-parent-pom | Medium |
Product | pom | url | phax/ph-schematron/ph-schematron-api | High |
Version | Manifest | Bundle-Version | 7.1.3 | High |
Version | Manifest | Implementation-Version | 7.1.3 | High |
Version | pom | version | 7.1.3 | Highest |
facturx.zip: ph-schematron-pure.jar
Description:
This package contains the 'Pure' Schematron implementation
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-pure.jar
MD5: 50a3274d0e67a1ed87626afec4abdd6e
SHA1: b8bf7664afd053988d39f91df7487418689f70fc
SHA256:c05ce883f5c78792e7808b687b4a1e259d0c33e48ec618b40be12a78238925f9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-schematron-pure | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | pure | Highest |
Vendor | jar | package name | schematron | Highest |
Vendor | Manifest | automatic-module-name | com.helger.schematron.pure | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-pure | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-schematron-pure | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.schematron | Highest |
Vendor | pom | name | ph-schematron-pure | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-schematron-parent-pom | Low |
Vendor | pom | url | phax/ph-schematron/ph-schematron-pure | Highest |
Product | file | name | ph-schematron-pure | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | pure | Highest |
Product | jar | package name | schematron | Highest |
Product | Manifest | automatic-module-name | com.helger.schematron.pure | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-schematron-pure | Medium |
Product | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-pure | Medium |
Product | Manifest | Implementation-Title | ph-schematron-pure | High |
Product | pom | artifactid | ph-schematron-pure | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.schematron | Highest |
Product | pom | name | ph-schematron-pure | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-schematron-parent-pom | Medium |
Product | pom | url | phax/ph-schematron/ph-schematron-pure | High |
Version | Manifest | Bundle-Version | 7.1.3 | High |
Version | Manifest | Implementation-Version | 7.1.3 | High |
Version | pom | version | 7.1.3 | Highest |
facturx.zip: ph-schematron-schxslt.jar
Description:
Library for validating XML documents using the SchXslt implementation
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-schxslt.jar
MD5: 73af0ad71bb869bf79a531c99ccb4f83
SHA1: f6d00b2e1f05fee71d60ef5d7269dc84200f47f7
SHA256:293ac1b86cf3dd2175596e2b73560bae46c9e11fdc16f2caed57f49d1535f0a4
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-schematron-schxslt | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | schematron | Highest |
Vendor | jar | package name | schxslt | Highest |
Vendor | Manifest | automatic-module-name | com.helger.schematron.schxslt | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-schxslt | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" | Low |
Vendor | pom | artifactid | ph-schematron-schxslt | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.schematron | Highest |
Vendor | pom | name | ph-schematron-schxslt | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-schematron-parent-pom | Low |
Vendor | pom | url | phax/ph-schematron/ph-schematron-schxslt | Highest |
Product | file | name | ph-schematron-schxslt | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | schematron | Highest |
Product | jar | package name | schxslt | Highest |
Product | Manifest | automatic-module-name | com.helger.schematron.schxslt | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-schematron-schxslt | Medium |
Product | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-schxslt | Medium |
Product | Manifest | Implementation-Title | ph-schematron-schxslt | High |
Product | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" | Low |
Product | pom | artifactid | ph-schematron-schxslt | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.schematron | Highest |
Product | pom | name | ph-schematron-schxslt | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-schematron-parent-pom | Medium |
Product | pom | url | phax/ph-schematron/ph-schematron-schxslt | High |
Version | Manifest | Bundle-Version | 7.1.3 | High |
Version | Manifest | Implementation-Version | 7.1.3 | High |
Version | pom | version | 7.1.3 | Highest |
facturx.zip: ph-schematron-validator.jar
Description:
Base POM to build the ph-schematron projects
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-validator.jar
MD5: 27a2e9ede733c9b04512fffef163df4f
SHA1: 9f2ba09c56fe33e743726a84c4cad28aa2d7c82d
SHA256:bbd2deebf53e5dee26ca5557690b6e59fbc1cac6436d01b1b7985044a5d53390
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-schematron-validator | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | schematron | Highest |
Vendor | jar | package name | validator | Highest |
Vendor | Manifest | automatic-module-name | com.helger.schematron.validator | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-validator | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-schematron-validator | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.schematron | Highest |
Vendor | pom | name | ph-schematron-validator | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-schematron-parent-pom | Low |
Vendor | pom | url | phax/ph-schematron/ph-schematron-validator | Highest |
Product | file | name | ph-schematron-validator | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | schematron | Highest |
Product | jar | package name | validator | Highest |
Product | Manifest | automatic-module-name | com.helger.schematron.validator | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-schematron-validator | Medium |
Product | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-validator | Medium |
Product | Manifest | Implementation-Title | ph-schematron-validator | High |
Product | pom | artifactid | ph-schematron-validator | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.schematron | Highest |
Product | pom | name | ph-schematron-validator | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-schematron-parent-pom | Medium |
Product | pom | url | phax/ph-schematron/ph-schematron-validator | High |
Version | Manifest | Bundle-Version | 7.1.3 | High |
Version | Manifest | Implementation-Version | 7.1.3 | High |
Version | pom | version | 7.1.3 | Highest |
facturx.zip: ph-schematron-xslt.jar
Description:
Library for validating XML documents using the original Schematron implementation
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-xslt.jar
MD5: e68e7b0e64e346594fb164f7bb4ef780
SHA1: c1bc3c25a6daec4c36e0b813ab94a1adef66b340
SHA256:27ea87f9b81bcda0c6f6928a890b68b9d2468751384d99842cc4d2b852bf9e1e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-schematron-xslt | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | schematron | Highest |
Vendor | jar | package name | xslt | Highest |
Vendor | Manifest | automatic-module-name | com.helger.schematron.xslt | Medium |
Vendor | Manifest | build-jdk-spec | 17 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-xslt | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-schematron-xslt | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.schematron | Highest |
Vendor | pom | name | ph-schematron-xslt | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-schematron-parent-pom | Low |
Vendor | pom | url | phax/ph-schematron/ph-schematron-xslt | Highest |
Product | file | name | ph-schematron-xslt | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | schematron | Highest |
Product | jar | package name | xslt | Highest |
Product | Manifest | automatic-module-name | com.helger.schematron.xslt | Medium |
Product | Manifest | build-jdk-spec | 17 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-schematron-xslt | Medium |
Product | Manifest | bundle-symbolicname | com.helger.schematron.ph-schematron-xslt | Medium |
Product | Manifest | Implementation-Title | ph-schematron-xslt | High |
Product | pom | artifactid | ph-schematron-xslt | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.schematron | Highest |
Product | pom | name | ph-schematron-xslt | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-schematron-parent-pom | Medium |
Product | pom | url | phax/ph-schematron/ph-schematron-xslt | High |
Version | Manifest | Bundle-Version | 7.1.3 | High |
Version | Manifest | Implementation-Version | 7.1.3 | High |
Version | pom | version | 7.1.3 | Highest |
facturx.zip: ph-xml.jar
Description:
Java 1.8+ Library with XML handling routines
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-xml.jar
MD5: 551b713aafc987df6504e56eb77ba5c7
SHA1: 6ee64e3bfba56a534f5dfb8f67c16a7c984bab9d
SHA256:537ea3a6e7a6f46bea234f3c632d220e0e96c5d8b4ab0005192f413bc5af2d60
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-xml | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | xml | Highest |
Vendor | Manifest | automatic-module-name | com.helger.xml | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.commons.ph-xml | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.xml.microdom.convert.IMicroTypeConverterRegistrarSPI" | Low |
Vendor | pom | artifactid | ph-xml | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.commons | Highest |
Vendor | pom | name | ph-xml | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-commons-parent-pom | Low |
Vendor | pom | url | phax/ph-commons/ph-xml | Highest |
Product | file | name | ph-xml | High |
Product | jar | package name | convert | Highest |
Product | jar | package name | helger | Highest |
Product | jar | package name | microdom | Highest |
Product | jar | package name | xml | Highest |
Product | Manifest | automatic-module-name | com.helger.xml | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-xml | Medium |
Product | Manifest | bundle-symbolicname | com.helger.commons.ph-xml | Medium |
Product | Manifest | Implementation-Title | ph-xml | High |
Product | Manifest | provide-capability | osgi.serviceloader;osgi.serviceloader="com.helger.xml.microdom.convert.IMicroTypeConverterRegistrarSPI" | Low |
Product | pom | artifactid | ph-xml | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.commons | Highest |
Product | pom | name | ph-xml | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-commons-parent-pom | Medium |
Product | pom | url | phax/ph-commons/ph-xml | High |
Version | Manifest | Bundle-Version | 11.1.3 | High |
Version | Manifest | Implementation-Version | 11.1.3 | High |
Version | pom | version | 11.1.3 | Highest |
facturx.zip: ph-xsds-xml.jar
Description:
XML.xsd wrapped in JAXB
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-xsds-xml.jar
MD5: f5d0d9170cce23fc050a0cb8e2fc8b94
SHA1: e1f471db4b77cb7c5804129746fcbad2dd57a28a
SHA256:de03d6b1d320e851d0f8a664346799447a5ec2163395a324c13a059d664e0c73
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | ph-xsds-xml | High |
Vendor | jar | package name | helger | Highest |
Vendor | jar | package name | xml | Highest |
Vendor | jar | package name | xsds | Highest |
Vendor | Manifest | automatic-module-name | com.helger.xsds.xml | Medium |
Vendor | Manifest | build-jdk-spec | 11 | Low |
Vendor | Manifest | bundle-docurl | http://www.helger.com | Low |
Vendor | Manifest | bundle-symbolicname | com.helger.xsd.ph-xsds-xml | Medium |
Vendor | Manifest | Implementation-Vendor | Philip Helger | High |
Vendor | pom | artifactid | ph-xsds-xml | Low |
Vendor | pom | developer email | ph(at)helger.com | Low |
Vendor | pom | developer id | philip | Medium |
Vendor | pom | developer name | Philip Helger | Medium |
Vendor | pom | groupid | com.helger.xsd | Highest |
Vendor | pom | name | ph-xsds-xml | High |
Vendor | pom | organization name | Philip Helger | High |
Vendor | pom | organization url | http://www.helger.com | Medium |
Vendor | pom | parent-artifactid | ph-xsds-parent-pom | Low |
Vendor | pom | url | phax/ph-xsds/ph-xsds-xml | Highest |
Product | file | name | ph-xsds-xml | High |
Product | jar | package name | helger | Highest |
Product | jar | package name | xml | Highest |
Product | jar | package name | xsds | Highest |
Product | Manifest | automatic-module-name | com.helger.xsds.xml | Medium |
Product | Manifest | build-jdk-spec | 11 | Low |
Product | Manifest | bundle-docurl | http://www.helger.com | Low |
Product | Manifest | Bundle-Name | ph-xsds-xml | Medium |
Product | Manifest | bundle-symbolicname | com.helger.xsd.ph-xsds-xml | Medium |
Product | Manifest | Implementation-Title | ph-xsds-xml | High |
Product | pom | artifactid | ph-xsds-xml | Highest |
Product | pom | developer email | ph(at)helger.com | Low |
Product | pom | developer id | philip | Low |
Product | pom | developer name | Philip Helger | Low |
Product | pom | groupid | com.helger.xsd | Highest |
Product | pom | name | ph-xsds-xml | High |
Product | pom | organization name | Philip Helger | Low |
Product | pom | organization url | http://www.helger.com | Low |
Product | pom | parent-artifactid | ph-xsds-parent-pom | Medium |
Product | pom | url | phax/ph-xsds/ph-xsds-xml | High |
Version | Manifest | Bundle-Version | 3.0.0 | High |
Version | Manifest | Implementation-Version | 3.0.0 | High |
Version | pom | version | 3.0.0 | Highest |
facturx.zip: txw2.jar
Description:
TXW is a library that allows you to write XML documents.
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/txw2.jar
MD5: 8d3e81725d90d0c42dcdd04b471f5dfa
SHA1: cfd2bcf08782673ac370694fdf2cf76dbaa607ef
SHA256:32e7bd5178e29f2294d03d2793c41e54e52358b6ab95cd1343f26c1c2b274227
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | txw2 | High |
Vendor | jar | package name | sun | Highest |
Vendor | jar | package name | txw | Highest |
Vendor | jar | package name | txw2 | Highest |
Vendor | jar | package name | xml | Highest |
Vendor | jar (hint) | package name | oracle | Highest |
Vendor | Manifest | git-revision | 75b0b97 | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Foundation | High |
Vendor | Manifest | Implementation-Vendor-Id | org.eclipse | Medium |
Vendor | Manifest | specification-vendor | Eclipse Foundation | Low |
Vendor | pom | artifactid | txw2 | Low |
Vendor | pom | groupid | org.glassfish.jaxb | Highest |
Vendor | pom | name | TXW2 Runtime | High |
Vendor | pom | parent-artifactid | jaxb-txw-parent | Low |
Vendor | pom | parent-groupid | com.sun.xml.bind.mvn | Medium |
Vendor | pom | url | https://eclipse-ee4j.github.io/jaxb-ri/ | Highest |
Product | file | name | txw2 | High |
Product | jar | package name | sun | Highest |
Product | jar | package name | txw | Highest |
Product | jar | package name | txw2 | Highest |
Product | jar | package name | xml | Highest |
Product | Manifest | git-revision | 75b0b97 | Low |
Product | Manifest | Implementation-Title | Eclipse Implementation of JAXB | High |
Product | Manifest | specification-title | Jakarta XML Binding | Medium |
Product | pom | artifactid | txw2 | Highest |
Product | pom | groupid | org.glassfish.jaxb | Highest |
Product | pom | name | TXW2 Runtime | High |
Product | pom | parent-artifactid | jaxb-txw-parent | Medium |
Product | pom | parent-groupid | com.sun.xml.bind.mvn | Medium |
Product | pom | url | https://eclipse-ee4j.github.io/jaxb-ri/ | Medium |
Version | Manifest | build-version | 4.0.4 | Medium |
Version | pom | version | 4.0.4 | Highest |
facturx.zip: xmlresolver.jar
Description:
An XML entity/uri resolver
License:
Apache License version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/xmlresolver.jar
MD5: 0de20e8f7acfa5942d78c239d3034deb
SHA1: 152378e04ba01898847bf38fad5023c7d52f0c9d
SHA256:efc92bd7ed32b3e57095e0b3e872051ccfbbdcc980831ef33e89e38161a85222
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | xmlresolver | Highest |
Vendor | central | groupid | org.xmlresolver | Highest |
Vendor | file | name | xmlresolver | High |
Vendor | jar | package name | xmlresolver | Highest |
Vendor | jar | package name | xmlresolver | Low |
Vendor | Manifest | automatic-module-name | org.xmlresolver.xmlresolver | Medium |
Vendor | Manifest | Implementation-Vendor | Norman Walsh | High |
Vendor | pom | artifactid | xmlresolver | Low |
Vendor | pom | developer id | ndw | Medium |
Vendor | pom | developer name | Norman Walsh | Medium |
Vendor | pom | groupid | org.xmlresolver | Highest |
Vendor | pom | name | XML Resolver | High |
Vendor | pom | url | xmlresolver/xmlresolver | Highest |
Product | central | artifactid | xmlresolver | Highest |
Product | file | name | xmlresolver | High |
Product | jar | package name | resolver | Highest |
Product | jar | package name | xmlresolver | Highest |
Product | Manifest | automatic-module-name | org.xmlresolver.xmlresolver | Medium |
Product | Manifest | Implementation-Title | XML Resolver | High |
Product | pom | artifactid | xmlresolver | Highest |
Product | pom | developer id | ndw | Low |
Product | pom | developer name | Norman Walsh | Low |
Product | pom | groupid | org.xmlresolver | Highest |
Product | pom | name | XML Resolver | High |
Product | pom | url | xmlresolver/xmlresolver | High |
Version | central | version | 5.2.2 | Highest |
Version | Manifest | Implementation-Version | 5.2.2 | High |
Version | pom | version | 5.2.2 | Highest |
hamcrest-2.2.jar
Description:
Core API and libraries of hamcrest matcher framework.
License:
BSD License 3: http://opensource.org/licenses/BSD-3-Clause
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.hamcrest/hamcrest/2.2/1820c0968dba3a11a1b30669bb1f01978a91dedc/hamcrest-2.2.jar
MD5: 10b47e837f271d0662f28780e60388e8
SHA1: 1820c0968dba3a11a1b30669bb1f01978a91dedc
SHA256:5e62846a89f05cd78cd9c1a553f340d002458380c320455dd1f8fc5497a8a1c1
Referenced In Project/Scope: designer-installer:inetPlugin
hamcrest-2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | hamcrest | Highest |
Vendor | central | groupid | org.hamcrest | Highest |
Vendor | file | name | hamcrest | High |
Vendor | gradle | artifactid | hamcrest | Highest |
Vendor | gradle | groupid | org.hamcrest | Highest |
Vendor | jar | package name | hamcrest | Highest |
Vendor | jar | package name | hamcrest | Low |
Vendor | Manifest | automatic-module-name | org.hamcrest | Medium |
Vendor | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Vendor | Manifest | Implementation-Vendor | hamcrest.org | High |
Vendor | pom | artifactid | hamcrest | Low |
Vendor | pom | developer id | joewalnes | Medium |
Vendor | pom | developer id | npryce | Medium |
Vendor | pom | developer id | sf105 | Medium |
Vendor | pom | developer name | Joe Walnes | Medium |
Vendor | pom | developer name | Nat Pryce | Medium |
Vendor | pom | developer name | Steve Freeman | Medium |
Vendor | pom | groupid | org.hamcrest | Highest |
Vendor | pom | name | Hamcrest | High |
Vendor | pom | url | http://hamcrest.org/JavaHamcrest/ | Highest |
Product | central | artifactid | hamcrest | Highest |
Product | file | name | hamcrest | High |
Product | gradle | artifactid | hamcrest | Highest |
Product | jar | package name | hamcrest | Highest |
Product | Manifest | automatic-module-name | org.hamcrest | Medium |
Product | Manifest | Bundle-Name | hamcrest | Medium |
Product | Manifest | bundle-symbolicname | org.hamcrest | Medium |
Product | Manifest | Implementation-Title | hamcrest | High |
Product | pom | artifactid | hamcrest | Highest |
Product | pom | developer id | joewalnes | Low |
Product | pom | developer id | npryce | Low |
Product | pom | developer id | sf105 | Low |
Product | pom | developer name | Joe Walnes | Low |
Product | pom | developer name | Nat Pryce | Low |
Product | pom | developer name | Steve Freeman | Low |
Product | pom | groupid | org.hamcrest | Highest |
Product | pom | name | Hamcrest | High |
Product | pom | url | http://hamcrest.org/JavaHamcrest/ | Medium |
Version | central | version | 2.2 | Highest |
Version | file | version | 2.2 | High |
Version | gradle | version | 2.2 | Highest |
Version | Manifest | Bundle-Version | 2.2 | High |
Version | Manifest | Implementation-Version | 2.2 | High |
Version | pom | version | 2.2 | Highest |
htmlviewer.printpdf.zip: extension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/src/com/inet/htmlviewer/printpdf/extension.js
MD5: 7d8be1ef58947852666766c1db348644
SHA1: 26c37af43002d8764dbd80914476c548ce2354a5
SHA256:c1500120eb6dca3b71c481ec3f9d66367e13a10c755306f58a449a0f648d2696
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
htmlviewer.printpdf.zip: htmlviewer.printpdf.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/htmlviewer.printpdf.sample.jar
MD5: 605f95644c4845a57933f030ea95079f
SHA1: 59733d30122e60ac3409bfc91aa978d41056c901
SHA256:16f806bc163ec9f1efd888b0f4fe6049d08d3528c94e19c1cdb4d8bb642c414a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | htmlviewer.printpdf.sample | High |
Vendor | jar | package name | htmlviewer | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | printpdf | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | htmlviewer.printpdf.sample | High |
Product | jar | package name | htmlviewer | Highest |
Product | jar | package name | htmlviewer | Low |
Product | jar | package name | htmlviewerprintviapdfplugin | Low |
Product | jar | package name | printpdf | Highest |
Product | jar | package name | printpdf | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | htmlviewer.printpdf | High |
Product | Manifest | specification-title | htmlviewer.printpdf | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
htmlviewer.printpdf.zip: htmlviewer.printpdf.sample.jar: extension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/htmlviewer.printpdf.sample.jar/com/inet/htmlviewer/printpdf/extension.js
MD5: 6acd647a1c8e76ce288ea5bc648fe7ff
SHA1: ca08f75aa6267e5a5a020439e93569bde8f89b90
SHA256:abb13c8bbc2cdefabce3cc24b80bee4393f9e28a452389e7abfdae9592568934
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
htmlviewer.toolbar.zip: htmlviewer.toolbar.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.toolbar.zip/htmlviewer.toolbar.jar
MD5: 9867478e99c11f4d090fd71f95db0bc1
SHA1: da636a7f53d9f026ad97e5893daf6d47a94cc3d4
SHA256:f755625f1929b5c224546a655e7870170cf99c5868f795d5d9fcced9a575c5f0
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | htmlviewer.toolbar | High |
Vendor | jar | package name | htmlviewer | Low |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | built-date | 2024-08-05 18:10 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | htmlviewer.toolbar | High |
Product | jar | package name | htmlviewer | Highest |
Product | jar | package name | htmlviewer | Low |
Product | Manifest | built-date | 2024-08-05 18:10 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | htmlviewer.toolbar | High |
Product | Manifest | specification-title | htmlviewer.toolbar | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
htmlviewer.toolbar.zip: htmlviewer.toolbar.jar: htmlviewer.angular.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.toolbar.zip/htmlviewer.toolbar.jar/com/inet/htmlviewer/client/htmlviewer.angular.js
MD5: 91217e8c67fba6941bf2d0ab48ba2395
SHA1: fa39a89c256a3c0fb4898e0c22bea108b86f46d0
SHA256:e3aa6737380008451dcacf400959fe23fc34901d74aa11a90d51121800306797
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
htmlviewerextension.zip: extension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/src/com/inet/samples/htmlviewer/extension.js
MD5: bdd6fdaab122479103c1bcba3692f01e
SHA1: 72aa61085dce74ce094f905354878ce744caede8
SHA256:3c52759a05de925fb38d7aec3875b55a1a1ed6ce7f3b88044a96e527d9e4204a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
htmlviewerextension.zip: htmlviewerextension.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/htmlviewerextension.sample.jar
MD5: 8b797b7a0820936a5baf8f4bf598285c
SHA1: 5ecceb6f047906183026cbb2f31ac0082da5de39
SHA256:01238779f0b4e5a9224e04a66c9493ce7a3baea2ce8de36f79417d8aace87e55
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | htmlviewerextension.sample | High |
Vendor | jar | package name | htmlviewer | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | htmlviewerextension.sample | High |
Product | jar | package name | htmlviewer | Low |
Product | jar | package name | htmlviewerextensionplugin | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | htmlviewerextension | High |
Product | Manifest | specification-title | htmlviewerextension | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
htmlviewerextension.zip: htmlviewerextension.sample.jar: extension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/htmlviewerextension.sample.jar/com/inet/samples/htmlviewer/extension.js
MD5: d5cfbcaea8c127118769cd47eac8f79d
SHA1: a270f777e85e4e3c6aef999a28772502961e05b1
SHA256:e17df4a8a810c44520630741e780dc1abf9ede140dc6d66438cb1741bb5edb1c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
inetcore-24.4-tools.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/a004f66f5ba6f25be02e79cdf6a67b72e6ffbd46/inetcore-24.4-tools.jar
MD5: f30cc13f1fe7fffd23e1cdea225454de
SHA1: a004f66f5ba6f25be02e79cdf6a67b72e6ffbd46
SHA256:763a3561752eb42bf4313fce8507d1c8501c87a37364fc53216ee5432adf7c7a
Referenced In Project/Scope: designer-installer:inetPlugin
inetcore-24.4-tools.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | test | Low |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Version | file | name | inetcore | Medium |
Version | file | version | 24.4 | High |
Version | gradle | version | 24.4 | Highest |
inetcore-24.4.jar (shaded: com.inet.shared:inetcore:null)
Description:
A blend composite defines the rule according to which a drawing primitive (known as the source) is mixed with existing graphics (know as the destination.)
ColorUtilities contains a set of tools to perform common color operations easily.
License:
LGPL: http://www.gnu.org/licenses/lgpl.txt
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/d53608a997f04e4cdfcac8504752177a80569433/inetcore-24.4.jar/META-INF/com/inet/shared/utils/BlendComposite/pom.xml
MD5: b7bc59004e73f85cce4369bc5e034e6b
SHA1: 9caff88589bdd8fdc3c3f320340b76830f3818de
SHA256:aab973b164e2d64808cd34c47b78399c4f016ec308900f5393733d3bc5c706bc
Referenced In Project/Scope: designer-installer:inetPlugin
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | pom | artifactid | inetcore | Low |
Vendor | pom | developer email | contact@inetsoftware.de | Low |
Vendor | pom | developer email | morgand@apache.org | Low |
Vendor | pom | developer id | inetsoftware | Medium |
Vendor | pom | developer id | romainguy | Medium |
Vendor | pom | developer id | sun | Medium |
Vendor | pom | developer name | i-net /// software | Medium |
Vendor | pom | developer name | Romain Guy | Medium |
Vendor | pom | developer name | Sun | Medium |
Vendor | pom | developer org | Sun | Medium |
Vendor | pom | groupid | com.inet.shared | Highest |
Vendor | pom | name | BlendComposite and ColorUtils | High |
Vendor | pom (hint) | developer id | oracle | Medium |
Vendor | pom (hint) | developer name | oracle | Medium |
Vendor | pom (hint) | developer org | oracle | Medium |
Product | pom | artifactid | inetcore | Highest |
Product | pom | developer email | contact@inetsoftware.de | Low |
Product | pom | developer email | morgand@apache.org | Low |
Product | pom | developer id | inetsoftware | Low |
Product | pom | developer id | romainguy | Low |
Product | pom | developer id | sun | Low |
Product | pom | developer name | i-net /// software | Low |
Product | pom | developer name | Romain Guy | Low |
Product | pom | developer name | Sun | Low |
Product | pom | developer org | Sun | Low |
Product | pom | groupid | com.inet.shared | Highest |
Product | pom | name | BlendComposite and ColorUtils | High |
inetcore-24.4.jar
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.4/d53608a997f04e4cdfcac8504752177a80569433/inetcore-24.4.jar
MD5: 55c780294176d78b3f8fc5ccad6976a1
SHA1: d53608a997f04e4cdfcac8504752177a80569433
SHA256:1c5ffd2700b1392ca951aca4e2e742772f4d4ea871b5aa5e1885b79fd7858bb5
Referenced In Project/Scope: designer-installer:inetPlugin
inetcore-24.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | inetcore | High |
Vendor | gradle | artifactid | inetcore | Highest |
Vendor | gradle | groupid | shared | Highest |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 16:03 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | shared | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | inetcore | High |
Product | gradle | artifactid | inetcore | Highest |
Product | jar | package name | permissions | Highest |
Product | jar | package name | shared | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 16:03 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | shared | Low |
Product | Manifest | Implementation-Title | inetcore | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | inetcore | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | file | name | inetcore | Medium |
Version | file | version | 24.4 | High |
Version | gradle | version | 24.4 | Highest |
Version | jar | package name | permissions | Highest |
Version | jar | package name | shared | Highest |
Version | Manifest | Implementation-Version | 24.4.315 | High |
java-21-jre-x64-linux.tar.gz: java-21-jre-x64-linux.tar: jrt-fs.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/java-21-jre-x64-linux.tar.gz/java-21-jre-x64-linux.tar/jre-11/lib/jrt-fs.jar
MD5: f04d1ba62928b585e87cd55c93fd1350
SHA1: 993a9cab7dd990e1f10a565d31d024d236859b4e
SHA256:e697f3c1872ec3bd995b0f0e3ef24156b2cb94634fbf6a080ce8c783cf8fb68d
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jrt-fs | High |
Vendor | jar | package name | internal | Low |
Vendor | jar | package name | jdk | Low |
Vendor | jar | package name | jimage | Low |
Vendor | Manifest | Implementation-Vendor | Eclipse Adoptium | High |
Vendor | Manifest | specification-vendor | Oracle Corporation | Low |
Product | file | name | jrt-fs | High |
Product | jar | package name | internal | Low |
Product | jar | package name | jimage | Low |
Product | Manifest | Implementation-Title | Java Runtime Environment | High |
Product | Manifest | specification-title | Java Platform API Specification | Medium |
Version | Manifest | Implementation-Version | 21.0.3 | High |
jlessc-1.12.jar
Description:
A Less CSS compiler written completely in Java (pure Java).
License:
MIT License: http://www.opensource.org/licenses/mit-license.php
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/de.inetsoftware/jlessc/1.12/8ea5dba973ee8e969a243e08e47a27ca48121b5c/jlessc-1.12.jar
MD5: 8e0d57ed6e6809be8002db58024c370e
SHA1: 8ea5dba973ee8e969a243e08e47a27ca48121b5c
SHA256:0969bc655eba47f824791ef12ed90c96baac2238a775b0ceaa0921deeb6681f8
Referenced In Project/Scope: designer-installer:inetPlugin
jlessc-1.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | jlessc | Highest |
Vendor | central | groupid | de.inetsoftware | Highest |
Vendor | file | name | jlessc | High |
Vendor | gradle | artifactid | jlessc | Highest |
Vendor | gradle | groupid | de.inetsoftware | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | less | Low |
Vendor | jar | package name | lib | Low |
Vendor | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Vendor | Manifest | Implementation-Vendor | i-net software GmbH, Berlin, Germany | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | pom | artifactid | jlessc | Low |
Vendor | pom | developer email | vberlin@inetsoftware.de | Low |
Vendor | pom | developer id | vberlin | Medium |
Vendor | pom | developer name | Volker Berlin | Medium |
Vendor | pom | developer org | i-net software | Medium |
Vendor | pom | developer org URL | https://www.inetsoftware.de/ | Medium |
Vendor | pom | groupid | de.inetsoftware | Highest |
Vendor | pom | name | JLessC | High |
Vendor | pom | url | i-net-software/jlessc | Highest |
Product | central | artifactid | jlessc | Highest |
Product | file | name | jlessc | High |
Product | gradle | artifactid | jlessc | Highest |
Product | jar | package name | less | Low |
Product | jar | package name | lib | Low |
Product | Manifest | automatic-module-name | de.inetsoftware.jlessc | Medium |
Product | Manifest | bundle-symbolicname | de.inetsoftware.jlessc | Medium |
Product | Manifest | Implementation-Title | JLessC, a Less CSS compiler | High |
Product | pom | artifactid | jlessc | Highest |
Product | pom | developer email | vberlin@inetsoftware.de | Low |
Product | pom | developer id | vberlin | Low |
Product | pom | developer name | Volker Berlin | Low |
Product | pom | developer org | i-net software | Low |
Product | pom | developer org URL | https://www.inetsoftware.de/ | Low |
Product | pom | groupid | de.inetsoftware | Highest |
Product | pom | name | JLessC | High |
Product | pom | url | i-net-software/jlessc | High |
Version | central | version | 1.12 | Highest |
Version | file | version | 1.12 | High |
Version | gradle | version | 1.12 | Highest |
Version | Manifest | Bundle-Version | 1.12 | High |
Version | Manifest | Implementation-Version | 1.12 | High |
Version | pom | version | 1.12 | Highest |
junit-4.13.2.jar
Description:
JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.
License:
Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/junit/junit/4.13.2/8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12/junit-4.13.2.jar
MD5: d98a9a02a99a9acd22d7653cbcc1f31f
SHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12
SHA256:8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3
Referenced In Project/Scope: designer-installer:inetPlugin
junit-4.13.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit | Highest |
Vendor | central | groupid | junit | Highest |
Vendor | file | name | junit | High |
Vendor | gradle | artifactid | junit | Highest |
Vendor | gradle | groupid | junit | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | Manifest | automatic-module-name | junit | Medium |
Vendor | Manifest | implementation-url | http://junit.org | Low |
Vendor | Manifest | Implementation-Vendor | JUnit | High |
Vendor | Manifest | Implementation-Vendor-Id | junit | Medium |
Vendor | pom | artifactid | junit | Low |
Vendor | pom | developer email | david@saff.net | Low |
Vendor | pom | developer email | kcooney@google.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | mail@stefan-birkner.de | Low |
Vendor | pom | developer id | dsaff | Medium |
Vendor | pom | developer id | kcooney | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | stefanbirkner | Medium |
Vendor | pom | developer name | David Saff | Medium |
Vendor | pom | developer name | Kevin Cooney | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Stefan Birkner | Medium |
Vendor | pom | groupid | junit | Highest |
Vendor | pom | name | JUnit | High |
Vendor | pom | organization name | JUnit | High |
Vendor | pom | organization url | http://www.junit.org | Medium |
Vendor | pom | url | http://junit.org | Highest |
Product | central | artifactid | junit | Highest |
Product | file | name | junit | High |
Product | gradle | artifactid | junit | Highest |
Product | jar | package name | junit | Highest |
Product | Manifest | automatic-module-name | junit | Medium |
Product | Manifest | Implementation-Title | JUnit | High |
Product | Manifest | implementation-url | http://junit.org | Low |
Product | pom | artifactid | junit | Highest |
Product | pom | developer email | david@saff.net | Low |
Product | pom | developer email | kcooney@google.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | mail@stefan-birkner.de | Low |
Product | pom | developer id | dsaff | Low |
Product | pom | developer id | kcooney | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | stefanbirkner | Low |
Product | pom | developer name | David Saff | Low |
Product | pom | developer name | Kevin Cooney | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Stefan Birkner | Low |
Product | pom | groupid | junit | Highest |
Product | pom | name | JUnit | High |
Product | pom | organization name | JUnit | Low |
Product | pom | organization url | http://www.junit.org | Low |
Product | pom | url | http://junit.org | Medium |
Version | central | version | 4.13.2 | Highest |
Version | file | version | 4.13.2 | High |
Version | gradle | version | 4.13.2 | Highest |
Version | Manifest | Implementation-Version | 4.13.2 | High |
Version | pom | version | 4.13.2 | Highest |
junit-jupiter-5.10.1.jar
Description:
Module "junit-jupiter" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter/5.10.1/6e5c7dd668d6349cb99e52ab8321e73479a309bc/junit-jupiter-5.10.1.jar
MD5: 32fd55a03f648868767c1bebedd198df
SHA1: 6e5c7dd668d6349cb99e52ab8321e73479a309bc
SHA256:c1a386e901fae28e493185a47c8cea988fb1a37422b353a0f8b4df2e6c5d6037
Referenced In Project/Scope: designer-installer:inetPlugin
junit-jupiter-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/clear-reports/designer-installer@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter | High |
Vendor | gradle | artifactid | junit-jupiter | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter (Aggregator) | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter | Highest |
Product | file | name | junit-jupiter | High |
Product | gradle | artifactid | junit-jupiter | Highest |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter | Medium |
Product | Manifest | Implementation-Title | junit-jupiter | High |
Product | Manifest | specification-title | junit-jupiter | Medium |
Product | pom | artifactid | junit-jupiter | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter (Aggregator) | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-api-5.10.1.jar
Description:
Module "junit-jupiter-api" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-api/5.10.1/eb90c7d8bfaae8fdc97b225733fcb595ddd72843/junit-jupiter-api-5.10.1.jar
MD5: c6b8b04f2910f6cef6ac10846f43a92d
SHA1: eb90c7d8bfaae8fdc97b225733fcb595ddd72843
SHA256:60d5c398c32dc7039b99282514ad6064061d8417cf959a1f6bd2038cc907c913
Referenced In Project/Scope: designer-installer:inetPlugin
junit-jupiter-api-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-api | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-api | High |
Vendor | gradle | artifactid | junit-jupiter-api | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | api | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-api | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-api | Highest |
Product | file | name | junit-jupiter-api | High |
Product | gradle | artifactid | junit-jupiter-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter API | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-api | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-api | High |
Product | Manifest | specification-title | junit-jupiter-api | Medium |
Product | pom | artifactid | junit-jupiter-api | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-engine-5.10.1.jar
Description:
Module "junit-jupiter-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-engine/5.10.1/6c9ff773f9aa842b91d1f2fe4658973252ce2428/junit-jupiter-engine-5.10.1.jar
MD5: 71d86cd027062c4da0796c2493ae94fe
SHA1: 6c9ff773f9aa842b91d1f2fe4658973252ce2428
SHA256:02930dfe495f93fe70b26550ace3a28f7e1b900c84426c2e4626ce020c7282d6
Referenced In Project/Scope: designer-installer:inetPlugin
junit-jupiter-engine-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-engine | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-engine | High |
Vendor | gradle | artifactid | junit-jupiter-engine | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-engine | Highest |
Product | file | name | junit-jupiter-engine | High |
Product | gradle | artifactid | junit-jupiter-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-engine | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.1" | Low |
Product | Manifest | specification-title | junit-jupiter-engine | Medium |
Product | pom | artifactid | junit-jupiter-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-jupiter-params-5.10.1.jar
Description:
Module "junit-jupiter-params" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-params/5.10.1/c8f15d4e99940c4564098af78c10809c00fdca06/junit-jupiter-params-5.10.1.jar
MD5: 5e8e17f6f2a5dedb42d9846a3352dd31
SHA1: c8f15d4e99940c4564098af78c10809c00fdca06
SHA256:c8cf62debcbb354deefe1ffd0671eff785514907567d22a615ff8a8de4522b21
Referenced In Project/Scope: designer-installer:inetPlugin
junit-jupiter-params-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-jupiter-params | Highest |
Vendor | central | groupid | org.junit.jupiter | Highest |
Vendor | file | name | junit-jupiter-params | High |
Vendor | gradle | artifactid | junit-jupiter-params | Highest |
Vendor | gradle | groupid | org.junit.jupiter | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | jupiter | Highest |
Vendor | jar | package name | jupiter | Low |
Vendor | jar | package name | params | Highest |
Vendor | jar | package name | params | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-jupiter-params | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.jupiter | Highest |
Vendor | pom | name | JUnit Jupiter Params | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-jupiter-params | Highest |
Product | file | name | junit-jupiter-params | High |
Product | gradle | artifactid | junit-jupiter-params | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | jupiter | Highest |
Product | jar | package name | jupiter | Low |
Product | jar | package name | params | Highest |
Product | jar | package name | params | Low |
Product | jar | package name | shadow | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Jupiter Params | Medium |
Product | Manifest | bundle-symbolicname | junit-jupiter-params | Medium |
Product | Manifest | Implementation-Title | junit-jupiter-params | High |
Product | Manifest | specification-title | junit-jupiter-params | Medium |
Product | pom | artifactid | junit-jupiter-params | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.jupiter | Highest |
Product | pom | name | JUnit Jupiter Params | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
junit-platform-commons-1.10.1.jar
Description:
Module "junit-platform-commons" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-commons/1.10.1/2bfcd4a4e38b10c671b6916d7e543c20afe25579/junit-platform-commons-1.10.1.jar
MD5: cd430f3f7345c0888f8408ce8795c751
SHA1: 2bfcd4a4e38b10c671b6916d7e543c20afe25579
SHA256:7d9855ee3f3f71f015eb1479559bf923783243c24fbfbd8b29bed8e8099b5672
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-commons-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-commons | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-commons | High |
Vendor | gradle | artifactid | junit-platform-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | commons | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | org | Highest |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | multi-release | true | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-commons | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Commons | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-commons | Highest |
Product | file | name | junit-platform-commons | High |
Product | gradle | artifactid | junit-platform-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | util | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-commons | High |
Product | Manifest | multi-release | true | Low |
Product | Manifest | specification-title | junit-platform-commons | Medium |
Product | pom | artifactid | junit-platform-commons | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Commons | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-engine-1.10.1.jar
Description:
Module "junit-platform-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-engine/1.10.1/f32ae4af74fde68414b8a3d2b7cf1fb43824a83a/junit-platform-engine-1.10.1.jar
MD5: 4d571057589cd109f3f4bedf7bbf5e7a
SHA1: f32ae4af74fde68414b8a3d2b7cf1fb43824a83a
SHA256:baa48e470d6dee7369a0a8820c51da89c1463279eda6e13a304d11f45922c760
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-engine-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-engine | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-engine | High |
Vendor | gradle | artifactid | junit-platform-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Engine API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-engine | Highest |
Product | file | name | junit-platform-engine | High |
Product | gradle | artifactid | junit-platform-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | support | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Engine API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-engine | High |
Product | Manifest | specification-title | junit-platform-engine | Medium |
Product | pom | artifactid | junit-platform-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Engine API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-launcher-1.10.1.jar
Description:
Module "junit-platform-launcher" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-launcher/1.10.1/ce85bf5e38bee0989ded9bd468dd4ff78dc0cfa8/junit-platform-launcher-1.10.1.jar
MD5: 48761921601bb4bec86cff7ecfd0fef2
SHA1: ce85bf5e38bee0989ded9bd468dd4ff78dc0cfa8
SHA256:ded414c504e88d02270331071969084e1b2fd9bcf8443f35d44da2c6e3301bc2
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-launcher-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-launcher | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-launcher | High |
Vendor | gradle | artifactid | junit-platform-launcher | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | launcher | Highest |
Vendor | jar | package name | launcher | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-launcher | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Launcher | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-launcher | Highest |
Product | file | name | junit-platform-launcher | High |
Product | gradle | artifactid | junit-platform-launcher | Highest |
Product | jar | package name | junit | Highest |
Product | jar | package name | launcher | Highest |
Product | jar | package name | launcher | Low |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Launcher | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-launcher | Medium |
Product | Manifest | Implementation-Title | junit-platform-launcher | High |
Product | Manifest | provide-capability | org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.1" | Low |
Product | Manifest | specification-title | junit-platform-launcher | Medium |
Product | pom | artifactid | junit-platform-launcher | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Launcher | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-1.10.1.jar
Description:
Module "junit-platform-suite" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite/1.10.1/a219dbd79ec2b1fc61b806554fcf4eb5c17a6d1d/junit-platform-suite-1.10.1.jar
MD5: 7518d41236d70227fe32774b5e92492c
SHA1: a219dbd79ec2b1fc61b806554fcf4eb5c17a6d1d
SHA256:af4aec132be75c72359eb97414f33fbf05856a85e8173b5a625cad65505bb402
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-suite-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/clear-reports/designer-installer@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite | High |
Vendor | gradle | artifactid | junit-platform-suite | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | module-info | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite (Aggregator) | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite | Highest |
Product | file | name | junit-platform-suite | High |
Product | gradle | artifactid | junit-platform-suite | Highest |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite (Aggregator) | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite | High |
Product | Manifest | specification-title | junit-platform-suite | Medium |
Product | pom | artifactid | junit-platform-suite | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite (Aggregator) | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-api-1.10.1.jar
Description:
Module "junit-platform-suite-api" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-api/1.10.1/24e5e67dcbeea2b21d2386818588b2609ea230a2/junit-platform-suite-api-1.10.1.jar
MD5: e13a99d143ace36468659c32b3a02f4e
SHA1: 24e5e67dcbeea2b21d2386818588b2609ea230a2
SHA256:b025bac64da625da2c494fa7678cfbaf8259cbad492904c0a03f968b96f84402
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-suite-api-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-api | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-api | High |
Vendor | gradle | artifactid | junit-platform-suite-api | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | api | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-api | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite API | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-api | Highest |
Product | file | name | junit-platform-suite-api | High |
Product | gradle | artifactid | junit-platform-suite-api | Highest |
Product | jar | package name | api | Highest |
Product | jar | package name | api | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite API | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-api | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-api | High |
Product | Manifest | specification-title | junit-platform-suite-api | Medium |
Product | pom | artifactid | junit-platform-suite-api | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite API | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-commons-1.10.1.jar
Description:
Module "junit-platform-suite-commons" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-commons/1.10.1/6eef860e05e64915457d39416e98236508a74ea3/junit-platform-suite-commons-1.10.1.jar
MD5: 4730e83c3b19c58238a9ae5b98b6dd4c
SHA1: 6eef860e05e64915457d39416e98236508a74ea3
SHA256:c6931dea135b204388c1f8b925d2d6494a34d010630481f1d4ed9430419db6c0
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-suite-commons-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-commons | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-commons | High |
Vendor | gradle | artifactid | junit-platform-suite-commons | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | commons | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-commons | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite Commons | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-commons | Highest |
Product | file | name | junit-platform-suite-commons | High |
Product | gradle | artifactid | junit-platform-suite-commons | Highest |
Product | jar | package name | commons | Highest |
Product | jar | package name | commons | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Commons | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-commons | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-commons | High |
Product | Manifest | specification-title | junit-platform-suite-commons | Medium |
Product | pom | artifactid | junit-platform-suite-commons | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite Commons | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-platform-suite-engine-1.10.1.jar
Description:
Module "junit-platform-suite-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-engine/1.10.1/1f4d7f56100b7d067325ed02c6b6268c31d90a7d/junit-platform-suite-engine-1.10.1.jar
MD5: 76bc669e27baa0d41e9c8e6412d2dfe9
SHA1: 1f4d7f56100b7d067325ed02c6b6268c31d90a7d
SHA256:7df94b49291cba2f4095b990eab35963bc4ce391fabff96a985828f333db5768
Referenced In Project/Scope: designer-installer:inetPlugin
junit-platform-suite-engine-1.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-platform-suite-engine | Highest |
Vendor | central | groupid | org.junit.platform | Highest |
Vendor | file | name | junit-platform-suite-engine | High |
Vendor | gradle | artifactid | junit-platform-suite-engine | Highest |
Vendor | gradle | groupid | org.junit.platform | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | platform | Highest |
Vendor | jar | package name | platform | Low |
Vendor | jar | package name | suite | Highest |
Vendor | jar | package name | suite | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-platform-suite-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.platform | Highest |
Vendor | pom | name | JUnit Platform Suite Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-platform-suite-engine | Highest |
Product | file | name | junit-platform-suite-engine | High |
Product | gradle | artifactid | junit-platform-suite-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | platform | Highest |
Product | jar | package name | platform | Low |
Product | jar | package name | suite | Highest |
Product | jar | package name | suite | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Platform Suite Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-platform-suite-engine | Medium |
Product | Manifest | Implementation-Title | junit-platform-suite-engine | High |
Product | Manifest | specification-title | junit-platform-suite-engine | Medium |
Product | pom | artifactid | junit-platform-suite-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.platform | Highest |
Product | pom | name | JUnit Platform Suite Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 1.10.1 | Highest |
Version | file | version | 1.10.1 | High |
Version | gradle | version | 1.10.1 | Highest |
Version | Manifest | Bundle-Version | 1.10.1 | High |
Version | Manifest | Implementation-Version | 1.10.1 | High |
Version | pom | version | 1.10.1 | Highest |
junit-vintage-engine-5.10.1.jar
Description:
Module "junit-vintage-engine" of JUnit 5.
License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.vintage/junit-vintage-engine/5.10.1/25cf537c2c253e83ea23eb605310947661c6f763/junit-vintage-engine-5.10.1.jar
MD5: 41ca5da6c302cadb487c4a6e0b9e12b8
SHA1: 25cf537c2c253e83ea23eb605310947661c6f763
SHA256:96385222c8a415ffe8a2362e73eb2516a7e262f85b10387c6e990a56765604d5
Referenced In Project/Scope: designer-installer:inetPlugin
junit-vintage-engine-5.10.1.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/clear-reports/designer-installer@24.4
- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | junit-vintage-engine | Highest |
Vendor | central | groupid | org.junit.vintage | Highest |
Vendor | file | name | junit-vintage-engine | High |
Vendor | gradle | artifactid | junit-vintage-engine | Highest |
Vendor | gradle | groupid | org.junit.vintage | Highest |
Vendor | jar | package name | engine | Highest |
Vendor | jar | package name | engine | Low |
Vendor | jar | package name | junit | Highest |
Vendor | jar | package name | junit | Low |
Vendor | jar | package name | vintage | Highest |
Vendor | jar | package name | vintage | Low |
Vendor | Manifest | build-date | 2023-11-05 | Low |
Vendor | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Vendor | Manifest | build-time | 17:49:13.996+0100 | Low |
Vendor | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Vendor | Manifest | Implementation-Vendor | junit.org | High |
Vendor | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.1" | Low |
Vendor | Manifest | specification-vendor | junit.org | Low |
Vendor | pom | artifactid | junit-vintage-engine | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | derancourt.juliette@gmail.com | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | sormuras@gmail.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | juliette-derancourt | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer id | sormuras | Medium |
Vendor | pom | developer name | Christian Stein | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Juliette de Rancourt | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.junit.vintage | Highest |
Vendor | pom | name | JUnit Vintage Engine | High |
Vendor | pom | url | https://junit.org/junit5/ | Highest |
Product | central | artifactid | junit-vintage-engine | Highest |
Product | file | name | junit-vintage-engine | High |
Product | gradle | artifactid | junit-vintage-engine | Highest |
Product | jar | package name | engine | Highest |
Product | jar | package name | engine | Low |
Product | jar | package name | junit | Highest |
Product | jar | package name | vintage | Highest |
Product | jar | package name | vintage | Low |
Product | Manifest | build-date | 2023-11-05 | Low |
Product | Manifest | build-revision | e5f50d8720741623915979ac154b65bcbcd6a577 | Low |
Product | Manifest | build-time | 17:49:13.996+0100 | Low |
Product | Manifest | Bundle-Name | JUnit Vintage Engine | Medium |
Product | Manifest | bundle-symbolicname | junit-vintage-engine | Medium |
Product | Manifest | Implementation-Title | junit-vintage-engine | High |
Product | Manifest | provide-capability | org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.1" | Low |
Product | Manifest | specification-title | junit-vintage-engine | Medium |
Product | pom | artifactid | junit-vintage-engine | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | derancourt.juliette@gmail.com | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | sormuras@gmail.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | juliette-derancourt | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer id | sormuras | Low |
Product | pom | developer name | Christian Stein | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Juliette de Rancourt | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.junit.vintage | Highest |
Product | pom | name | JUnit Vintage Engine | High |
Product | pom | url | https://junit.org/junit5/ | Medium |
Version | central | version | 5.10.1 | Highest |
Version | file | version | 5.10.1 | High |
Version | gradle | version | 5.10.1 | Highest |
Version | Manifest | Bundle-Version | 5.10.1 | High |
Version | Manifest | Implementation-Version | 5.10.1 | High |
Version | pom | version | 5.10.1 | Highest |
maintenance.reporting.zip: maintenance.reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/maintenance.reporting.zip/maintenance.reporting.jar
MD5: f968296a8b55809dad05b00cb526c0cd
SHA1: 971f1a66f1c834002f1a43ca011ff6d5a925ab23
SHA256:b48c148bcbd46d5987510fb2d66a399ae6ad518877cbbaa25cb6cbe2aff28134
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | maintenance.reporting | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | plugins | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:04 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | maintenance.reporting | High |
Product | jar | package name | maintenance | Highest |
Product | jar | package name | maintenance | Low |
Product | jar | package name | plugins | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:04 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | maintenance.reporting | High |
Product | Manifest | specification-title | maintenance.reporting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
opentest4j-1.3.0.jar
Description:
Open Test Alliance for the JVM
License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.opentest4j/opentest4j/1.3.0/152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256:48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Project/Scope: designer-installer:inetPlugin
opentest4j-1.3.0.jar is in the transitive dependency tree of the listed items.Included by:- pkg:maven/org.junit.platform/junit-platform-suite@1.10.1
- pkg:maven/org.junit.jupiter/junit-jupiter@5.10.1
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | central | artifactid | opentest4j | Highest |
Vendor | central | groupid | org.opentest4j | Highest |
Vendor | file | name | opentest4j | High |
Vendor | gradle | artifactid | opentest4j | Highest |
Vendor | gradle | groupid | org.opentest4j | Highest |
Vendor | jar | package name | opentest4j | Highest |
Vendor | jar | package name | opentest4j | Low |
Vendor | Manifest | build-date | 2023-07-06 | Low |
Vendor | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Vendor | Manifest | build-time | 14:25:06.116+0200 | Low |
Vendor | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Vendor | Manifest | Implementation-Vendor | opentest4j.org | High |
Vendor | Manifest | specification-vendor | opentest4j.org | Low |
Vendor | pom | artifactid | opentest4j | Low |
Vendor | pom | developer email | business@johanneslink.net | Low |
Vendor | pom | developer email | mail@marcphilipp.de | Low |
Vendor | pom | developer email | matthias.merdes@heidelpay.com | Low |
Vendor | pom | developer email | sam@sambrannen.com | Low |
Vendor | pom | developer email | stefan.bechtold@me.com | Low |
Vendor | pom | developer id | bechte | Medium |
Vendor | pom | developer id | jlink | Medium |
Vendor | pom | developer id | marcphilipp | Medium |
Vendor | pom | developer id | mmerdes | Medium |
Vendor | pom | developer id | sbrannen | Medium |
Vendor | pom | developer name | Johannes Link | Medium |
Vendor | pom | developer name | Marc Philipp | Medium |
Vendor | pom | developer name | Matthias Merdes | Medium |
Vendor | pom | developer name | Sam Brannen | Medium |
Vendor | pom | developer name | Stefan Bechtold | Medium |
Vendor | pom | groupid | org.opentest4j | Highest |
Vendor | pom | name | org.opentest4j:opentest4j | High |
Vendor | pom | url | ota4j-team/opentest4j | Highest |
Product | central | artifactid | opentest4j | Highest |
Product | file | name | opentest4j | High |
Product | gradle | artifactid | opentest4j | Highest |
Product | jar | package name | opentest4j | Highest |
Product | Manifest | build-date | 2023-07-06 | Low |
Product | Manifest | build-revision | 214973bfa4e7e9be7d04e623202cc4147c7036d2 | Low |
Product | Manifest | build-time | 14:25:06.116+0200 | Low |
Product | Manifest | Bundle-Name | opentest4j | Medium |
Product | Manifest | bundle-symbolicname | org.opentest4j | Medium |
Product | Manifest | Implementation-Title | opentest4j | High |
Product | Manifest | specification-title | opentest4j | Medium |
Product | pom | artifactid | opentest4j | Highest |
Product | pom | developer email | business@johanneslink.net | Low |
Product | pom | developer email | mail@marcphilipp.de | Low |
Product | pom | developer email | matthias.merdes@heidelpay.com | Low |
Product | pom | developer email | sam@sambrannen.com | Low |
Product | pom | developer email | stefan.bechtold@me.com | Low |
Product | pom | developer id | bechte | Low |
Product | pom | developer id | jlink | Low |
Product | pom | developer id | marcphilipp | Low |
Product | pom | developer id | mmerdes | Low |
Product | pom | developer id | sbrannen | Low |
Product | pom | developer name | Johannes Link | Low |
Product | pom | developer name | Marc Philipp | Low |
Product | pom | developer name | Matthias Merdes | Low |
Product | pom | developer name | Sam Brannen | Low |
Product | pom | developer name | Stefan Bechtold | Low |
Product | pom | groupid | org.opentest4j | Highest |
Product | pom | name | org.opentest4j:opentest4j | High |
Product | pom | url | ota4j-team/opentest4j | High |
Version | central | version | 1.3.0 | Highest |
Version | file | version | 1.3.0 | High |
Version | gradle | version | 1.3.0 | Highest |
Version | Manifest | Bundle-Version | 1.3.0 | High |
Version | Manifest | Implementation-Version | 1.3.0 | High |
Version | pom | version | 1.3.0 | Highest |
pdfviewer.zip: pdfjs-dist.jar
Description:
WebJar for pdfjs-dist
License:
Apache-2.0
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfjs-dist.jar
MD5: 0a71d632d515e933988dc7221db5df82
SHA1: c7fc8ed939451cac010000e1e122ad8047bce6ff
SHA256:9041828a7fbbc6653f61e781f491e37c38e71471d8436b3218c4de1049c78c27
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | pdfjs-dist | High |
Vendor | Manifest | build-jdk-spec | 1.8 | Low |
Vendor | Manifest | bundle-symbolicname | org.webjars.npm.pdfjs-dist | Medium |
Vendor | pom | artifactid | pdfjs-dist | Low |
Vendor | pom | developer id | webjars | Medium |
Vendor | pom | groupid | org.webjars.npm | Highest |
Vendor | pom | name | pdfjs-dist | High |
Vendor | pom | url | https://www.webjars.org | Highest |
Product | file | name | pdfjs-dist | High |
Product | Manifest | build-jdk-spec | 1.8 | Low |
Product | Manifest | Bundle-Name | pdfjs-dist | Medium |
Product | Manifest | bundle-symbolicname | org.webjars.npm.pdfjs-dist | Medium |
Product | pom | artifactid | pdfjs-dist | Highest |
Product | pom | developer id | webjars | Low |
Product | pom | groupid | org.webjars.npm | Highest |
Product | pom | name | pdfjs-dist | High |
Product | pom | url | https://www.webjars.org | Medium |
Version | Manifest | Bundle-Version | 4.2.67 | High |
Version | pom | version | 4.2.67 | Highest |
pdfviewer.zip: pdfjs-dist.jar: package.json
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfjs-dist.jar/META-INF/resources/webjars/pdfjs-dist/4.2.67/package.json
MD5: 18db9dfe3fe99ba378135da1ea7edd1e
SHA1: be20aafd206d2f611980eb1a85d008350eadf253
SHA256:c855edfdffabb10042c2ffeb8bbe8f17c8eb68e8e464d1b2b0bd1bb03eaa8312
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
pdfviewer.zip: pdfviewer.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar
MD5: 4f7fea5d383672dd73ace45eb761240e
SHA1: 91ca6d5d89e2a021b888c286d332b2bd1f6f4a4a
SHA256:8ded61900dac24a1bb160270b0332cc4409d58b6b5c9db4dbb12de1d7634fd34
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | pdfviewer | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | pdf | Low |
Vendor | jar | package name | viewer | Low |
Vendor | Manifest | built-date | 2024-08-05 18:09 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | pdfviewer | High |
Product | jar | package name | pdf | Low |
Product | jar | package name | viewer | Low |
Product | Manifest | built-date | 2024-08-05 18:09 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | pdfviewer | High |
Product | Manifest | specification-title | pdfviewer | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
pdfviewer.zip: pdfviewer.jar: pdfviewer.angular.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.angular.js
MD5: 9095d06ccaec0be335fde29ff688a226
SHA1: e65218d7d56ee1a690413d9e07b3a2331f7b7958
SHA256:eceabcb13d64b181a5067fea9b8153eed5ce95fdd6efde151622b46d85f7dd5c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
pdfviewer.zip: pdfviewer.jar: pdfviewer.factory.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.factory.js
MD5: fba0b3e669ee635c556456ff0d91af45
SHA1: 561e99da559c31dc4008bd70d390b47353b33f5c
SHA256:7b75094df31cc0cf8de6b700250589d206e52f76b000653c795fc18f9a9e5964
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
pdfviewer.zip: pdfviewer.jar: pdfviewer.model.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.model.js
MD5: fc7cfd493de5b4778ac8e7ffd6203f4b
SHA1: a3a380a9963c8cb14f27b862ab1debbfc306f09f
SHA256:8be668b5e8ef54dab505074ddaaf7057c86063a334b694a0d932d13d8db18daf
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
pdfviewer.zip: pdfviewer.jar: pdfviewer.renderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.renderer.js
MD5: f8f54a7342578ef3dfcded8500e8c1e2
SHA1: 7ad2d646415fe5b96bb0808f1446e4454247d397
SHA256:828b86ceabefaa25b90f7e352fc1d4334526b5680028cac2dcd1a8e104721a77
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
processbridge.reporting.zip: processbridge.reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/processbridge.reporting.zip/processbridge.reporting.jar
MD5: 080a84d4bdabf484b7e1850abc91aaeb
SHA1: f9cd89b2e467dc41e55b8288c5598fe7ef473b29
SHA256:4056125b7ad61ff878143ab7ddfa072601dcf3a817c7fae799f5ae5a6f8cc019
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | processbridge.reporting | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | processbridge | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:09 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | processbridge.reporting | High |
Product | jar | package name | api | Low |
Product | jar | package name | processbridge | Highest |
Product | jar | package name | processbridge | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:09 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | processbridge.reporting | High |
Product | Manifest | specification-title | processbridge.reporting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
promptdialog.zip: promptdialog.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar
MD5: 91c0c32223fc3d4cff5d2e72e5875564
SHA1: 3c0af2609e1ae4486f84de93e1b77b5e2f4931d8
SHA256:028aeff5e3929a69eace03b7c30dfa11e862c303f23d194e2c26fb4cb32a73f9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | promptdialog | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | promptdialog | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:10 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | promptdialog | High |
Product | jar | package name | promptdialog | Highest |
Product | jar | package name | promptdialog | Low |
Product | jar | package name | report | Low |
Product | jar | package name | server | Low |
Product | Manifest | built-date | 2024-08-05 18:10 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | promptdialog | High |
Product | Manifest | specification-title | promptdialog | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
promptdialog.zip: promptdialog.jar: promptcontroller.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptcontroller.js
MD5: 346d17a50af0c06df6ba0de6b150cf88
SHA1: 8066ab29b7eb73a7e41ac6eb4b4cbd11be48665f
SHA256:dd12baf52fe0bdb46c44a615c0742d4f5fba1089f1e748f5dab4ade4b0f69ed9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
promptdialog.zip: promptdialog.jar: promptcustomrenderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptcustomrenderer.js
MD5: 903f55fd1cf6d194702b6c44da232fe7
SHA1: a9a51b7d73abff23bde49251e5d665ffd53616ec
SHA256:d9e704c473ef407691db2c72cb7724901a9bcb981dbb69df4eed1f3037cbc1c3
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
promptdialog.zip: promptdialog.jar: promptfactory.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptfactory.js
MD5: d1ad03b4146d9531ad016232cfdb53f7
SHA1: a6e10201c62f2da9c3e8050818466091f8ecac4b
SHA256:16bea0fa17b79ef9fcbe5ac3acc0719b71ef2e6607a4b18e12ebd6dfcc600b13
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
promptdialog.zip: promptdialog.jar: promptpanel.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptpanel.js
MD5: f9a2de239e8ef965a691f174f070b58e
SHA1: c56971b402f4d3d74aa2cb61cd94e911f936c63a
SHA256:933f511bf8aa53c1ee9201730a12f4ac8f00245481f9cbc498a399b3631387b0
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
promptdialog.zip: promptdialog.jar: promptrenderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptrenderer.js
MD5: 4cae959715306b53c9c3bdbab13ae5b6
SHA1: 939efedb917cc7f65f48599194db8b949c506e28
SHA256:a1e386842ee09abf460ce97cb21598376fea0ed45449ce936db041d48cce5ce7
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
propertieschecker.zip: propertieschecker.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/propertieschecker.zip/propertieschecker.sample.jar
MD5: 7cfb0bf7b9e1640567eae32c1b5e2e68
SHA1: 474d628ede93ecc4c34c85bb9356a92affaba994
SHA256:3df1252cc4896e470883df5386b754b5240fdf07c8ad6863fedf25ee2fdd9532
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | propertieschecker.sample | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | propertieschecker | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | propertieschecker.sample | High |
Product | jar | package name | propertieschecker | Highest |
Product | jar | package name | propertieschecker | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | propertieschecker | High |
Product | Manifest | specification-title | propertieschecker | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
remoteprinting.zip: remoteprinting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar
MD5: a2ab270bf57cb51f7d505ac67725b64f
SHA1: 70934db7a1ad78aeb5571c205c1ea50de1174d37
SHA256:809f0ed0efd2c3d7c6f997016cc4c874c4f0bcc6dc479e7bd15be6bb96360efc
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | remoteprinting | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | remoteprinting | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | built-date | 2024-08-05 18:05 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | remoteprinting | High |
Product | jar | package name | remoteprinting | Highest |
Product | jar | package name | remoteprinting | Low |
Product | jar | package name | report | Low |
Product | Manifest | built-date | 2024-08-05 18:05 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | remoteprinting | High |
Product | Manifest | specification-title | remoteprinting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
remoteprinting.zip: remoteprinting.jar: RemotePrintingRenderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/usersandgroups/ui/RemotePrintingRenderer.js
MD5: e816754fa2c6fe3a7219b8709a5ea1d0
SHA1: d7974370a06688facfd8b3ae8af91f6f74af6f67
SHA256:c33206af9597625b934ac4a08e75e5ab1852a2be264ec927ca21dc71dc00af84
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: app.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/app.js
MD5: 57295bca2e13bd1a79d1718fe67a96ff
SHA1: 053da27ad7db4c7dde7c8e0fd9a3cfa74e86b35e
SHA256:cdebd14b5fd5ff72fac4bf8b53fa84c5dfc068a4067772ec4b0b951d51079c24
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: htmlviewer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/htmlviewer.js
MD5: 5ef047cff0a2ae8bba3c464b8ca0b554
SHA1: 3e735022b663115f93ef7705f1af52228ae9e119
SHA256:2925f857630e93865d906bd8cf920ed5db302330a91a91f683efaed18201c7b6
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: pdfviewer.angular.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/pdfviewer.angular.js
MD5: 266420c959596225b3fc0014b41d631d
SHA1: 27a3bd4ed2937ae598b3afb2c290ae643f55acaa
SHA256:68f4900e0a0ec0b3a55611021e24aa42b4e5fc9ad869a4b40125c09047f5eaa7
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: remoteprinting.factory.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.factory.js
MD5: 53ce6060610cf62c5dae497924b78975
SHA1: dce234794ce082eeabe44262dfbcce6934218775
SHA256:fd8d006c6470977ea4d7249d4289d67337cbbd758b79a38bc74ea163f9f2f68b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: remoteprinting.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.js
MD5: dc493fa664eb4fc9321f6ec47fa7a284
SHA1: 57c13fece9b7751ab9a0029b846cb09883881824
SHA256:89db65297d0837de281111bc402b5ff23a4e5686b041ded271609d0eb8f2d6f2
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: remoteprinting.model.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.model.js
MD5: 0a7dc6be63811d015478b5936a6f36aa
SHA1: 62d29ec026a0f8238ee6e5cceda29daea0aa844b
SHA256:e15879e47240e283be4de1e49c528267267fdeadec57c3379d8de1d98d5c9b8c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
remoteprinting.zip: remoteprinting.jar: remoteprinting.renderer.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.renderer.js
MD5: 16ba297bf877fe2b9b782308dc58073c
SHA1: c2b542114f99002ec13269c85c3c5c7efb744933
SHA256:5d4a0b279ccecbaaec215361d763dddc119aaf12d02d1cf3870d300d569d1db4
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: jcommon.jar
Description:
JCommon is a free general purpose Java class library that is used in
several projects at www.jfree.org, including JFreeChart and
JFreeReport.
License:
GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/jcommon.jar
MD5: 3872e82627df950d40a949144a93e491
SHA1: d5016f7703896c38f9e511f8a9edda2585cbac8b
SHA256:13e2596044935f76694cce65a22d1df908907ddcba0da2b49ff030930262d417
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jcommon | High |
Vendor | jar | package name | jcommon | Highest |
Vendor | jar | package name | jfree | Highest |
Vendor | jar | package name | jfree | Low |
Vendor | jar | package name | library | Highest |
Vendor | jar | package name | ui | Low |
Vendor | pom | artifactid | jcommon | Low |
Vendor | pom | developer email | dave@jfree.org | Low |
Vendor | pom | developer name | David Gilbert | Medium |
Vendor | pom | developer org | Object Refinery Limited | Medium |
Vendor | pom | developer org URL | http://www.object-refinery.com | Medium |
Vendor | pom | groupid | org.jfree | Highest |
Vendor | pom | name | JCommon | High |
Vendor | pom | organization name | JFree.org | High |
Vendor | pom | organization url | http://www.jfree.org/ | Medium |
Vendor | pom | url | http://www.jfree.org/jcommon/ | Highest |
Product | file | name | jcommon | High |
Product | jar | package name | jcommon | Highest |
Product | jar | package name | jfree | Highest |
Product | jar | package name | library | Highest |
Product | jar | package name | ui | Low |
Product | pom | artifactid | jcommon | Highest |
Product | pom | developer email | dave@jfree.org | Low |
Product | pom | developer name | David Gilbert | Low |
Product | pom | developer org | Object Refinery Limited | Low |
Product | pom | developer org URL | http://www.object-refinery.com | Low |
Product | pom | groupid | org.jfree | Highest |
Product | pom | name | JCommon | High |
Product | pom | organization name | JFree.org | Low |
Product | pom | organization url | http://www.jfree.org/ | Low |
Product | pom | url | http://www.jfree.org/jcommon/ | Medium |
Version | pom | version | 1.0.24 | Highest |
reporting.zip: jfreechartCC.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/jfreechartCC.jar
MD5: 3a776846daac64cf927e0a4f6f1c818b
SHA1: 7472e08a14713ffe07223dd85d2493d61d6c3e0b
SHA256:cd7c019201d3bdbd8c539b9f896622444b48e679a5fddfbca52a5d4057ed901a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jfreechartCC | High |
Vendor | jar | package name | chart | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | jfree | Low |
Vendor | Manifest | built-date | 2024-08-05 17:44 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | jfreechartCC | High |
Product | jar | package name | chart | Low |
Product | jar | package name | jfree | Low |
Product | Manifest | built-date | 2024-08-05 17:44 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | jfreechartCC | High |
Product | Manifest | specification-title | jfreechartCC | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
reporting.zip: reporting-javadoc.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar
MD5: 1be59551281998fb530ea8a35d5cb746
SHA1: 173decba599586a66a8dfd05d1e4ea1c668efe12
SHA256:77dcd525974240d8bac4dd11b6c611b6b35525fc595ce02c486c158be30c3295
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | reporting-javadoc | High |
Product | file | name | reporting-javadoc | High |
reporting.zip: reporting-javadoc.jar: jquery-3.6.1.min.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-3.6.1.min.js
MD5: 00727d1d5d9c90f7de826f1a4a9cc632
SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2
SHA256:a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-3.6.1.min.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-3.6.1.min.js
- MD5: 00727d1d5d9c90f7de826f1a4a9cc632
- SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2
- SHA256: a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
reporting.zip: reporting-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256:672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-ui.min.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-ui.min.js
- MD5: 32059df39c14a910ccc2325f6a3cd62f
- SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
- SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
- pkg:javascript/jquery-ui@1.13.1
reporting.zip: reporting-javadoc.jar: member-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/member-search-index.js
MD5: 8211fe442c685eb2d96556189e4ff68c
SHA1: cf5bea90aec87121664aac476aae60869a3ad9ec
SHA256:467722ec979390dd2281d7a90977f919edc2397d55026b4e6b96934e93eafd0c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting-javadoc.jar: module-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/module-search-index.js
MD5: a33da0f469acbd03f77bf407bac505f5
SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8
SHA256:814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: module-search-index.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/module-search-index.js
- MD5: a33da0f469acbd03f77bf407bac505f5
- SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8
- SHA256: 814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18
reporting.zip: reporting-javadoc.jar: package-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/package-search-index.js
MD5: 2c0f8742f3f9b12b580ebbb1d05b246c
SHA1: 4ab261d1781d9f77c131e641ec031d38e39a0444
SHA256:40e580f6c42f5eaad108580601b9279ee0d06eb1b35574573d0d2a3798580d82
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting-javadoc.jar: script.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script.js
MD5: baf9d9e16237acbdce975a33c54ee8ae
SHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7
SHA256:9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: script.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script.js
- MD5: baf9d9e16237acbdce975a33c54ee8ae
- SHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7
- SHA256: 9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975
reporting.zip: reporting-javadoc.jar: search.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/search.js
MD5: cb277f670590ffec20a12745260518dc
SHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01eca
SHA256:47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31f
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: search.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/search.js
- MD5: cb277f670590ffec20a12745260518dc
- SHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01eca
- SHA256: 47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31f
reporting.zip: reporting-javadoc.jar: tag-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/tag-search-index.js
MD5: 95810a7878ddd3f49d938eb6b5c0f1b2
SHA1: 4d0358e131242bfb1a29d1db368e9e24381ad979
SHA256:e31bd7c6847cd8b49a884fe01244f740ad184cdb7aa6449830be21985158f0d9
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting-javadoc.jar: type-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/type-search-index.js
MD5: 8008687a1ad6ed821adc84cca8826520
SHA1: a21713c3a63548a6651afc41259760ad85b6226d
SHA256:a9e4cb81069076017cfaf4566173432128024441225b5c4d9bc20a04637f5416
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar
MD5: 2cecd4db59431fa6a3d0c67a77a096ca
SHA1: cedb2b6c435d2799886c76f878e44d36c2e9817b
SHA256:523a9ee61e10f81cdeffd4a798f1127e9066262344ac9d75c462272476a7b0bc
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | reporting | High |
Vendor | jar | package name | i | Highest |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 17:49 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | reporting | High |
Product | jar | package name | permissions | Highest |
Product | jar | package name | report | Low |
Product | jar | package name | reporting | Highest |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 17:49 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | reporting | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | reporting | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | jar | package name | permissions | Highest |
Version | jar | package name | reporting | Highest |
Version | Manifest | Implementation-Version | 24.4.315 | High |
reporting.zip: reporting.jar: events.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/events.js
MD5: 3fc9838e053b31f8807cae4d3ec8af0e
SHA1: 2c49faf9585fe00cd134370a8f36129390838fcc
SHA256:562e707e5a6fc06e50bdbd6526050ce0b5a71c62839d1a6fce3b6b262904a1fa
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: export.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/export.js
MD5: 746424b1fba005660a7543737f5703d7
SHA1: 5c1c20fbf6ee1d2bbbaeb1a71199142b9584da86
SHA256:f01740cc1eb338fbea1ddab973b535fb3295517e8717471370fcd9a28f438e28
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: functions.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/functions.js
MD5: 1405217473611fac122bcae613e2b766
SHA1: c4c7164910dad5ec309a6c089bc26dfe0885b59e
SHA256:956518342fd083c0bfb8cd33c584b8c5e8ab9ff72f9d0d677a104fb709ce964c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: generator.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/generator.js
MD5: 1e299743754f9f1d759bdd0159f8c4c8
SHA1: bf9ccac664dd094ccf0cd9ce4708709a6b84a198
SHA256:fb466011f0d2e7e592ddbdb1edf4bf6656b3c39abedcf17e5974983ead5bcc0a
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: grouptree.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/grouptree.js
MD5: 6a2aa37dcc827ae76a73fbb380bb9841
SHA1: 3491c58a0f544f3d322528aef0cf315170cb64d7
SHA256:535046b4e6210984327183beea7f2a22eda39fa2d9aa71f385095cbf60f154f8
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: jstorage.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/jstorage.js
MD5: e3cf61a603c85bf3f8487da7e9548f71
SHA1: 62f878b97e407836ac78c7f53e0dcc6dc253326c
SHA256:6d1e04ec7c76349ee41b892f465b8c0e110a6f5438da5cce419589a73d370cbc
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: keylistener.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/keylistener.js
MD5: c5d832994dccb5bebcaf8bc39cf5daad
SHA1: c5f6f54e81c1d0d3386bbd47bbdc0f9ca0c33170
SHA256:9f415b33cfcb34f2156906e04601fdfbd845bb992003f660737c0269c6e9ac9e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: menubar.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/menubar.js
MD5: 84eac9769fcf64aac757adae2ae20b6b
SHA1: c44fd0b0e9ffbc652c5a87c07422d8d2f9294d01
SHA256:35b71bf5c90a9c40f6080dd0721edfba6796582e66ddd86d6a620d6ffd5a7099
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: page.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/page.js
MD5: 462d52c659dc09d5014cf48338eabd95
SHA1: 7aab284e6c75d5b2f47b57fff793a0d7c2ee754e
SHA256:555c503389751372bc5d54cdbda777902740ce4b4fea22718cda901b66eb035c
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: pagecount.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/pagecount.js
MD5: 24cfe9e8f48f278f1602d02864d58624
SHA1: 2eddd3a44c190d4bdfe4be0c9326fcb2910760ea
SHA256:c9ab8247c75b8a064609e6215bc095afaa2195537592e1dd33edfb1a1071ad90
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: popup.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/popup.js
MD5: f3f883333f0bd365b876eb3239027ccc
SHA1: 472c339e9c2fcc57ea152f0a7fd292cfaf8d5d94
SHA256:b529ecd0c9c789d9927cc186a070f59185749ec3bec95485953ac5fad8ed4b1b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: print.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/print.js
MD5: 7b8d31c1093a5780e3456b1a89e5691d
SHA1: 92e65e0247c6a554b240fbd6ec9f765536971b4f
SHA256:1bff0ec49ffd73d721476a42c7fdd790c11de9247708d0359634c5b1108a7454
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: prompts.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/prompts.js
MD5: 85a496ebe2cba4bc70869321d184d7f7
SHA1: 2b57162a46aaac6509d82d643a2b3cd2c0cff35d
SHA256:d881fb2545a4d0bd5deee4a5201d22ecfd71bfa516d8005b227882ae920753b1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: prototype.array.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.array.js
MD5: e7397419b474ed77e1919362d648e76e
SHA1: d51d04cd807648ebbf8147fb35a372b1be405a0c
SHA256:32757f40fca37f8e5fa83f29618e3d6193dbe2a87df85bdf4b01f804e5ee10fa
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: prototype.element.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.element.js
MD5: 22a460c748d56bbf5abe35fd13fef26f
SHA1: 5d0d84fb2fb8fc2e19b11b1ff02a40c78a496836
SHA256:f29e8a4e3940edaf6a6dd88dfdd1dd683cf67289bfe5b078a0f54a98c0717d2b
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: prototype.string.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.string.js
MD5: df4a28167933f1a8e7c46a2764aa042e
SHA1: 34da7d4649052f159e8ce3cdb620575cc06851a5
SHA256:1b72a0129d32dd94172c575ab52a27f78f5083dded4a68a2a840c16a674d8376
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: renderreportextension.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/plugins/drive/client/js/renderreportextension.js
MD5: 27fe735016731efab2e1a952a7e08364
SHA1: cf0f878f1cf2337b448bdce5e93e0265ac177db2
SHA256:5e0da6d809a1d121b7190db09d9841c706421e05d180bb84bf2f0c9d003eb4ae
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: reorder.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/reorder.js
MD5: f69e929be3921597233d5f40cdb42d96
SHA1: 34dbc14d130c63bf8bc084fd2e0738072ad7531c
SHA256:bedbbe31cdf43b2581eb22c908587b90a090c8d3dec4f1f9473381f595cafcb5
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: script.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/script.js
MD5: e587df16aef59326cd23dcf903f4f0a0
SHA1: d6f93bbe5f92a93bcf505cdcc33265537c9ac1b4
SHA256:af8ce5bb839284bf28ef6b7a534490e2f3e6679b6e381cef66332dd86ab6d776
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: search.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/search.js
MD5: fc23b96b436d7e9cd6f6eaa37a8b4889
SHA1: c3ebabfdf678fa695918802942aa1a31e35e12d5
SHA256:e7c4c4ec44df06542deb241ce66375e83e38511cc3beb60eb9cdb712493aa3a8
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: serverping.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/serverping.js
MD5: cf0aa28426a5f0c3072bebe454ac51db
SHA1: d470b75dd064d62d773fcffa20de301811048660
SHA256:d78350702ac53e3094357533c45e45d6b0de57dfa8ce4a14045fbabc3c1e2496
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: stacktrace.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/stacktrace.js
MD5: 15af09e55c4ba39e41953f1a3e5a14c9
SHA1: 3c92835b1e605bca8aac7bd82d094c98ccbfb79b
SHA256:1133134ddfdd7d0cab8d43b06e47825631b50d02cd54299c7dd80ff5a0d19457
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
reporting.zip: reporting.jar: tabbar.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/tabbar.js
MD5: 491f95aea1cf85555dd3f39b6eeb667f
SHA1: ce3c162c5224fa0224928c77ef243a60e7b00aed
SHA256:ff58c9a193a7e9c38f46b120943ad919d22242b1b08710900db2028eb5d22f48
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
sampledatabase.zip: sampledatabase.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sampledatabase.zip/sampledatabase.jar
MD5: 115de7826fce66ad1d9a025809ad5ec6
SHA1: 018248d09f171521c9883e4f0fa2d86f2cd2258b
SHA256:5fb3948d3cf1f0dae65ff4446c61286e2691dd183163ee9d0b64ac115e0a4b27
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | sampledatabase | High |
Vendor | jar | package name | designer | Low |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | sampledatabase | Low |
Vendor | Manifest | application-library-allowable-codebase | * | Low |
Vendor | Manifest | built-date | 2024-08-05 18:05 | Low |
Vendor | Manifest | codebase | * | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | permissions | all-permissions | Low |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | trusted-library | false | Low |
Vendor | Manifest | trusted-only | false | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | sampledatabase | High |
Product | jar | package name | designer | Low |
Product | jar | package name | sampledatabase | Highest |
Product | jar | package name | sampledatabase | Low |
Product | jar | package name | sampledatabaseserverplugin | Low |
Product | Manifest | application-library-allowable-codebase | * | Low |
Product | Manifest | built-date | 2024-08-05 18:05 | Low |
Product | Manifest | codebase | * | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | sampledatabase | High |
Product | Manifest | permissions | all-permissions | Low |
Product | Manifest | specification-title | sampledatabase | Medium |
Product | Manifest | trusted-library | false | Low |
Product | Manifest | trusted-only | false | Low |
Version | Manifest | Implementation-Version | 24.4.315 | High |
sampledatabase.zip: smallsql.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sampledatabase.zip/smallsql.jar
MD5: a85e63aac9630d46b06baaf8e405085a
SHA1: bc3097212ad32b21b2fd14ec0fa68e369a6e17f0
SHA256:fdc0c0d1883046fd8b0b8155ce94b2e1d6642679d51842ccc1c5b5343f9519a4
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | smallsql | High |
Vendor | jar | package name | database | Low |
Vendor | jar | package name | smallsql | Low |
Product | file | name | smallsql | High |
Product | jar | package name | database | Low |
samplereports.zip: samplereports.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/samplereports.zip/samplereports.jar
MD5: 647b23be874af20a3f0bbecbe51dc725
SHA1: e3e8b02fba502e215b02ae9587f69ee5a1a40903
SHA256:b7ebc80ec383ae4c9b188a4555c9bd83735f58a10bf8d5ece941bf9b6bdffda1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | samplereports | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | jar | package name | samples | Low |
Vendor | Manifest | built-date | 2024-08-05 18:04 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | samplereports | High |
Product | jar | package name | report | Low |
Product | jar | package name | samples | Low |
Product | Manifest | built-date | 2024-08-05 18:04 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | samplereports | High |
Product | Manifest | specification-title | samplereports | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
sessiondatasource.zip: sessiondatasource.sample.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sessiondatasource.zip/sessiondatasource.sample.jar
MD5: c3e39a2b55ce26c47534c282eb122992
SHA1: 7daa098c8641f3d842998c7ae985f5e5163130a5
SHA256:b45a47f1c7c99740be4546465fe398dfb19604f014f8b33eeb01a6ab9ea0dd56
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | sessiondatasource.sample | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | samples | Low |
Vendor | jar | package name | session | Low |
Vendor | Manifest | built-date | 2024-08-05 17:47 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | sessiondatasource.sample | High |
Product | jar | package name | datasource | Low |
Product | jar | package name | samples | Low |
Product | jar | package name | session | Low |
Product | Manifest | built-date | 2024-08-05 17:47 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | sessiondatasource | High |
Product | Manifest | specification-title | sessiondatasource | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
slf4j-api-2.0.11.jar
Description:
The slf4j API
License:
http://www.opensource.org/licenses/mit-license.php
File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-api/2.0.11/ad96c3f8cf895e696dd35c2bc8e8ebe710be9e6d/slf4j-api-2.0.11.jar
MD5: 90c46a2d4613049843c804867321e6a7
SHA1: ad96c3f8cf895e696dd35c2bc8e8ebe710be9e6d
SHA256:ce0e71d673acb9036bb55d0244b261cf033f8e4c1245f14f931dfb1937dd4c95
Referenced In Projects/Scopes:- designer-installer
- designer-installer:inetPlugin
slf4j-api-2.0.11.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/clear-reports/designer-installer@24.4
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | slf4j-api | High |
Vendor | gradle | artifactid | slf4j-api | Highest |
Vendor | gradle | groupid | org.slf4j | Highest |
Vendor | jar | package name | slf4j | Highest |
Vendor | Manifest | build-jdk-spec | 21 | Low |
Vendor | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Vendor | Manifest | bundle-symbolicname | slf4j.api | Medium |
Vendor | Manifest | multi-release | true | Low |
Vendor | pom | artifactid | slf4j-api | Low |
Vendor | pom | groupid | org.slf4j | Highest |
Vendor | pom | name | SLF4J API Module | High |
Vendor | pom | parent-artifactid | slf4j-parent | Low |
Vendor | pom | url | http://www.slf4j.org | Highest |
Product | file | name | slf4j-api | High |
Product | gradle | artifactid | slf4j-api | Highest |
Product | jar | package name | slf4j | Highest |
Product | Manifest | build-jdk-spec | 21 | Low |
Product | Manifest | bundle-docurl | http://www.slf4j.org | Low |
Product | Manifest | Bundle-Name | SLF4J API Module | Medium |
Product | Manifest | bundle-symbolicname | slf4j.api | Medium |
Product | Manifest | Implementation-Title | slf4j-api | High |
Product | Manifest | multi-release | true | Low |
Product | pom | artifactid | slf4j-api | Highest |
Product | pom | groupid | org.slf4j | Highest |
Product | pom | name | SLF4J API Module | High |
Product | pom | parent-artifactid | slf4j-parent | Medium |
Product | pom | url | http://www.slf4j.org | Medium |
Version | file | version | 2.0.11 | High |
Version | gradle | version | 2.0.11 | Highest |
Version | Manifest | Bundle-Version | 2.0.11 | High |
Version | Manifest | Implementation-Version | 2.0.11 | High |
Version | pom | version | 2.0.11 | Highest |
Related Dependencies
- facturx.zip: slf4j-api.jar
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/slf4j-api.jar
- MD5: 90c46a2d4613049843c804867321e6a7
- SHA1: ad96c3f8cf895e696dd35c2bc8e8ebe710be9e6d
- SHA256: ce0e71d673acb9036bb55d0244b261cf033f8e4c1245f14f931dfb1937dd4c95
- pkg:maven/org.slf4j/slf4j-api@2.0.11
statistics.reporting.zip: statistics.reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/statistics.reporting.zip/statistics.reporting.jar
MD5: 36be4d26b89d447632ca00cbd835f2f3
SHA1: 306d7cffcf2ab866f78692f61b2bf40371b6fbba
SHA256:9760c10a5d0e9a0b8a1aba099bf973bf05189f641dc573826ee0e1cfd88fa1fc
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | statistics.reporting | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | jar | package name | statistics | Low |
Vendor | Manifest | built-date | 2024-08-05 18:05 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | statistics.reporting | High |
Product | jar | package name | report | Low |
Product | jar | package name | reports | Low |
Product | jar | package name | statistics | Highest |
Product | jar | package name | statistics | Low |
Product | Manifest | built-date | 2024-08-05 18:05 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | statistics.reporting | High |
Product | Manifest | specification-title | statistics.reporting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar
MD5: dd3ef7170f16541e926614a41c6cc04a
SHA1: bf5cdb9cf1870cdb1810c9b9cbbb40d657e90ef0
SHA256:8603a77b26da027075a14cda44bf49fb0dff8568a1deeac6d138f078bf5e2697
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | taskplanner.reporting-javadoc | High |
Product | file | name | taskplanner.reporting-javadoc | High |
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: member-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/member-search-index.js
MD5: 129109d2f67ec6f406b60107b610d11a
SHA1: dc505388484f1177b6849c5ff60038a174b27cfb
SHA256:ef24a0fcdfafa687ed57452909bd0f7af891ca00d1214008edc2366815de0545
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: package-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/package-search-index.js
MD5: 53fb7ab8ab8de6b33f33254e2c32fbc9
SHA1: f9bac0ca4dca6228416bed44f903f85acc19d969
SHA256:4dc686e5e4b0138073c3ffc1106bea2df96559da6d6e7d7ec2273bb12978c8ed
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: tag-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/tag-search-index.js
MD5: 3236248138000d701400e0346999c1a8
SHA1: 565146643a30712208f9299bd94a37566eab76b8
SHA256:72960c457566fe509fb1610d2612152b3f78b15485c891197f1053febdf8f8d1
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: type-search-index.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/type-search-index.js
MD5: b0dcdeedc2201c62287cfb168bca35f5
SHA1: aabb00fe2be134923fb716b9b6d1909e247d0dfa
SHA256:c655265fb2ffb91913da0407621313cf8139ee6bf04a9374cde419395878e64e
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
taskplanner.reporting.zip: taskplanner.reporting.jar
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting.jar
MD5: b288a9c7dbc242369d72acc9e935163a
SHA1: cfc6729cbb0557e7fee0f89ede57ab017a0a3c0b
SHA256:fc64eee14a491d6942174bb91a97e0cdc5e8e77b6515661692931a923f0428a6
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | taskplanner.reporting | High |
Vendor | jar | package name | inet | Low |
Vendor | jar | package name | report | Low |
Vendor | jar | package name | taskplanner | Low |
Vendor | Manifest | built-date | 2024-08-05 18:09 | Low |
Vendor | Manifest | implementation-group | reporting | Low |
Vendor | Manifest | Implementation-Vendor | i-net software | High |
Vendor | Manifest | Implementation-Vendor-Id | de.inetsoftware | Medium |
Vendor | Manifest | specification-vendor | i-net software | Low |
Vendor | Manifest | vendor | i-net software GmbH, Berlin, Germany | Medium |
Product | file | name | taskplanner.reporting | High |
Product | jar | package name | report | Low |
Product | jar | package name | taskplanner | Highest |
Product | jar | package name | taskplanner | Low |
Product | Manifest | built-date | 2024-08-05 18:09 | Low |
Product | Manifest | implementation-group | reporting | Low |
Product | Manifest | Implementation-Title | taskplanner.reporting | High |
Product | Manifest | specification-title | taskplanner.reporting | Medium |
Version | Manifest | Implementation-Version | 24.4.315 | High |
taskplanner.reporting.zip: taskplanner.reporting.jar: crtaskplanner.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting.jar/com/inet/report/taskplanner/client/crtaskplanner.js
MD5: 195a34cea815e3cc1ded3d994cee6a15
SHA1: f2050d0e60bff7b8f1c2b02256c4f6657ecd5391
SHA256:d09e2796c2d6e25dd9ae9e2b2781b005cd74025f995356b82f3332e4b914eec5
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Suppressed Vulnerabilities
reporting.zip: reporting-javadoc.jar: jquery-ui.min.js
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-ui.min.js
MD5: 32059df39c14a910ccc2325f6a3cd62f
SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
Referenced In Project/Scope: designer-installer
Evidence
Type | Source | Name | Value | Confidence |
---|
Vendor | file | name | jquery-ui | High |
Product | file | name | jquery-ui | High |
Version | file | version | 1.13.1 | High |
Related Dependencies
- taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-ui.min.js
- File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-ui.min.js
- MD5: 32059df39c14a910ccc2325f6a3cd62f
- SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b
- SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424
CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
- MEDIUM (6.1)
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
References:
Vulnerable Software & Versions (NVD):
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:*
- cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:*
- cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*