Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 5.3.2Report Generated On : Mon, 23 Nov 2020 19:14:09 -0500Dependencies Scanned : 883 (766 unique)Vulnerable Dependencies : 9 Vulnerabilities Found : 19Vulnerabilities Suppressed : 0... NVD CVE Checked : 2020-11-23T18:58:15NVD CVE Modified : 2020-11-23T18:00:56VersionCheckOn : 2020-11-23T18:58:15Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies FastInfoset-1.2.15.jarDescription:
Open Source implementation of the Fast Infoset Standard for Binary XML (http://www.itu.int/ITU-T/asn1/). License:
http://www.opensource.org/licenses/apache2.0.php File Path: C:\Users\Jeremy\.m2\repository\com\sun\xml\fastinfoset\FastInfoset\1.2.15\FastInfoset-1.2.15.jar
MD5: 57f3894ad7e069ae740b277d92d10fa0
SHA1: bb7b7ec0379982b97c62cd17465cb6d9155f68e8
SHA256: 785861db11ca1bd0d1956682b974ad73eb19cd3e01a4b3fa82d62eca97210aec
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name com.sun.xml.fastinfoset Medium Vendor Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom artifactid FastInfoset Low Vendor pom url http://fi.java.net Highest Vendor Manifest Implementation-Vendor Oracle High Vendor jar package name sun Highest Vendor jar package name fastinfoset Highest Vendor Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Vendor pom parent-artifactid fastinfoset-project Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor jar package name xml Highest Vendor pom groupid sun.xml.fastinfoset Highest Vendor Manifest url http://fi.java.net Low Vendor Manifest implementation-url http://fi.java.net Low Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor file name FastInfoset High Vendor pom parent-groupid com.sun.xml.fastinfoset Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor pom groupid com.sun.xml.fastinfoset Highest Vendor jar (hint) package name oracle Highest Vendor pom name fastinfoset High Product Manifest extension-name com.sun.xml.fastinfoset Medium Product Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Product Manifest bundle-docurl http://www.oracle.com Low Product pom url http://fi.java.net Medium Product pom parent-artifactid fastinfoset-project Medium Product Manifest Implementation-Title Fast Infoset Implementation High Product jar package name sun Highest Product jar package name fastinfoset Highest Product Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Product jar package name xml Highest Product pom groupid sun.xml.fastinfoset Highest Product Manifest url http://fi.java.net Low Product Manifest implementation-url http://fi.java.net Low Product file name FastInfoset High Product Manifest Bundle-Name fastinfoset Medium Product pom parent-groupid com.sun.xml.fastinfoset Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product pom name fastinfoset High Product pom artifactid FastInfoset Highest Product Manifest specification-title ITU-T Rec. X.891 | ISO/IEC 24824-1 (Fast Infoset) Medium Version pom version 1.2.15 Highest Version Manifest Bundle-Version 1.2.15 High Version Manifest Implementation-Version 1.2.15 High Version file version 1.2.15 High
HikariCP-java7-2.4.13.jarDescription:
Ultimate JDBC Connection Pool License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\zaxxer\HikariCP-java7\2.4.13\HikariCP-java7-2.4.13.jar
MD5: b1f2b595c174b2e399416a9f26f6dbad
SHA1: 3e441eddedb374d4de8e3abbb0c90997f51cc97b
SHA256: ed0e2628a7aecbb7ec676041f45c709beb3dcfaa4d9fcba584abdf398a5ecbfd
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom organization url brettwooldridge Medium Vendor pom organization name Zaxxer.com High Vendor pom name HikariCP High Vendor pom groupid com.zaxxer Highest Vendor pom groupid zaxxer Highest Vendor Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Vendor jar package name pool Highest Vendor pom artifactid HikariCP-java7 Low Vendor Manifest bundle-docurl https://github.com/brettwooldridge Low Vendor pom url brettwooldridge/HikariCP Highest Vendor jar package name zaxxer Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor file name HikariCP-java7 High Product pom name HikariCP High Product pom groupid zaxxer Highest Product pom url brettwooldridge High Product Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Product jar package name pool Highest Product pom organization name Zaxxer.com Low Product Manifest Bundle-Name HikariCP Medium Product Manifest bundle-docurl https://github.com/brettwooldridge Low Product pom url brettwooldridge/HikariCP High Product pom artifactid HikariCP-java7 Highest Product jar package name zaxxer Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product file name HikariCP-java7 High Version file version 2.4.13 High Version pom version 2.4.13 Highest Version Manifest Bundle-Version 2.4.13 High
activation-1.1.jarDescription:
JavaBeans Activation Framework (JAF) is a standard extension to the Java platform that lets you take advantage of standard services to: determine the type of an arbitrary piece of data; encapsulate access to it; discover the operations available on it; and instantiate the appropriate bean to perform the operation(s).
License:
Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html File Path: C:\Users\Jeremy\.m2\repository\javax\activation\activation\1.1\activation-1.1.jar
MD5: 8ae38e87cd4f86059c0294a8fe3e0b18
SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50
SHA256: 2881c79c9d6ef01c58e62beea13e9d1ac8b8baa16f2fc198ad6e6776defdcdd3
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor file name activation High Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom url http://java.sun.com/products/javabeans/jaf/index.jsp Highest Vendor Manifest extension-name javax.activation Medium Vendor jar package name sun Highest Vendor pom groupid javax.activation Highest Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor jar package name javax Highest Vendor jar package name activation Highest Vendor pom artifactid activation Low Vendor pom name JavaBeans Activation Framework (JAF) High Vendor jar (hint) package name oracle Highest Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Product file name activation High Product jar package name javax Highest Product Manifest extension-name javax.activation Medium Product jar package name activation Highest Product pom name JavaBeans Activation Framework (JAF) High Product Manifest specification-title JavaBeans(TM) Activation Framework Specification Medium Product pom artifactid activation Highest Product pom url http://java.sun.com/products/javabeans/jaf/index.jsp Medium Product pom groupid javax.activation Highest Version pom version 1.1 Highest Version file version 1.1 High Version Manifest Implementation-Version 1.1 High
animal-sniffer-annotations-1.18.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\mojo\animal-sniffer-annotations\1.18\animal-sniffer-annotations-1.18.jarMD5: f0a84f9b30590b3aa76edc893d6fe4ffSHA1: f7aa683ea79dc6681ee9fb95756c999acbb62f5dSHA256: 47f05852b48ee9baefef80fa3d8cea60efa4753c0013121dd7fe5eef2e5c729dReferenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.codehaus.mojo Medium Vendor jar package name codehaus Highest Vendor jar package name codehaus Low Vendor pom parent-artifactid animal-sniffer-parent Low Vendor pom name Animal Sniffer Annotations High Vendor pom artifactid animal-sniffer-annotations Low Vendor jar package name mojo Low Vendor pom groupid org.codehaus.mojo Highest Vendor pom groupid codehaus.mojo Highest Vendor jar package name mojo Highest Vendor jar package name animal_sniffer Low Vendor file name animal-sniffer-annotations High Product pom parent-groupid org.codehaus.mojo Medium Product jar package name codehaus Highest Product pom groupid codehaus.mojo Highest Product jar package name mojo Highest Product pom name Animal Sniffer Annotations High Product jar package name animal_sniffer Low Product file name animal-sniffer-annotations High Product pom parent-artifactid animal-sniffer-parent Medium Product pom artifactid animal-sniffer-annotations Highest Product jar package name mojo Low Product jar package name ignorejrerequirement Low Version file version 1.18 High Version pom version 1.18 Highest
ant-1.10.8.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\ant\ant\1.10.8\ant-1.10.8.jarMD5: 4492182f592ad9779a5de60e3f0ea3c4SHA1: ae148abb0532b685c5eeb22fdec9d124e89be5deSHA256: b96b46fd2b4b00e42684c3085b0d16dde975e7b8e64822b0bf52edf5fd387d8dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor manifest: org/apache/tools/ant/ Implementation-Vendor Apache Software Foundation Medium Vendor pom parent-groupid org.apache.ant Medium Vendor pom groupid org.apache.ant Highest Vendor file name ant High Vendor jar package name apache Highest Vendor pom parent-artifactid ant-parent Low Vendor jar package name ant Highest Vendor pom artifactid ant Low Vendor pom groupid apache.ant Highest Vendor pom url https://ant.apache.org/ Highest Vendor pom name Apache Ant Core High Product pom url https://ant.apache.org/ Medium Product pom artifactid ant Highest Product jar package name ant Highest Product manifest: org/apache/tools/ant/ Specification-Title Apache Ant Medium Product pom parent-artifactid ant-parent Medium Product pom parent-groupid org.apache.ant Medium Product file name ant High Product jar package name apache Highest Product pom groupid apache.ant Highest Product pom name Apache Ant Core High Product jar package name tools Highest Product manifest: org/apache/tools/ant/ Implementation-Title org.apache.tools.ant Medium Version file version 1.10.8 High Version manifest: org/apache/tools/ant/ Implementation-Version 1.10.8 Medium Version pom version 1.10.8 Highest
Related Dependencies ant-launcher-1.10.8.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\ant\ant-launcher\1.10.8\ant-launcher-1.10.8.jar MD5: bbb5ba492c747a8e669c17b3e2120550 SHA1: 2ca8688d2dad5694237576db782b37279989614d SHA256: 5d22f62885a0c8d721a9002e9a00c84381365f65296ed9c8ef78415e8a9fc2a1 pkg:maven/org.apache.ant/ant-launcher@1.10.8 ant-junit-1.10.8.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\ant\ant-junit\1.10.8\ant-junit-1.10.8.jar MD5: fff6dd8a093067fc298b3c15f684d659 SHA1: f75d2cbe7f63db600fc34e23aa447c27095056cf SHA256: 138734816cc7c6bf4da54359133af87235042b60b26062ae8c533d48080a729b pkg:maven/org.apache.ant/ant-junit@1.10.8 ant-antlr-1.10.8.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\ant\ant-antlr\1.10.8\ant-antlr-1.10.8.jar MD5: aeab7a77290cfd5db91d1bbff7a66c64 SHA1: 3d728985e3b6a71b80d10db0d574a60b496590a1 SHA256: 204406c54b92761b16c0be1e5fefe772174f143272fc0ef0b7f31e31723f1014 pkg:maven/org.apache.ant/ant-antlr@1.10.8 Published Vulnerabilities CVE-2020-11979 suppress
As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process. CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions:
aopalliance-repackaged-2.6.1.jarDescription:
Dependency Injection Kernel License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\external\aopalliance-repackaged\2.6.1\aopalliance-repackaged-2.6.1.jar
MD5: 0237846ebdaa7db36b356044a373ffba
SHA1: b2eb0a83bcbb44cc5d25f8b18f23be116313a638
SHA256: bad77f9278d753406360af9e4747bd9b3161554ea9cd3d62411a0ae1f2c141fd
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid glassfish.hk2.external Highest Vendor pom artifactid aopalliance-repackaged Low Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom groupid org.glassfish.hk2.external Highest Vendor pom parent-groupid org.glassfish.hk2 Medium Vendor pom parent-artifactid external Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name aopalliance-repackaged High Vendor pom name aopalliance version ${aopalliance.version} repackaged as a module High Vendor Manifest bundle-symbolicname org.glassfish.hk2.external.aopalliance-repackaged Medium Vendor jar package name aopalliance Highest Product pom groupid glassfish.hk2.external Highest Product Manifest bundle-docurl http://www.oracle.com Low Product pom parent-groupid org.glassfish.hk2 Medium Product pom artifactid aopalliance-repackaged Highest Product pom parent-artifactid external Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name aopalliance-repackaged High Product pom name aopalliance version ${aopalliance.version} repackaged as a module High Product Manifest bundle-symbolicname org.glassfish.hk2.external.aopalliance-repackaged Medium Product Manifest Bundle-Name aopalliance version 1.0 repackaged as a module Medium Product jar package name aopalliance Highest Version pom version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 High
apiguardian-api-1.1.0.jarDescription:
@API Guardian License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apiguardian\apiguardian-api\1.1.0\apiguardian-api-1.1.0.jar
MD5: 944805817b648e558ed6be6fc7f054f3
SHA1: fc9dff4bb36d627bdc553de77e1f17efd790876c
SHA256: a9aae9ff8ae3e17a2a18f79175e82b16267c246fbbd3ca9dfbbb290b08dcfdd4
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest build-time 21:07:38.516+0200 Low Vendor Manifest specification-vendor apiguardian.org Low Vendor Manifest build-revision e7f98b22d3b2a54033711e2666a047d1066b0b25 Low Vendor pom groupid apiguardian Highest Vendor file name apiguardian-api High Vendor jar package name apiguardian Highest Vendor pom groupid org.apiguardian Highest Vendor pom artifactid apiguardian-api Low Vendor jar package name api Highest Vendor pom name org.apiguardian:apiguardian-api High Vendor Manifest build-date 2019-06-06 Low Vendor Manifest Implementation-Vendor apiguardian.org High Vendor pom url apiguardian-team/apiguardian Highest Product Manifest specification-title apiguardian-api Medium Product Manifest build-time 21:07:38.516+0200 Low Product Manifest Implementation-Title apiguardian-api High Product Manifest build-revision e7f98b22d3b2a54033711e2666a047d1066b0b25 Low Product pom groupid apiguardian Highest Product file name apiguardian-api High Product jar package name apiguardian Highest Product pom artifactid apiguardian-api Highest Product jar package name api Highest Product pom name org.apiguardian:apiguardian-api High Product pom url apiguardian-team/apiguardian High Product Manifest build-date 2019-06-06 Low Version file version 1.1.0 High Version Manifest Implementation-Version 1.1.0 High Version pom version 1.1.0 Highest
bcpg-jdk15on-1.67.jarDescription:
The Bouncy Castle Java API for handling the OpenPGP protocol. This jar contains the OpenPGP API for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. License:
Bouncy Castle Licence: http://www.bouncycastle.org/licence.html
Apache Software License, Version 1.1: http://www.apache.org/licenses/LICENSE-1.1 File Path: C:\Users\Jeremy\.m2\repository\org\bouncycastle\bcpg-jdk15on\1.67\bcpg-jdk15on-1.67.jar
MD5: b680894b50c4d16a50e8c51e621f896e
SHA1: 9c6ee6c02b5e4573d12132cee55a0b30a882b092
SHA256: 7acec1c99ff970a01439bb9b9385028269ade283fffbb1489f3fee824b2b07e8
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name bouncycastle Highest Vendor Manifest extension-name org.bouncycastle.bcpg Medium Vendor Manifest codebase * Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor pom name Bouncy Castle OpenPGP API High Vendor pom groupid bouncycastle Highest Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest multi-release true Low Vendor pom artifactid bcpg-jdk15on Low Vendor pom groupid org.bouncycastle Highest Vendor jar package name openpgp Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest caller-allowable-codebase * Low Vendor file name bcpg-jdk15on High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest trusted-library true Low Vendor jar package name bcpg Highest Vendor pom url http://www.bouncycastle.org/java.html Highest Vendor Manifest automatic-module-name org.bouncycastle.pg Medium Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest originally-created-by 25.272-b10 (Private Build) Low Vendor Manifest bundle-symbolicname bcpg Medium Vendor Manifest application-name Bouncy Castle OpenPGP API Medium Product file name bcpg-jdk15on High Product jar package name bouncycastle Highest Product Manifest extension-name org.bouncycastle.bcpg Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest trusted-library true Low Product Manifest codebase * Low Product Manifest application-library-allowable-codebase * Low Product Manifest permissions all-permissions Low Product jar package name bcpg Highest Product pom name Bouncy Castle OpenPGP API High Product Manifest automatic-module-name org.bouncycastle.pg Medium Product pom groupid bouncycastle Highest Product Manifest Bundle-Name bcpg Medium Product Manifest multi-release true Low Product Manifest originally-created-by 25.272-b10 (Private Build) Low Product pom url http://www.bouncycastle.org/java.html Medium Product Manifest bundle-symbolicname bcpg Medium Product jar package name openpgp Highest Product pom artifactid bcpg-jdk15on Highest Product Manifest application-name Bouncy Castle OpenPGP API Medium Product Manifest caller-allowable-codebase * Low Version Manifest Bundle-Version 1.67 High Version pom version 1.67 Highest Version file version 1.67 High
Published Vulnerabilities CVE-2005-0366 suppress
The integrity check feature in OpenPGP, when handling a message that was encrypted using cipher feedback (CFB) mode, allows remote attackers to recover part of the plaintext via a chosen-ciphertext attack when the first 2 bytes of a message block are known, and an oracle or other mechanism is available to determine whether an integrity check failed. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
bcprov-jdk15on-1.67.jarDescription:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up. License:
Bouncy Castle Licence: http://www.bouncycastle.org/licence.html File Path: C:\Users\Jeremy\.m2\repository\org\bouncycastle\bcprov-jdk15on\1.67\bcprov-jdk15on-1.67.jar
MD5: adec6e4828f2438d31715a23889b0bcc
SHA1: 8c0998045da87dbc2f1d4b6480458ed811ca7b82
SHA256: fa0041a36f9f20af3c6b8dbf6eb49a969e2c9cc029049d61acc526ba3247b3ef
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name bouncycastle Highest Vendor jar package name org Highest Vendor Manifest codebase * Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor pom artifactid bcprov-jdk15on Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor pom groupid bouncycastle Highest Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest multi-release true Low Vendor pom groupid org.bouncycastle Highest Vendor Manifest automatic-module-name org.bouncycastle.provider Medium Vendor Manifest specification-vendor BouncyCastle.org Low Vendor pom name Bouncy Castle Provider High Vendor jar package name provider Highest Vendor Manifest caller-allowable-codebase * Low Vendor file name bcprov-jdk15on High Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor Manifest application-name Bouncy Castle Provider Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest trusted-library true Low Vendor pom url http://www.bouncycastle.org/java.html Highest Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor jar package name crypto Highest Vendor Manifest originally-created-by 25.272-b10 (Private Build) Low Vendor jar package name jce Highest Product jar package name bouncycastle Highest Product jar package name org Highest Product Manifest codebase * Low Product Manifest application-library-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest bundle-symbolicname bcprov Medium Product pom groupid bouncycastle Highest Product Manifest multi-release true Low Product pom url http://www.bouncycastle.org/java.html Medium Product Manifest automatic-module-name org.bouncycastle.provider Medium Product pom name Bouncy Castle Provider High Product jar package name provider Highest Product Manifest caller-allowable-codebase * Low Product Manifest Bundle-Name bcprov Medium Product file name bcprov-jdk15on High Product Manifest extension-name org.bouncycastle.bcprovider Medium Product Manifest application-name Bouncy Castle Provider Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest trusted-library true Low Product jar package name crypto Highest Product pom artifactid bcprov-jdk15on Highest Product Manifest originally-created-by 25.272-b10 (Private Build) Low Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Product jar package name jce Highest Version Manifest Bundle-Version 1.67 High Version pom version 1.67 Highest Version file version 1.67 High
pkg:maven/org.bouncycastle/bcprov-jdk15on@1.67 (Confidence :High)cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle:1.67:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.67:*:*:*:*:*:*:* (Confidence :Low) suppress c3p0-0.9.5.4.jarDescription:
a JDBC Connection pooling / Statement caching library License:
GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.php File Path: C:\Users\Jeremy\.m2\repository\com\mchange\c3p0\0.9.5.4\c3p0-0.9.5.4.jar
MD5: 45fd4a89c9fd671a0d1dc97c0ec77abe
SHA1: a21a1d37ae0b59efce99671544f51c34ed1e8def
SHA256: 60cf2906cd6ad6771f514a3e848b74b3e3da99c1806f2a63c38e2dd8da5ef11f
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid c3p0 Low Vendor Manifest extension-name com.mchange.v2.c3p0 Medium Vendor pom name c3p0 High Vendor pom url swaldman/c3p0 Highest Vendor jar package name v2 Highest Vendor pom groupid mchange Highest Vendor Manifest specification-vendor Machinery For Change, Inc. Low Vendor jar package name mchange Highest Vendor file name c3p0 High Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor jar package name c3p0 Highest Vendor pom groupid com.mchange Highest Vendor Manifest Implementation-Vendor Machinery For Change, Inc. High Product Manifest extension-name com.mchange.v2.c3p0 Medium Product jar package name mchange Highest Product file name c3p0 High Product pom name c3p0 High Product jar package name v2 Highest Product pom url swaldman/c3p0 High Product jar package name c3p0 Highest Product pom groupid mchange Highest Product pom artifactid c3p0 Highest Version pom version 0.9.5.4 Highest Version file version 0.9.5.4 High Version Manifest Implementation-Version 0.9.5.4 High
caffeine-2.8.4.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\github\ben-manes\caffeine\caffeine\2.8.4\caffeine-2.8.4.jar
MD5: 4be0580508817457d00309f3dbebdcce
SHA1: e5730b11981406faa28e0912405a0ce7c2d0f377
SHA256: 295f583798108fa6f9d3b5490292693c5e4f902a27d0366a022d13ecb9f495a8
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url ben-manes/caffeine Highest Vendor pom artifactid caffeine Low Vendor pom name Caffeine cache High Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor file name caffeine High Vendor jar package name cache Highest Vendor pom groupid github.ben-manes.caffeine Highest Vendor jar package name benmanes Highest Vendor jar package name github Highest Vendor jar package name caffeine Highest Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest automatic-module-name com.github.benmanes.caffeine Medium Product pom url ben-manes/caffeine High Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product pom name Caffeine cache High Product file name caffeine High Product jar package name cache Highest Product pom groupid github.ben-manes.caffeine Highest Product jar package name benmanes Highest Product jar package name github Highest Product pom artifactid caffeine Highest Product jar package name caffeine Highest Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest automatic-module-name com.github.benmanes.caffeine Medium Version pom version 2.8.4 Highest Version file version 2.8.4 High Version Manifest Bundle-Version 2.8.4 High
checker-framework-1.7.0.jarDescription:
Checker framework License:
GNU General Public License, version 2, with the Classpath Exception: http://openjdk.java.net/legal/gplv2+ce.html File Path: C:\Users\Jeremy\.m2\repository\edu\washington\cs\types\checker\checker-framework\1.7.0\checker-framework-1.7.0.jar
MD5: f143863f4c184e9777c77334d6ec9f72
SHA1: f652eb570f82dea2f7718c23f81b759c0c8e5ccf
SHA256: f8311b5e77344a166f2c6e03891772299a71b8f7acabc9960ee38e9c060028fb
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name cs Highest Vendor pom artifactid checker-framework Low Vendor file name checker-framework High Vendor jar package name types Highest Vendor jar package name edu Highest Vendor jar package name checkers Low Vendor pom name Checker framework High Vendor pom groupid edu.washington.cs.types.checker Highest Vendor pom url http://types.cs.washington.edu/checker-framework Highest Product jar package name cs Highest Product pom url http://types.cs.washington.edu/checker-framework Medium Product file name checker-framework High Product jar package name types Highest Product jar package name edu Highest Product pom artifactid checker-framework Highest Product pom name Checker framework High Product pom groupid edu.washington.cs.types.checker Highest Version pom version 1.7.0 Highest Version file version 1.7.0 High
checker-qual-3.5.0.jarDescription:
Checker Qual is the set of annotations (qualifiers) and supporting classes
used by the Checker Framework to type check Java source code.
Please
see artifact:
org.checkerframework:checker
License:
The MIT License: http://opensource.org/licenses/MIT File Path: C:\Users\Jeremy\.m2\repository\org\checkerframework\checker-qual\3.5.0\checker-qual-3.5.0.jar
MD5: 4464def1ed5c10f248ebfe1bccbedf1a
SHA1: 2f50520c8abea66fbd8d26e481d3aef5c673b510
SHA256: 729990b3f18a95606fc2573836b6958bcdb44cb52bfbd1b7aa9c339cff35a5a4
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name checkerframework Highest Vendor jar package name checker Highest Vendor pom groupid org.checkerframework Highest Vendor file name checker-qual High Vendor jar package name qual Highest Vendor pom name Checker Qual High Vendor Manifest implementation-url https://checkerframework.org Low Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor pom artifactid checker-qual Low Vendor pom groupid checkerframework Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor pom url https://checkerframework.org Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name framework Highest Product jar package name checkerframework Highest Product Manifest Bundle-Name checker-qual Medium Product jar package name checker Highest Product file name checker-qual High Product jar package name qual Highest Product pom artifactid checker-qual Highest Product pom name Checker Qual High Product pom url https://checkerframework.org Medium Product Manifest implementation-url https://checkerframework.org Low Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product pom groupid checkerframework Highest Product Manifest bundle-symbolicname checker-qual Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name framework Highest Version file version 3.5.0 High Version pom version 3.5.0 Highest Version Manifest Bundle-Version 3.5.0 High Version Manifest Implementation-Version 3.5.0 High
classloader-leak-prevention-core-2.7.0.jarDescription:
Library that prevents ClassLoader leaks / java.lang.OutOfMemoryError: PermGen space File Path: C:\Users\Jeremy\.m2\repository\se\jiderhamn\classloader-leak-prevention\classloader-leak-prevention-core\2.7.0\classloader-leak-prevention-core-2.7.0.jarMD5: 0edb484cb9197798557b0c596e64c28bSHA1: 464283eef38193a697416b0108a08336cd714fc8SHA256: c566e5d8d3785ac0bf5689c92380069a43f9eb5875e10de4a2b743e325c65905Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name jiderhamn Highest Vendor jar package name jiderhamn Low Vendor pom parent-artifactid classloader-leak-prevention-parent Low Vendor jar package name classloader Highest Vendor pom artifactid classloader-leak-prevention-core Low Vendor jar package name classloader Low Vendor jar package name se Low Vendor pom url mjiderhamn/classloader-leak-prevention Highest Vendor pom name ClassLoader Leak Prevention library High Vendor jar package name se Highest Vendor pom groupid se.jiderhamn.classloader-leak-prevention Highest Vendor jar package name leak Highest Vendor file name classloader-leak-prevention-core High Product jar package name jiderhamn Highest Product pom artifactid classloader-leak-prevention-core Highest Product jar package name jiderhamn Low Product jar package name classloader Highest Product jar package name classloader Low Product pom parent-artifactid classloader-leak-prevention-parent Medium Product jar package name leak Low Product pom url mjiderhamn/classloader-leak-prevention High Product pom name ClassLoader Leak Prevention library High Product jar package name se Highest Product pom groupid se.jiderhamn.classloader-leak-prevention Highest Product jar package name leak Highest Product file name classloader-leak-prevention-core High Version file version 2.7.0 High Version pom version 2.7.0 Highest
classloader-leak-prevention-servlet-2.7.0.jarDescription:
ServletContextListener that prevents ClassLoader leaks / java.lang.OutOfMemoryError: PermGen space File Path: C:\Users\Jeremy\.m2\repository\se\jiderhamn\classloader-leak-prevention\classloader-leak-prevention-servlet\2.7.0\classloader-leak-prevention-servlet-2.7.0.jarMD5: f7b68d8e4093c9fa91ca580a86388988SHA1: 59ac77c12455e25a24bbe2d9c5b831b1e2e23b24SHA256: f662086f4f270fa732878e02fbaec3e226d25b1fd55503364807ff7d357d4796Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name jiderhamn Highest Vendor pom artifactid classloader-leak-prevention-servlet Low Vendor jar package name jiderhamn Low Vendor pom parent-artifactid classloader-leak-prevention-parent Low Vendor jar package name classloader Highest Vendor jar package name classloader Low Vendor jar package name se Low Vendor file name classloader-leak-prevention-servlet High Vendor pom name ClassLoader Leak Prevention library for servlet environments High Vendor pom url mjiderhamn/classloader-leak-prevention Highest Vendor jar package name se Highest Vendor pom groupid se.jiderhamn.classloader-leak-prevention Highest Vendor jar package name leak Highest Product jar package name jiderhamn Highest Product jar package name jiderhamn Low Product pom artifactid classloader-leak-prevention-servlet Highest Product jar package name classloader Highest Product jar package name classloader Low Product file name classloader-leak-prevention-servlet High Product pom name ClassLoader Leak Prevention library for servlet environments High Product pom parent-artifactid classloader-leak-prevention-parent Medium Product jar package name leak Low Product pom url mjiderhamn/classloader-leak-prevention High Product jar package name se Highest Product pom groupid se.jiderhamn.classloader-leak-prevention Highest Product jar package name leak Highest Version file version 2.7.0 High Version pom version 2.7.0 Highest
classloader-leak-prevention-servlet3-2.7.0.jarDescription:
ServletContextListener that prevents ClassLoader leaks / java.lang.OutOfMemoryError: PermGen space File Path: C:\Users\Jeremy\.m2\repository\se\jiderhamn\classloader-leak-prevention\classloader-leak-prevention-servlet3\2.7.0\classloader-leak-prevention-servlet3-2.7.0.jarMD5: acb7530e5c162695d693910b66f64becSHA1: 8eedeb8e45b612b766992c19bf49efb2b32d93ebSHA256: 6e5deaf532663451c8cd382bc010edccfa5f885707b98df80c10a1d7bd0f510fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name jiderhamn Highest Vendor file name classloader-leak-prevention-servlet3 High Vendor pom artifactid classloader-leak-prevention-servlet3 Low Vendor jar package name jiderhamn Low Vendor pom parent-artifactid classloader-leak-prevention-parent Low Vendor jar package name classloader Highest Vendor jar package name classloader Low Vendor jar package name se Low Vendor pom name ClassLoader Leak Prevention library for servlet environments High Vendor pom url mjiderhamn/classloader-leak-prevention Highest Vendor jar package name se Highest Vendor pom groupid se.jiderhamn.classloader-leak-prevention Highest Vendor jar package name leak Highest Product jar package name jiderhamn Highest Product file name classloader-leak-prevention-servlet3 High Product jar package name jiderhamn Low Product jar package name classloader Highest Product pom artifactid classloader-leak-prevention-servlet3 Highest Product jar package name classloader Low Product pom name ClassLoader Leak Prevention library for servlet environments High Product pom parent-artifactid classloader-leak-prevention-parent Medium Product jar package name leak Low Product pom url mjiderhamn/classloader-leak-prevention High Product jar package name se Highest Product pom groupid se.jiderhamn.classloader-leak-prevention Highest Product jar package name leak Highest Version file version 2.7.0 High Version pom version 2.7.0 Highest
classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\classmate\1.5.1\classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name classmate Highest Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom parent-artifactid oss-parent Low Vendor Manifest specification-vendor fasterxml.com Low Vendor pom groupid com.fasterxml Highest Vendor jar package name fasterxml Highest Vendor pom name ClassMate High Vendor file name classmate High Vendor pom parent-groupid com.fasterxml Medium Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor jar package name types Highest Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor pom organization name fasterxml.com High Vendor pom url FasterXML/java-classmate Highest Vendor pom artifactid classmate Low Vendor pom groupid fasterxml Highest Vendor pom organization url https://fasterxml.com Medium Product pom artifactid classmate Highest Product jar package name classmate Highest Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product jar package name filter Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name fasterxml Highest Product pom name ClassMate High Product Manifest Implementation-Title ClassMate High Product file name classmate High Product Manifest Bundle-Name ClassMate Medium Product pom parent-groupid com.fasterxml Medium Product Manifest automatic-module-name com.fasterxml.classmate Medium Product pom parent-artifactid oss-parent Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest specification-title ClassMate Medium Product jar package name types Highest Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product pom url FasterXML/java-classmate High Product pom organization url https://fasterxml.com Low Product pom organization name fasterxml.com Low Product pom groupid fasterxml Highest Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version file version 1.5.1 High Version pom version 1.5.1 Highest Version Manifest Bundle-Version 1.5.1 High
codemodel-2.3.3.jarDescription:
The core functionality of the CodeModel java source code generation library License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\codemodel\2.3.3\codemodel-2.3.3.jar
MD5: 7040631bf0c3877187a6caadbd215bfa
SHA1: 1d8300f482f915fdad363fbe9ad92c1171b4f2be
SHA256: d9d1b9da8c5ff1474bbfa5ed78d8e5373a223836c679ab8ec747a25791705dce
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid codemodel Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom parent-artifactid jaxb-codemodel-parent Low Vendor jar package name sun Highest Vendor Manifest bundle-symbolicname org.glassfish.jaxb.codemodel Medium Vendor pom name Codemodel Core High Vendor pom groupid glassfish.jaxb Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom groupid org.glassfish.jaxb Highest Vendor jar package name codemodel Highest Vendor jar (hint) package name oracle Highest Vendor Manifest implementation-build-id 2.3.3 - 60e0433 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name codemodel High Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid com.sun.xml.bind.mvn Medium Product Manifest Implementation-Title Codemodel Core High Product jar package name sun Highest Product Manifest bundle-symbolicname org.glassfish.jaxb.codemodel Medium Product pom name Codemodel Core High Product pom groupid glassfish.jaxb Highest Product pom parent-artifactid jaxb-codemodel-parent Medium Product pom artifactid codemodel Highest Product jar package name codemodel Highest Product Manifest Bundle-Name Codemodel Core Medium Product Manifest implementation-build-id 2.3.3 - 60e0433 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name codemodel High Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.3.3 High Version Manifest implementation-build-id 2.3.3 Low Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High Version Manifest Bundle-Version 2.3.3 High
commons-beanutils-1.9.4.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\commons-beanutils\commons-beanutils\1.9.4\commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256: 7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor pom artifactid commons-beanutils Low Vendor jar package name commons Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom groupid commons-beanutils Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name commons-beanutils High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Vendor jar package name beanutils Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Product Manifest specification-title Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product pom artifactid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product pom parent-groupid org.apache.commons Medium Product jar package name apache Highest Product pom groupid commons-beanutils Highest Product file name commons-beanutils High Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product jar package name beanutils Highest Version pom version 1.9.4 Highest Version pom parent-version 1.9.4 Low Version file version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High Version Manifest Bundle-Version 1.9.4 High
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\commons-collections\commons-collections\3.2.2\commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.3))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid commons-collections Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor pom artifactid commons-collections Low Vendor jar package name commons Highest Vendor jar package name collections Highest Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name apache Highest Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Apache Commons Collections High Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom url http://commons.apache.org/collections/ Highest Vendor file name commons-collections High Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product pom url http://commons.apache.org/collections/ Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.3))" Low Product Manifest Bundle-Name Apache Commons Collections Medium Product pom groupid commons-collections Highest Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom parent-artifactid commons-parent Medium Product Manifest Implementation-Title Apache Commons Collections High Product jar package name commons Highest Product jar package name collections Highest Product pom parent-groupid org.apache.commons Medium Product jar package name apache Highest Product Manifest implementation-url http://commons.apache.org/collections/ Low Product pom name Apache Commons Collections High Product pom artifactid commons-collections Highest Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product file name commons-collections High Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Version file version 3.2.2 High Version pom version 3.2.2 Highest Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom parent-version 3.2.2 Low
commons-collections4-4.4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-collections4\4.4\commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name collections4 Highest Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Vendor pom groupid org.apache.commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor jar package name commons Highest Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Apache Commons Collections High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid commons-collections4 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product jar package name collections4 Highest Product Manifest specification-title Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product Manifest Implementation-Title Apache Commons Collections High Product pom url https://commons.apache.org/proper/commons-collections/ Medium Product pom parent-groupid org.apache.commons Medium Product file name commons-collections4 High Product jar package name apache Highest Product pom name Apache Commons Collections High Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product pom groupid apache.commons Highest Product pom artifactid commons-collections4 Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Version pom version 4.4 Highest Version pom parent-version 4.4 Low Version file version 4.4 High Version Manifest Implementation-Version 4.4 High
commons-compiler-3.1.2.jarDescription:
The "commons-compiler" API, including the "IExpressionEvaluator", "IScriptEvaluator", "IClassBodyEvaluator" and "ISimpleCompiler" interfaces. License:
https://raw.githubusercontent.com/janino-compiler/janino/master/LICENSE File Path: C:\Users\Jeremy\.m2\repository\org\codehaus\janino\commons-compiler\3.1.2\commons-compiler-3.1.2.jar
MD5: abdecbb34b062d801422b834bacac211
SHA1: e6944b15d2b3964ebd3c520c6bd26cbb4f614910
SHA256: 6e5b968e82e71b221f8043e8b3ce67386486da026e1f5aae07aa73a6e0484c22
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name codehaus Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name isimplecompiler Highest Vendor jar package name iclassbodyevaluator Highest Vendor pom groupid codehaus.janino Highest Vendor pom parent-groupid org.codehaus.janino Medium Vendor pom parent-artifactid janino-parent Low Vendor jar package name commons Highest Vendor pom groupid org.codehaus.janino Highest Vendor jar package name compiler Highest Vendor jar package name iexpressionevaluator Highest Vendor file name commons-compiler High Vendor Manifest bundle-symbolicname org.codehaus.janino.commons-compiler;singleton:=true Medium Vendor jar package name iscriptevaluator Highest Vendor pom artifactid commons-compiler Low Vendor pom name commons-compiler High Product jar package name codehaus Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name isimplecompiler Highest Product jar package name iclassbodyevaluator Highest Product pom groupid codehaus.janino Highest Product pom parent-groupid org.codehaus.janino Medium Product jar package name commons Highest Product pom parent-artifactid janino-parent Medium Product jar package name compiler Highest Product jar package name iexpressionevaluator Highest Product file name commons-compiler High Product Manifest Bundle-Name commons-compiler Medium Product Manifest bundle-symbolicname org.codehaus.janino.commons-compiler;singleton:=true Medium Product pom artifactid commons-compiler Highest Product jar package name iscriptevaluator Highest Product pom name commons-compiler High Version Manifest Bundle-Version 3.1.2 High Version file version 3.1.2 High Version pom version 3.1.2 Highest
commons-lang3-3.11.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-lang3\3.11\commons-lang3-3.11.jar
MD5: c592f49f703f9b3ab25556559b1ff379
SHA1: 68e9a6adf7cf8eb7e9d31bbc554c7c75eeaac568
SHA256: 4ee380259c068d1dbe9e84ab52186f2acd65de067ec09beff731fca1697fdb16
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.apache.commons Highest Vendor pom artifactid commons-lang3 Low Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor jar package name lang3 Highest Vendor pom parent-artifactid commons-parent Low Vendor pom name Apache Commons Lang High Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name apache Highest Vendor file name commons-lang3 High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-jdk-spec 1.8 Low Product pom artifactid commons-lang3 Highest Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product jar package name lang3 Highest Product Manifest specification-title Apache Commons Lang Medium Product pom name Apache Commons Lang High Product pom url https://commons.apache.org/proper/commons-lang/ Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product pom parent-groupid org.apache.commons Medium Product jar package name apache Highest Product file name commons-lang3 High Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Bundle-Name Apache Commons Lang Medium Product pom groupid apache.commons Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Implementation-Title Apache Commons Lang High Product Manifest build-jdk-spec 1.8 Low Version file version 3.11 High Version pom version 3.11 Highest Version Manifest Implementation-Version 3.11 High Version pom parent-version 3.11 Low
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\commons-logging\commons-logging\1.2\commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid commons-logging Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name logging Highest Vendor jar package name commons Highest Vendor file name commons-logging High Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom name Apache Commons Logging High Vendor jar package name apache Highest Vendor pom artifactid commons-logging Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product Manifest specification-title Apache Commons Logging Medium Product pom groupid commons-logging Highest Product pom url http://commons.apache.org/proper/commons-logging/ Medium Product Manifest Implementation-Title Apache Commons Logging High Product Manifest Bundle-Name Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product jar package name logging Highest Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product file name commons-logging High Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product pom parent-groupid org.apache.commons Medium Product pom name Apache Commons Logging High Product jar package name apache Highest Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Version file version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest Version Manifest Implementation-Version 1.2 High
commons-text-1.9.jarDescription:
Apache Commons Text is a library focused on algorithms working on strings. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\commons\commons-text\1.9\commons-text-1.9.jar
MD5: c1c130c369aa86bfe4f7a7a920bc0223
SHA1: ba6ac8c2807490944a0a27f6f8e68fb5ed2e80e2
SHA256: 0812f284ac5dd0d617461d9a2ab6ac6811137f25122dfffd4788a4871e732d00
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Vendor pom groupid org.apache.commons Highest Vendor jar package name text Highest Vendor jar package name commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor pom artifactid commons-text Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-text Medium Vendor file name commons-text High Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Vendor Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest Implementation-Title Apache Commons Text High Product pom url https://commons.apache.org/proper/commons-text Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Product jar package name text Highest Product Manifest specification-title Apache Commons Text Medium Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product pom name Apache Commons Text High Product pom parent-groupid org.apache.commons Medium Product jar package name apache Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest bundle-symbolicname org.apache.commons.commons-text Medium Product file name commons-text High Product pom groupid apache.commons Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid commons-text Highest Product Manifest build-jdk-spec 1.8 Low Version pom version 1.9 Highest Version pom parent-version 1.9 Low Version file version 1.9 High Version Manifest Implementation-Version 1.9 High
cssparser-0.9.29.jarDescription:
A CSS parser which implements SAC (the Simple API for CSS). License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\net\sourceforge\cssparser\cssparser\0.9.29\cssparser-0.9.29.jar
MD5: 67997c3b32cee2374c77edf327fc8628
SHA1: 3f6dbdb8ad4924c33ae0c8ce45cfc35a9fc4bb98
SHA256: 1704d1a4b2f68fb4037740d5e1ceb950e2480e5b03cbcec226213f557c40c342
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name CSS Parser High Vendor Manifest Implementation-Vendor-Id net.sourceforge.cssparser Medium Vendor jar package name parser Highest Vendor Manifest url http://cssparser.sourceforge.net/ Low Vendor jar package name css Highest Vendor pom url http://cssparser.sourceforge.net/ Highest Vendor file name cssparser High Vendor jar package name sac Highest Vendor pom groupid net.sourceforge.cssparser Highest Vendor Manifest build-time 2020-11-07 13:07 Low Vendor Manifest implementation-url http://cssparser.sourceforge.net/ Low Vendor pom artifactid cssparser Low Product pom name CSS Parser High Product pom artifactid cssparser Highest Product jar package name parser Highest Product Manifest url http://cssparser.sourceforge.net/ Low Product jar package name css Highest Product file name cssparser High Product Manifest specification-title CSS Parser Medium Product jar package name sac Highest Product pom groupid net.sourceforge.cssparser Highest Product Manifest Implementation-Title CSS Parser High Product pom url http://cssparser.sourceforge.net/ Medium Product Manifest build-time 2020-11-07 13:07 Low Product Manifest implementation-url http://cssparser.sourceforge.net/ Low Version Manifest Implementation-Version 0.9.29 High Version pom version 0.9.29 Highest Version file version 0.9.29 High
csveed-0.6.0.jarDescription:
Java toolkit for mapping CSV-to-Bean mapping and vice versa License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\csveed\csveed\0.6.0\csveed-0.6.0.jar
MD5: 59972d71620d5ca8152d0c7a539e5b61
SHA1: 1c57fabe312c71234e487e49d9f7fb8e50644de1
SHA256: 53a6e3d808e30ff10bf2d0b0a66c14250bee14cf4b9da5107dc4375a2d2715cc
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name csveed High Vendor pom url http://csveed.org Highest Vendor pom groupid csveed Highest Vendor Manifest copyright 2018 Low Vendor pom groupid org.csveed Highest Vendor jar package name csveed Highest Vendor Manifest Implementation-Vendor 42 BV High Vendor pom organization name 42 BV High Vendor Manifest implementation-url http://csveed.org Low Vendor pom parent-artifactid base-parent Low Vendor Manifest os-arch x86_64 Low Vendor Manifest specification-vendor 42 BV Low Vendor Manifest os-name Mac OS X Medium Vendor pom artifactid csveed Low Vendor Manifest Implementation-Vendor-Id org.csveed Medium Vendor Manifest build-time 2018-09-20 21:18:05 Low Vendor pom parent-groupid com.github.hazendaz Medium Vendor Manifest git-revision 795b49a720418ce1ed5a09bf36b69458690103da Low Vendor pom organization url http://blog.42.nl/ Medium Vendor jar package name bean Highest Vendor pom name CSVeed High Product Manifest Implementation-Title CSVeed High Product file name csveed High Product pom groupid csveed Highest Product pom organization name 42 BV Low Product Manifest copyright 2018 Low Product jar package name csveed Highest Product pom parent-artifactid base-parent Medium Product Manifest implementation-url http://csveed.org Low Product pom url http://csveed.org Medium Product Manifest os-arch x86_64 Low Product Manifest os-name Mac OS X Medium Product Manifest build-time 2018-09-20 21:18:05 Low Product pom parent-groupid com.github.hazendaz Medium Product Manifest git-revision 795b49a720418ce1ed5a09bf36b69458690103da Low Product pom organization url http://blog.42.nl/ Low Product pom artifactid csveed Highest Product jar package name bean Highest Product pom name CSVeed High Product Manifest specification-title CSVeed Medium Version Manifest Implementation-Version 0.6.0 High Version file version 0.6.0 High Version pom parent-version 0.6.0 Low Version pom version 0.6.0 Highest
deltaspike-core-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\core\deltaspike-core-api\1.9.4\deltaspike-core-api-1.9.4.jarMD5: be9efe454215d2dd73feeb4fb00f74b2SHA1: 32eae91faf74ba265a7836529d9c97d0d50b34c1SHA256: 26b844e4d59a0a4568fe1e5bf02a7937c681b0e2885f1663feee28abc8a6d276Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name deltaspike-core-api High Vendor pom name Apache DeltaSpike Core-API High Vendor jar package name deltaspike Highest Vendor pom groupid apache.deltaspike.core Highest Vendor pom parent-groupid org.apache.deltaspike.core Medium Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid deltaspike-core-api Low Vendor pom parent-artifactid core-project Low Vendor jar package name api Highest Vendor pom groupid org.apache.deltaspike.core Highest Vendor jar package name core Highest Vendor Manifest build-jdk-spec 1.8 Low Product Manifest specification-title Apache DeltaSpike Core-API Medium Product file name deltaspike-core-api High Product pom name Apache DeltaSpike Core-API High Product jar package name deltaspike Highest Product pom artifactid deltaspike-core-api Highest Product pom groupid apache.deltaspike.core Highest Product pom parent-groupid org.apache.deltaspike.core Medium Product jar package name apache Highest Product pom parent-artifactid core-project Medium Product jar package name api Highest Product jar package name core Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache DeltaSpike Core-API High Version pom version 1.9.4 Highest Version file version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High
Related Dependencies deltaspike-cdictrl-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\cdictrl\deltaspike-cdictrl-api\1.9.4\deltaspike-cdictrl-api-1.9.4.jar MD5: 47e73c58666375d4041aee158e28750f SHA1: 1d0543212a40f271b3d4245a47eddfb2cc435297 SHA256: b36daa7726ab30e1ab342a2bf915b5dd0205333c977db4b77f835f81c2302ce4 pkg:maven/org.apache.deltaspike.cdictrl/deltaspike-cdictrl-api@1.9.4 deltaspike-servlet-module-impl-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-servlet-module-impl\1.9.4\deltaspike-servlet-module-impl-1.9.4.jar MD5: 7540126adf82643ccaf98f7af0d737c3 SHA1: 6fd087890e9bb5cd02a7ae14230bb0997e54d577 SHA256: 1441328d688456f2d94e945f0424f0b19fee0b890c35c710c79dfea2a3ce2945 pkg:maven/org.apache.deltaspike.modules/deltaspike-servlet-module-impl@1.9.4 deltaspike-proxy-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-proxy-module-api\1.9.4\deltaspike-proxy-module-api-1.9.4.jar MD5: 56e4d7d12efe89b8bf1d9a80d5f8245d SHA1: b3506a2e399278b738309f757b4daca3beafc1db SHA256: 6a2fffff7e0a5f104eda68ec3f480ab24fadee4a4fbeb5846011094f86d40c77 pkg:maven/org.apache.deltaspike.modules/deltaspike-proxy-module-api@1.9.4 deltaspike-security-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-security-module-api\1.9.4\deltaspike-security-module-api-1.9.4.jar MD5: 5550e1a274076645e00ee0da3ef615b8 SHA1: 3c5792a8bd977fc5ae0617f25b20c40e4c478617 SHA256: f3d34e3ffb65b6680b49666cd43568e694277155209925ca890fee9a8352fc7e pkg:maven/org.apache.deltaspike.modules/deltaspike-security-module-api@1.9.4 deltaspike-bean-validation-module-api-1.9.4.jar deltaspike-jpa-module-impl-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jpa-module-impl\1.9.4\deltaspike-jpa-module-impl-1.9.4.jar MD5: 087fb6106f380a697c1852bba1603f51 SHA1: 03ea88bdb4901604732860dfb9bb7e205e53b0a6 SHA256: 4b380dbf5611d6293af2e0986c4a4beecda291816285f0fa492af1b0774bf0ba pkg:maven/org.apache.deltaspike.modules/deltaspike-jpa-module-impl@1.9.4 deltaspike-servlet-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-servlet-module-api\1.9.4\deltaspike-servlet-module-api-1.9.4.jar MD5: 579385740ae396e07f8cd326c2369045 SHA1: bb3b29fb26558dd8c6e626f0eb72877d21ea432b SHA256: 493b88d3501312fc6e0f606e7a2441c17e25a6f55f1b624201f168fb7eae4592 pkg:maven/org.apache.deltaspike.modules/deltaspike-servlet-module-api@1.9.4 deltaspike-cdictrl-weld-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\cdictrl\deltaspike-cdictrl-weld\1.9.4\deltaspike-cdictrl-weld-1.9.4.jar MD5: d4f454302faefa47bf442a799d7669ef SHA1: 7b3225d35915c5dec100def5f049fce8c0671b61 SHA256: 0c038edf34a0e090742ba3754f59a04f53e27e05f4c81721e0d88c6229cd8d25 pkg:maven/org.apache.deltaspike.cdictrl/deltaspike-cdictrl-weld@1.9.4 deltaspike-security-module-impl-1.9.4.jar deltaspike-bean-validation-module-impl-1.9.4.jar deltaspike-jsf-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jsf-module-api\1.9.4\deltaspike-jsf-module-api-1.9.4.jar MD5: eea67cbb57ba710ac2b62b03a46667f8 SHA1: cb3987f4e971b8488bdc4befac0317235dac2f91 SHA256: 24107fcd3696421860be91a83022d641081d109a40e13fa88b82a63f6f887a16 pkg:maven/org.apache.deltaspike.modules/deltaspike-jsf-module-api@1.9.4 deltaspike-proxy-module-impl-asm-1.9.4.jar deltaspike-partial-bean-module-impl-1.9.4.jar deltaspike-core-impl-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\core\deltaspike-core-impl\1.9.4\deltaspike-core-impl-1.9.4.jar MD5: dd72a298832a3215317d45af60b0208d SHA1: 0709e0b27bb80e52fcd6a886a216ca3f9c2b8c28 SHA256: 143bafa30d6c58222c4dfafc8ca6698118edef5b102544c446840a24b88396d1 pkg:maven/org.apache.deltaspike.core/deltaspike-core-impl@1.9.4 deltaspike-jpa-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jpa-module-api\1.9.4\deltaspike-jpa-module-api-1.9.4.jar MD5: ff4d3699a8e1e93cef54a8fabde4138b SHA1: d029051a40a51aa3c8ce2e2e8e9c1867c3d186d9 SHA256: 9e7e8338c32e99bc26a6daac5491d5471eb342f625c9592501f1545a26804a47 pkg:maven/org.apache.deltaspike.modules/deltaspike-jpa-module-api@1.9.4 deltaspike-data-module-api-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-data-module-api\1.9.4\deltaspike-data-module-api-1.9.4.jar MD5: 1c14e38d512bff3576d4ea1008668dc3 SHA1: 3acd45e957e37fe1cb9b441bf0d8480cdcc1a306 SHA256: d8da2e11c6e21c6ee96e9f7b2698f0190369cffac6e8d93bb6e4209a695ef457 pkg:maven/org.apache.deltaspike.modules/deltaspike-data-module-api@1.9.4 deltaspike-data-module-impl-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-data-module-impl\1.9.4\deltaspike-data-module-impl-1.9.4.jar MD5: 121eb664a5e76df78a80fbd572d15a01 SHA1: 78f52985395cf7820c1efa7c3a4fb21cd5ec6d58 SHA256: dc58c0917d1055ce7ca87f44fc3966495bb50ff32980eedd837bcaa88af00611 pkg:maven/org.apache.deltaspike.modules/deltaspike-data-module-impl@1.9.4 deltaspike-partial-bean-module-api-1.9.4.jar deltaspike-jsf-module-impl-1.9.4.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jsf-module-impl\1.9.4\deltaspike-jsf-module-impl-1.9.4.jar MD5: 9a50319b3f9c398ab11584f85fbbe110 SHA1: c3880cc27fc280822063f06ed3e59fe3e8848889 SHA256: 2fefd45276eefdd30dd519bc3c60acba115d5ba0ae63c24c79a6685f8b86fff4 pkg:maven/org.apache.deltaspike.modules/deltaspike-jsf-module-impl@1.9.4 deltaspike-jsf-module-impl-1.9.4.jar: windowhandler.jsFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jsf-module-impl\1.9.4\deltaspike-jsf-module-impl-1.9.4.jar\META-INF\resources\deltaspike\windowhandler.jsMD5: 54bd4f1ed8349ff142745648426401c1SHA1: 42f34d5cf75e96643c6b4d71ea649143b9c3c5a5SHA256: 72728ba16f507666972e2cc294e39baf420562e016c11eca04e6c2fdde21464eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
deltaspike-jsf-module-impl-1.9.4.jar: windowhandler.jsFile Path: C:\Users\Jeremy\.m2\repository\org\apache\deltaspike\modules\deltaspike-jsf-module-impl\1.9.4\deltaspike-jsf-module-impl-1.9.4.jar\META-INF\resources\deltaspike-uncompressed\windowhandler.jsMD5: 36c9e04f8057a95f094eb80ea1f9aa29SHA1: a0ab497f9fef45cda0018e7f5471e9fbda8b48c1SHA256: 66e71a15a32de8cc3667308b9917b9616611028c9e316d69155f1851d08c1d90Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
dtd-parser-1.4.3.jarDescription:
SAX-like API for parsing XML DTDs. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\com\sun\xml\dtd-parser\dtd-parser\1.4.3\dtd-parser-1.4.3.jar
MD5: ed00546105860ff9b42d40eee3a17080
SHA1: 090ff8310e0c62177d66502009e2642f88901753
SHA256: 245b4a51df10169ad268768faa0dc01401849fa0a7d8b743cceff20cdd61bfc0
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest Implementation-Vendor-Id com.sun.xml.dtd-parser Medium Vendor pom url eclipse-ee4j/jaxb-dtd-parser Highest Vendor pom groupid com.sun.xml.dtd-parser Highest Vendor pom groupid sun.xml.dtd-parser Highest Vendor jar package name sun Highest Vendor pom name DTD Parser High Vendor jar package name xml Highest Vendor pom artifactid dtd-parser Low Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.sun.xml.dtd-parser Medium Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest implementation-url https://github.com/eclipse-ee4j/jaxb-dtd-parser Low Vendor file name dtd-parser High Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest implementation-build-id 1.4.3 - 1.4.3-RELEASE-acc434d Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid dtd-parser Highest Product pom groupid sun.xml.dtd-parser Highest Product Manifest Implementation-Title DTD Parser High Product jar package name sun Highest Product pom name DTD Parser High Product jar package name xml Highest Product pom parent-artifactid project Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-symbolicname com.sun.xml.dtd-parser Medium Product Manifest Bundle-Name DTD Parser Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest implementation-url https://github.com/eclipse-ee4j/jaxb-dtd-parser Low Product file name dtd-parser High Product pom url eclipse-ee4j/jaxb-dtd-parser High Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest implementation-build-id 1.4.3 - 1.4.3-RELEASE-acc434d Low Version pom version 1.4.3 Highest Version pom parent-version 1.4.3 Low Version file version 1.4.3 High Version Manifest Bundle-Version 1.4.3 High Version Manifest Implementation-Version 1.4.3 High Version Manifest implementation-build-id 1.4.3 Low
ecj-3.23.0.jarDescription:
Eclipse Compiler for Java(TM) License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/ File Path: C:\Users\Jeremy\.m2\repository\org\eclipse\jdt\ecj\3.23.0\ecj-3.23.0.jar
MD5: bab8ab4a41d1d5d90c39b0ab0854dab6
SHA1: 743df56c0233545f6c2cae1417c1a68014e621b6
SHA256: 6ab0535758e324fad3e7c976685bcf87d1d584fe6196194e54edd9fd94da713c
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor pom artifactid ecj Low Vendor pom groupid org.eclipse.jdt Highest Vendor pom groupid eclipse.jdt Highest Vendor jar package name jdt Highest Vendor pom organization name Eclipse Foundation High Vendor pom url http://www.eclipse.org/jdt Highest Vendor jar package name compiler Highest Vendor jar package name eclipse Highest Vendor Manifest build-jdk-spec 11 Low Vendor file name ecj High Vendor pom organization url http://www.eclipse.org/ Medium Vendor jar package name core Highest Vendor pom name Eclipse Compiler for Java(TM) High Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product pom organization url http://www.eclipse.org/ Low Product pom groupid eclipse.jdt Highest Product jar package name jdt Highest Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product jar package name compiler Highest Product pom organization name Eclipse Foundation Low Product pom url http://www.eclipse.org/jdt Medium Product jar package name eclipse Highest Product pom artifactid ecj Highest Product Manifest build-jdk-spec 11 Low Product file name ecj High Product jar package name core Highest Product pom name Eclipse Compiler for Java(TM) High Version pom version 3.23.0 Highest Version file version 3.23.0 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: ecj-4.17.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\ecj-4.17.jar MD5: bab8ab4a41d1d5d90c39b0ab0854dab6 SHA1: 743df56c0233545f6c2cae1417c1a68014e621b6 SHA256: 6ab0535758e324fad3e7c976685bcf87d1d584fe6196194e54edd9fd94da713c ehcache-2.10.6.jarDescription:
Ehcache is an open source, standards-based cache used to boost performance,
offload the database and simplify scalability. Ehcache is robust, proven and full-featured and
this has made it the most widely-used Java-based cache. License:
The Apache Software License, Version 2.0: src/assemble/EHCACHE-CORE-LICENSE.txt File Path: C:\Users\Jeremy\.m2\repository\net\sf\ehcache\ehcache\2.10.6\ehcache-2.10.6.jar
MD5: e0bb72ea2527b24296be71edab0fd46a
SHA1: 038076997b10f5c762a210ea8b9f6099da35ac5f
SHA256: c6ff66f6de2c5a49a8350d036212166bd4d908993092b8273686041a88683af6
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname net.sf.ehcache Medium Vendor pom artifactid ehcache Low Vendor pom url http://ehcache.org Highest Vendor pom name ehcache High Vendor jar package name net Highest Vendor Manifest terracotta-name ehcache Medium Vendor Manifest buildinfo-url https://svn.terracotta.org/repo/ehcache/tags/ehcache-2.10.6 Low Vendor pom parent-artifactid ehcache-root Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest terracotta-projectstatus Supported Low Vendor jar package name terracotta Highest Vendor jar package name sf Highest Vendor Manifest buildinfo-timestamp 20181023-054404 Low Vendor pom groupid net.sf.ehcache Highest Vendor Manifest Implementation-Vendor-Id net.sf.ehcache Medium Vendor Manifest buildinfo-revision 10933 Low Vendor file name ehcache High Vendor jar package name ehcache Highest Vendor Manifest bundle-docurl http://www.terracotta.org Low Vendor Manifest Implementation-Vendor Terracotta, Inc. High Product Manifest bundle-symbolicname net.sf.ehcache Medium Product pom name ehcache High Product jar package name net Highest Product Manifest terracotta-name ehcache Medium Product Manifest buildinfo-url https://svn.terracotta.org/repo/ehcache/tags/ehcache-2.10.6 Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest terracotta-projectstatus Supported Low Product pom url http://ehcache.org Medium Product jar package name terracotta Highest Product pom artifactid ehcache Highest Product jar package name sf Highest Product Manifest Implementation-Title ehcache High Product Manifest buildinfo-timestamp 20181023-054404 Low Product pom groupid net.sf.ehcache Highest Product Manifest buildinfo-revision 10933 Low Product pom parent-artifactid ehcache-root Medium Product file name ehcache High Product Manifest Bundle-Name ehcache Medium Product jar package name ehcache Highest Product Manifest bundle-docurl http://www.terracotta.org Low Version Manifest Bundle-Version 2.10.6 High Version pom version 2.10.6 Highest Version Manifest Implementation-Version 2.10.6 High Version file version 2.10.6 High
ehcache-2.10.6.jar: sizeof-agent.jarFile Path: C:\Users\Jeremy\.m2\repository\net\sf\ehcache\ehcache\2.10.6\ehcache-2.10.6.jar\net\sf\ehcache\pool\sizeof\sizeof-agent.jarMD5: 5ad919b3ac0516897bdca079c9a222a8SHA1: e86399a80ae6a6c7a563717eaa0ce9ba4708571cSHA256: 3bcd560ca5f05248db9b689244b043e9c7549e3791281631a64e5dfff15870d2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Ehcache Size-Of Agent High Vendor jar package name net Highest Vendor pom artifactid sizeof-agent Low Vendor Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor Manifest jenkins-build-number 6 Low Vendor Manifest hudson-build-number 6 Low Vendor pom url http://www.ehcache.org Highest Vendor jar package name sf Highest Vendor pom parent-artifactid ehcache-parent Low Vendor pom groupid net.sf.ehcache Highest Vendor file name sizeof-agent High Vendor jar package name ehcache Highest Product pom name Ehcache Size-Of Agent High Product jar package name net Highest Product Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product Manifest jenkins-build-number 6 Low Product pom parent-artifactid ehcache-parent Medium Product pom artifactid sizeof-agent Highest Product Manifest hudson-build-number 6 Low Product jar package name sf Highest Product pom groupid net.sf.ehcache Highest Product pom url http://www.ehcache.org Medium Product file name sizeof-agent High Product jar package name ehcache Highest Version pom version 1.0.1 Highest Version pom parent-version 1.0.1 Low
ehcache-3.9.0.jarDescription:
End-user ehcache3 jar artifact License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar
MD5: 84fed8a3303142089bccbfbd78fbbfe8
SHA1: b1b32f7521c90500d0900746ff1ede600aa13caa
SHA256: 5d0b6b8949d47897aae8d6c9ebceda86f7bb5f24cef9c5e08b183ae1cfa9660a
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache Low Vendor pom url http://ehcache.org Highest Vendor pom name Ehcache High Vendor jar package name org Highest Vendor pom organization url http://terracotta.org Medium Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor Manifest bundle-symbolicname org.ehcache Medium Vendor pom groupid org.ehcache Highest Vendor jar package name terracotta Highest Vendor file name ehcache High Vendor Manifest service-component OSGI-INF/*.xml Low Vendor jar package name ehcache Highest Vendor Manifest build-time 2020-08-25T23:02:35+0000 Low Vendor Manifest bundle-docurl http://ehcache.org Low Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.component)(version>=1.3.0)(!(version>=2.0.0)))",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid ehcache Highest Vendor Manifest provide-capability osgi.service;objectClass:List="javax.cache.spi.CachingProvider",osgi.service;objectClass:List="org.ehcache.core.spi.service.ServiceFactory",osgi.service;objectClass:List="org.ehcache.xml.CacheManagerServiceConfigurationParser",osgi.service;objectClass:List="org.ehcache.xml.CacheServiceConfigurationParser" Low Product Manifest Bundle-Name Ehcache 3 Medium Product jar package name filter Highest Product jar package name org Highest Product jar package name xml Highest Product jar package name terracotta Highest Product jar package name cacheserviceconfigurationparser Highest Product file name ehcache High Product jar package name cachemanagerserviceconfigurationparser Highest Product Manifest service-component OSGI-INF/*.xml Low Product jar package name ehcache Highest Product Manifest Implementation-Title ehcache-dist High Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.component)(version>=1.3.0)(!(version>=2.0.0)))",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest provide-capability osgi.service;objectClass:List="javax.cache.spi.CachingProvider",osgi.service;objectClass:List="org.ehcache.core.spi.service.ServiceFactory",osgi.service;objectClass:List="org.ehcache.xml.CacheManagerServiceConfigurationParser",osgi.service;objectClass:List="org.ehcache.xml.CacheServiceConfigurationParser" Low Product jar package name core Highest Product pom name Ehcache High Product jar package name service Highest Product jar package name spi Highest Product Manifest bundle-symbolicname org.ehcache Medium Product jar package name osgi Highest Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom artifactid ehcache Highest Product jar package name cache Highest Product pom organization url http://terracotta.org Low Product Manifest build-time 2020-08-25T23:02:35+0000 Low Product Manifest bundle-docurl http://ehcache.org Low Product pom groupid ehcache Highest Version pom version 3.9.0 Highest Version Manifest Bundle-Version 3.9.0 High Version file version 3.9.0 High
ehcache-3.9.0.jar (shaded: org.ehcache.modules:ehcache-107:3.9.0)Description:
The JSR-107 compatibility module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-107/pom.xml
MD5: 58ab0769dce6ef3f5fe4e8587cc9a52e
SHA1: e8a2ec76ca87fac7d8f7d0996834f6988869d8be
SHA256: fb0582dd0e18978546099bfae03e646ac148d803592e917f6394f434af0aa7d6
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Ehcache 3 JSR-107 module High Vendor pom url http://ehcache.org Highest Vendor pom organization url http://terracotta.org Medium Vendor pom groupid ehcache.modules Highest Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom artifactid ehcache-107 Low Product pom artifactid ehcache-107 Highest Product pom name Ehcache 3 JSR-107 module High Product pom groupid ehcache.modules Highest Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache.modules:ehcache-api:3.9.0)Description:
The API module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-api/pom.xml
MD5: 7c39f94caf5059556d4da30b0d568180
SHA1: 446df77a42e4ece12b5558796cc4f2b70474aaa1
SHA256: e1e2ed6230d9ebe22575e679eb40a7fc0ca64eff10cc2c2ef69482e553812ff2
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://ehcache.org Highest Vendor pom organization url http://terracotta.org Medium Vendor pom artifactid ehcache-api Low Vendor pom groupid ehcache.modules Highest Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom name Ehcache 3 API module High Product pom artifactid ehcache-api Highest Product pom groupid ehcache.modules Highest Product pom name Ehcache 3 API module High Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache.modules:ehcache-core:3.9.0)Description:
The Core module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-core/pom.xml
MD5: 7e51cecd56c9f2211419776e2333c6d3
SHA1: 869c3093b84e2b9bcee631a668242bbcfa19748a
SHA256: 822feae4327fec1410bb566d0def4a717ed3b368819e13226ff93599f442189c
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://ehcache.org Highest Vendor pom organization url http://terracotta.org Medium Vendor pom artifactid ehcache-core Low Vendor pom groupid ehcache.modules Highest Vendor pom name Ehcache 3 Core module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Product pom groupid ehcache.modules Highest Product pom name Ehcache 3 Core module High Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom artifactid ehcache-core Highest Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache.modules:ehcache-impl:3.9.0)Description:
The implementation module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-impl/pom.xml
MD5: a4fccdb45eef03abeaf716b4ea9fd495
SHA1: d06e48e4906fc10680689b0f58d5be938158f653
SHA256: cf5964743522c19da48949306380b0665fd2bd579f042e00c6c3ab939eebdffc
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://ehcache.org Highest Vendor pom name Ehcache 3 Implementation module High Vendor pom organization url http://terracotta.org Medium Vendor pom artifactid ehcache-impl Low Vendor pom groupid ehcache.modules Highest Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Product pom artifactid ehcache-impl Highest Product pom name Ehcache 3 Implementation module High Product pom groupid ehcache.modules Highest Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache.modules:ehcache-xml:3.9.0)Description:
The module containing all XML parsing logic Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-xml/pom.xml
MD5: cc816ba889125344eac231ec6674e962
SHA1: f93d17b590d5732bacf46c100f96d75271b5ea21
SHA256: 03fd7a45e7ca36c94bf6e10149f9db603dbfc75a33bf1059f7d64f3bf498b7d4
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Ehcache 3 XML Parsing module High Vendor pom artifactid ehcache-xml Low Vendor pom url http://ehcache.org Highest Vendor pom organization url http://terracotta.org Medium Vendor pom groupid ehcache.modules Highest Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Product pom name Ehcache 3 XML Parsing module High Product pom groupid ehcache.modules Highest Product pom organization url http://terracotta.org Low Product pom artifactid ehcache-xml Highest Product pom url http://ehcache.org Medium Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache:ehcache-dist:3.9.0)Description:
End-user ehcache3 jar artifact License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache.modules/ehcache-dist/pom.xml
MD5: f0b4fede79c1ce2ced6cb507c179a092
SHA1: 9eeddc4d70acaf9b77c632b1af34f58f036f1601
SHA256: acb2ab61fd9f260f87bae40680776f631d27ea118500cc23e607186d6c0addb5
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://ehcache.org Highest Vendor pom name Ehcache High Vendor pom organization url http://terracotta.org Medium Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom artifactid ehcache-dist Low Vendor pom groupid ehcache Highest Product pom name Ehcache High Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Product pom groupid ehcache Highest Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom artifactid ehcache-dist Highest Version pom version 3.9.0 Highest
ehcache-3.9.0.jar (shaded: org.ehcache:sizeof:0.3.0)Description:
SizeOf engine, extracted from Ehcache License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.ehcache/sizeof/pom.xml
MD5: 588370e0f47ff5c821dfb86a758404e7
SHA1: 18d4a015c7463bbec8d68a1698cf705b71cc934d
SHA256: 7900c3e04b8ed68d03f068b69fee12ca3ed649a0d3d52989d7914a44454ed6ff
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom organization name Terracotta High Vendor pom artifactid sizeof Low Vendor pom organization url http://terracotta.org Medium Vendor pom name Ehcache SizeOf Engine High Vendor pom groupid ehcache Highest Vendor pom url ehcache/sizeof Highest Product pom url ehcache/sizeof High Product pom artifactid sizeof Highest Product pom name Ehcache SizeOf Engine High Product pom organization url http://terracotta.org Low Product pom groupid ehcache Highest Product pom organization name Terracotta Low Version pom version 0.3.0 Highest
ehcache-3.9.0.jar (shaded: org.terracotta.management:management-model:5.8.0)File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.terracotta.management/management-model/pom.xmlMD5: b68fb3486530bddd229257b19725299bSHA1: 18469d67eeba0e1bbbb9727eaa6ef66876dc8ad4SHA256: c36945727b1522a06765adbaf00fc5b1ae900428d399607a7c8265c76db943f7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.terracotta.management Medium Vendor pom name Terracotta Management :: Model High Vendor pom parent-artifactid terracotta-management Low Vendor pom groupid terracotta.management Highest Vendor pom artifactid management-model Low Product pom parent-groupid org.terracotta.management Medium Product pom name Terracotta Management :: Model High Product pom artifactid management-model Highest Product pom parent-artifactid terracotta-management Medium Product pom groupid terracotta.management Highest Version pom version 5.8.0 Highest
ehcache-3.9.0.jar (shaded: org.terracotta.management:sequence-generator:5.8.0)File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.terracotta.management/sequence-generator/pom.xmlMD5: a48877802b81ccc92639fa97ee958f74SHA1: 415ac1fbed751b4b20600d76afb7648711289648SHA256: 65506bf66e975f824de918e24c51fd76fdcbd6c40aaafc98b8a2fa4af5c44c99Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.terracotta.management Medium Vendor pom name Terracotta Management :: Sequence Generator High Vendor pom parent-artifactid terracotta-management Low Vendor pom artifactid sequence-generator Low Vendor pom groupid terracotta.management Highest Product pom parent-groupid org.terracotta.management Medium Product pom name Terracotta Management :: Sequence Generator High Product pom parent-artifactid terracotta-management Medium Product pom groupid terracotta.management Highest Product pom artifactid sequence-generator Highest Version pom version 5.8.0 Highest
ehcache-3.9.0.jar (shaded: org.terracotta:offheap-store:2.5.1)Description:
A library that offers data structures allocated off the java heap. License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.terracotta/offheap-store/pom.xml
MD5: 08634dd0d6ab80cd54ed820f0dd351f6
SHA1: 33e7ba9347b8e73fe00137370f81f0340c067841
SHA256: 99d215fffd2e2048625cdd9fd0b55ac52cf2d1e766b245504be774cec74ef8fc
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url Terracotta-OSS/offheap-store/ Highest Vendor pom groupid terracotta Highest Vendor pom artifactid offheap-store Low Vendor pom name Terracotta Off-Heap Store High Product pom artifactid offheap-store Highest Product pom url Terracotta-OSS/offheap-store/ High Product pom groupid terracotta Highest Product pom name Terracotta Off-Heap Store High Version pom version 2.5.1 Highest
ehcache-3.9.0.jar (shaded: org.terracotta:statistics:2.1)Description:
A statistics framework used inside Ehcache and the Terracotta products License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.terracotta/statistics/pom.xml
MD5: c2e7d02d7e332392956c557deed20543
SHA1: 56e7b6d8a273bd82f2d7066b7063de656763f2b7
SHA256: c97d57efb3ac671e65a39fc2109e354ef5ea665a1a6490491e5a348e0dbf1ebb
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Terracotta Statistics High Vendor pom groupid terracotta Highest Vendor pom artifactid statistics Low Vendor pom url Terracotta-OSS/statistics Highest Product pom artifactid statistics Highest Product pom name Terracotta Statistics High Product pom groupid terracotta Highest Product pom url Terracotta-OSS/statistics High Version pom version 2.1 Highest
ehcache-3.9.0.jar (shaded: org.terracotta:terracotta-utilities-tools:0.0.5)Description:
Utility classes/methods for common Java tasks License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\META-INF/maven/org.terracotta/terracotta-utilities-tools/pom.xml
MD5: eee44aa8d5fc758dee515015c6364a0b
SHA1: 46513dd8900f0156380c0fdd6decf6d474f27eae
SHA256: 9a29168704dfb402ebcf50b9a86ada51b8007ce83144e3ed0809a4027889d42d
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.terracotta Medium Vendor pom parent-artifactid terracotta-utilities-parent Low Vendor pom name Terracotta Utilities Tools High Vendor pom url Terracotta-OSS/terracotta-utilities/ Highest Vendor pom groupid terracotta Highest Vendor pom artifactid terracotta-utilities-tools Low Product pom parent-groupid org.terracotta Medium Product pom artifactid terracotta-utilities-tools Highest Product pom name Terracotta Utilities Tools High Product pom parent-artifactid terracotta-utilities-parent Medium Product pom groupid terracotta Highest Product pom url Terracotta-OSS/terracotta-utilities/ High Version pom version 0.0.5 Highest
ehcache-3.9.0.jar: sizeof-agent.jarFile Path: C:\Users\Jeremy\.m2\repository\org\ehcache\ehcache\3.9.0\ehcache-3.9.0.jar\org\ehcache\sizeof\impl\sizeof-agent.jarMD5: 035c34dc10dc867209b997e2e1e36a99SHA1: 3a738b513c9a2491d82d5522a20b497c574cd949SHA256: 2fcea1e144d53f7501ebeb8dd83ed500c2f31095183bf8971c244f1e5a7420b2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name ehcache Low Vendor jar package name impl Low Vendor file name sizeof-agent High Vendor jar package name sizeof Low Product jar package name impl Low Product file name sizeof-agent High Product jar package name sizeofagent Low Product jar package name sizeof Low
encoder-1.2.2.jarDescription:
The OWASP Encoders package is a collection of high-performance low-overhead
contextual encoders, that when utilized correctly, is an effective tool in
preventing Web Application security vulnerabilities such as Cross-Site
Scripting.
File Path: C:\Users\Jeremy\.m2\repository\org\owasp\encoder\encoder\1.2.2\encoder-1.2.2.jarMD5: f359154223ac1d471da94e54217df4dbSHA1: 664346e62c3a95e1de5153db231bd283392a9532SHA256: 32313d4f4fa494c86cb236664e74723231b9418028c7cfc6d61cc4d14c4a993fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid encoder Low Vendor pom parent-artifactid encoder-parent Low Vendor jar package name encoder Low Vendor pom groupid org.owasp.encoder Highest Vendor pom name Java Encoder High Vendor jar package name encoders Highest Vendor jar package name owasp Low Vendor jar package name encoder Highest Vendor jar package name owasp Highest Vendor file name encoder High Vendor pom groupid owasp.encoder Highest Vendor pom parent-groupid org.owasp.encoder Medium Product pom parent-artifactid encoder-parent Medium Product jar package name encoder Low Product jar package name encoders Highest Product pom artifactid encoder Highest Product jar package name encoder Highest Product jar package name owasp Highest Product file name encoder High Product pom name Java Encoder High Product pom groupid owasp.encoder Highest Product pom parent-groupid org.owasp.encoder Medium Version file version 1.2.2 High Version pom version 1.2.2 Highest
error_prone_annotations-2.4.0.jarLicense:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\google\errorprone\error_prone_annotations\2.4.0\error_prone_annotations-2.4.0.jar
MD5: bac854c25d354c9fd973f73956c06916
SHA1: 32ecccc595e4e4d813a80ee9e3ab5813d65874eb
SHA256: 5f2a0648230a662e8be049df308d583d7369f13af683e44ddf5829b6d741a228
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name google Highest Vendor pom name error-prone annotations High Vendor jar package name errorprone Highest Vendor Manifest automatic-module-name com.google.errorprone.annotations Medium Vendor pom artifactid error_prone_annotations Low Vendor pom parent-artifactid error_prone_parent Low Vendor pom groupid com.google.errorprone Highest Vendor pom groupid google.errorprone Highest Vendor jar package name annotations Highest Vendor pom parent-groupid com.google.errorprone Medium Product pom artifactid error_prone_annotations Highest Product file name error_prone_annotations High Product jar package name google Highest Product pom name error-prone annotations High Product jar package name errorprone Highest Product Manifest automatic-module-name com.google.errorprone.annotations Medium Product pom groupid google.errorprone Highest Product jar package name annotations Highest Product pom parent-artifactid error_prone_parent Medium Product pom parent-groupid com.google.errorprone Medium Version pom version 2.4.0 Highest Version file version 2.4.0 High
failureaccess-1.0.1.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes is conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\failureaccess\1.0.1\failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name failureaccess High Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor jar package name google Highest Vendor pom parent-artifactid guava-parent Low Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor jar package name common Highest Vendor jar package name concurrent Highest Vendor pom groupid google.guava Highest Vendor pom parent-groupid com.google.guava Medium Vendor pom artifactid failureaccess Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name util Highest Vendor pom groupid com.google.guava Highest Product file name failureaccess High Product jar package name google Highest Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product pom parent-artifactid guava-parent Medium Product jar package name common Highest Product jar package name concurrent Highest Product pom groupid google.guava Highest Product pom parent-groupid com.google.guava Medium Product Manifest bundle-docurl https://github.com/google/guava/ Low Product pom artifactid failureaccess Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name util Highest Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Version Manifest Bundle-Version 1.0.1 High Version pom version 1.0.1 Highest Version file version 1.0.1 High Version pom parent-version 1.0.1 Low
groovy-3.0.6.jarDescription:
Groovy: A powerful, dynamic language for the JVM License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy\3.0.6\groovy-3.0.6.jar
MD5: a3498dc953bad20aad6a32db5a9a037c
SHA1: bcd7a821c6a3effef69ae38ecd97439cf136d5e9
SHA256: 5c972a7ddb70a151ca46aa8d2f6062f051935584c0d20a9bd57b228267921c6e
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest eclipse-extensibleapi true Low Vendor pom groupid codehaus.groovy Highest Vendor pom artifactid groovy Low Vendor jar package name codehaus Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.codehaus.groovy Highest Vendor Manifest bundle-symbolicname groovy Medium Vendor pom name Apache Groovy High Vendor pom url https://groovy-lang.org Highest Vendor Manifest automatic-module-name org.codehaus.groovy Medium Vendor jar package name apache Highest Vendor file name groovy High Vendor Manifest eclipse-buddypolicy dependent Low Vendor pom organization url https://apache.org Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name groovy Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom organization name Apache Software Foundation High Vendor Manifest extension-name groovy Medium Product Manifest eclipse-extensibleapi true Low Product pom groupid codehaus.groovy Highest Product pom url https://groovy-lang.org Medium Product jar package name codehaus Highest Product Manifest bundle-symbolicname groovy Medium Product pom name Apache Groovy High Product Manifest Bundle-Name Groovy Runtime Medium Product jar package name version Highest Product pom artifactid groovy Highest Product Manifest automatic-module-name org.codehaus.groovy Medium Product jar package name runtime Highest Product jar package name apache Highest Product file name groovy High Product Manifest eclipse-buddypolicy dependent Low Product jar package name groovy Highest Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product Manifest extension-name groovy Medium Product pom organization url https://apache.org Low Product pom organization name Apache Software Foundation Low Version Manifest Bundle-Version 3.0.6 High Version pom version 3.0.6 Highest Version Manifest Implementation-Version 3.0.6 High Version file version 3.0.6 High
Related Dependencies groovy-datetime-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-datetime\3.0.6\groovy-datetime-3.0.6.jar MD5: 3e15140937e91bedddcb96da0e5a8a30 SHA1: 40ae7fc06c8478e9db8ce9d4e13878cc0d0d1cde SHA256: 8bd42e5e487c2840f88f4713fc4da514cef99f68eed86a6a55d031ed9ef31a64 pkg:maven/org.codehaus.groovy/groovy-datetime@3.0.6 groovy-astbuilder-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-astbuilder\3.0.6\groovy-astbuilder-3.0.6.jar MD5: e3cfbb3f7c1d8613dea982e899b82bb3 SHA1: 1c220b73a5a17154e218a1086d93fed61dbbf910 SHA256: 39ce8c4b5560df62b35cf3f7afd6d2021417c52b4a6e9d07db8afa5d2efd437a pkg:maven/org.codehaus.groovy/groovy-astbuilder@3.0.6 groovy-test-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-test\3.0.6\groovy-test-3.0.6.jar MD5: aafcae604fbe8e7df983f3cc3a98b54d SHA1: 488fa65f565f62d952ce47ee64f567d0fd1e64a7 SHA256: afb9da48384c716b88253f07031f0ffb1fe9e83ce5aa8740daa691a70bbf9f05 pkg:maven/org.codehaus.groovy/groovy-test@3.0.6 groovy-docgenerator-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-docgenerator\3.0.6\groovy-docgenerator-3.0.6.jar MD5: 98546b4882f0d4f56f24320bf6076d6b SHA1: 1193a27c261c8e258115662af9455b33b48ae9b4 SHA256: 813db7441d1177d5e999cb5ad4fbbcb43303e7a78eb3697cecce2e02cfe9b699 pkg:maven/org.codehaus.groovy/groovy-docgenerator@3.0.6 groovy-testng-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-testng\3.0.6\groovy-testng-3.0.6.jar MD5: 2383a8097f0534b4696dba029e67556f SHA1: b390d424bf84add3d1eb396310404c426f9906b8 SHA256: 71e29b27dcac3e0b2d2d77a46d2d12feb4c9541b6692ca6be0cd153ee8f5b70b pkg:maven/org.codehaus.groovy/groovy-testng@3.0.6 groovy-groovysh-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-groovysh\3.0.6\groovy-groovysh-3.0.6.jar MD5: 56bac748fe862140c0ca1f6c52a3236d SHA1: 675f17b08f95330ad86279230cb8a0658a37d0a3 SHA256: d0d3e1e10f98c828e5d49a862fe444bb6f23a8099098788f9d932e4e0e3d4a13 pkg:maven/org.codehaus.groovy/groovy-groovysh@3.0.6 groovy-groovydoc-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-groovydoc\3.0.6\groovy-groovydoc-3.0.6.jar MD5: 7a9f47b19737a87bd3d5e5fe99aa34aa SHA1: 5374d185dd12471f65b76c8c2f297e7347f59046 SHA256: 199afe5161b8b43beea43bb699d8eb549770c87f405eaf460aea213493864105 pkg:maven/org.codehaus.groovy/groovy-groovydoc@3.0.6 groovy-xml-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-xml\3.0.6\groovy-xml-3.0.6.jar MD5: 4406d773594bfc9d3ac59878d40d2ba1 SHA1: c1cd0217c753539dceb1709510945859d4f9f4da SHA256: 0abf5faae85ded150d9c122816b7cda7bcb642e8566230d6d3af68d79e6b1e2b pkg:maven/org.codehaus.groovy/groovy-xml@3.0.6 groovy-nio-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-nio\3.0.6\groovy-nio-3.0.6.jar MD5: 76a533c3a9b0e3d6fdf13b730d710cd1 SHA1: e9c30281e2691ba06a15c58ac31071dd2042c734 SHA256: 3acc29b9d441a2d986cb57faa5eaf3be64293bf6ff56e49a13725e3cb589d732 pkg:maven/org.codehaus.groovy/groovy-nio@3.0.6 groovy-sql-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-sql\3.0.6\groovy-sql-3.0.6.jar MD5: c07f78764871a94c994918ce4572b2c1 SHA1: 6034fccae4fd4d8817c3da91fca4c66b3882a89c SHA256: 5a9678e45981fd99ec10089b43bab6903befead6348d824204d8b581c73df4b1 pkg:maven/org.codehaus.groovy/groovy-sql@3.0.6 groovy-swing-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-swing\3.0.6\groovy-swing-3.0.6.jar MD5: b8bce62a4d6aa372af61b28e6d94adce SHA1: af5273c5c0bb80249e50afa412cd7325f83d0cca SHA256: bf641a1e02d5096b29e9cb8c6f11f704e0967e6c43930a58e319879230b11b1e pkg:maven/org.codehaus.groovy/groovy-swing@3.0.6 groovy-json-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-json\3.0.6\groovy-json-3.0.6.jar MD5: 2e21d88886f57d820ebbb46ff25e0c9d SHA1: 809c823c751b1d65e5411cf40a82978c691d464d SHA256: 8afe95705cdfddb7791f9a92322755de2b1a09caeb4cc20efe93fb8b50dd184d pkg:maven/org.codehaus.groovy/groovy-json@3.0.6 groovy-all-3.0.6.pomDescription:
Groovy: A powerful, dynamic language for the JVM License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-all\3.0.6\groovy-all-3.0.6.pom
MD5: fe29e207e855124c271141e4b019d9a0
SHA1: 295a36cc11930ba74c91fef565ced626b9aa031a
SHA256: 078e17a61d6b1f2553632b715c75cfc26f34d949ae2c0b1cef9e0f0340e2c180
Evidence Type Source Name Value Confidence Vendor pom groupid codehaus.groovy Highest Vendor file name groovy-all High Vendor pom organization url https://apache.org Medium Vendor pom name Apache Groovy High Vendor pom url https://groovy-lang.org Highest Vendor pom organization name Apache Software Foundation High Vendor pom artifactid groovy-all Low Product pom groupid codehaus.groovy Highest Product pom url https://groovy-lang.org Medium Product file name groovy-all High Product pom name Apache Groovy High Product pom artifactid groovy-all Highest Product pom organization url https://apache.org Low Product pom organization name Apache Software Foundation Low Version pom version 3.0.6 Highest Version file version 3.0.6 High
Related Dependencies groovy-cli-picocli-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-cli-picocli\3.0.6\groovy-cli-picocli-3.0.6.jar MD5: c642e594c382ebf9140efd49a55964d5 SHA1: e58f2334e863e334cb816e9347b26740f587c28d SHA256: ae756498f6b9b7a710fdda1944cd4171491012b957392a0eee7d2232bafbbbd6 pkg:maven/org.codehaus.groovy/groovy-cli-picocli@3.0.6 groovy-templates-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-templates\3.0.6\groovy-templates-3.0.6.jar MD5: 205cdfb4a040131baa827be4243cd607 SHA1: a87537f770e5cdbb304374e897c8d79053e3eee5 SHA256: 7679923017435bf29f4ca525e167625aea6a1b62e3fd7561fd4eab4fe7dcad5b pkg:maven/org.codehaus.groovy/groovy-templates@3.0.6 groovy-console-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-console\3.0.6\groovy-console-3.0.6.jar MD5: e0956a8b6144ca7b1242a7f701ad9485 SHA1: 5f056343480e5356945f5fd1867940a5d3c14414 SHA256: 6e1e4e374e89be26bbf2463c3323b3037c4de94c052ae3324db0c90b006f654b pkg:maven/org.codehaus.groovy/groovy-console@3.0.6 groovy-jsr223-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-jsr223\3.0.6\groovy-jsr223-3.0.6.jar MD5: b71364b9e0885674d88f09895786a199 SHA1: 13feb5fd64294ab0ea538a818ba49d33668f76e6 SHA256: 84462290a0cbc1b22a307a0dfc0cd3c07d4549215f4ea624a9684768505dfd79 pkg:maven/org.codehaus.groovy/groovy-jsr223@3.0.6 groovy-test-junit5-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-test-junit5\3.0.6\groovy-test-junit5-3.0.6.jar MD5: 285283c979b49a15231cdbe8e51893d3 SHA1: 1d8ecbf5bed509188477eb4078f86f4a7ef4eb8f SHA256: 50afe9bf31d3adf15012ad9ae0e774440b4c15a8f6abb73943c6d5ad84ccd698 pkg:maven/org.codehaus.groovy/groovy-test-junit5@3.0.6 groovy-macro-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-macro\3.0.6\groovy-macro-3.0.6.jar MD5: 88305c0cfbb7a82d1e4721f02e9d6451 SHA1: feb48095a4d88b824240d2b2ae829e7dad64b892 SHA256: ed190f5bb5efd01837b0807ccaebaa55b72c90d4fbb54496d9a7955a6a186dbf pkg:maven/org.codehaus.groovy/groovy-macro@3.0.6 groovy-servlet-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-servlet\3.0.6\groovy-servlet-3.0.6.jar MD5: fb97ef174793befd9c74d19bc1115aad SHA1: 3bea57cc7eedd9549065be838868883082eeb1fc SHA256: c05f1bc158df7fcbb1da8b8050fcadbd86c853e5e92b93f523e7184dd4ffab37 pkg:maven/org.codehaus.groovy/groovy-servlet@3.0.6 groovy-jmx-3.0.6.jarFile Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-jmx\3.0.6\groovy-jmx-3.0.6.jar MD5: b5514193d8a9f3e8b582fd7c6c3b3f16 SHA1: 185ec70cce90e385057cc587a0480168b1ad0673 SHA256: 5a2ec3408b9dcb2c964da3657f641a6929111616df75c9b5716b5e421a0ba264 pkg:maven/org.codehaus.groovy/groovy-jmx@3.0.6 groovy-ant-3.0.6.jarDescription:
Groovy: A powerful, dynamic language for the JVM License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\codehaus\groovy\groovy-ant\3.0.6\groovy-ant-3.0.6.jar
MD5: 199bfd38a7b2bf8d72ad0bd773d7e728
SHA1: 9cbbc79a9ca3c3aeae530c8b851fb6a86f95f180
SHA256: 0f0a43ca65f6decd10af76f8b5e0a6b148da8429c953064dea884e110db0ae75
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest fragment-host groovy Low Vendor pom groupid codehaus.groovy Highest Vendor pom artifactid groovy-ant Low Vendor jar package name codehaus Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid org.codehaus.groovy Highest Vendor Manifest bundle-symbolicname groovy-ant Medium Vendor pom name Apache Groovy High Vendor pom url https://groovy-lang.org Highest Vendor jar package name ant Highest Vendor Manifest automatic-module-name org.codehaus.groovy.ant Medium Vendor Manifest eclipse-buddypolicy dependent Low Vendor pom organization url https://apache.org Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name groovy-ant High Vendor jar package name groovy Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom organization name Apache Software Foundation High Product Manifest fragment-host groovy Low Product pom groupid codehaus.groovy Highest Product pom url https://groovy-lang.org Medium Product jar package name codehaus Highest Product Manifest bundle-symbolicname groovy-ant Medium Product pom name Apache Groovy High Product jar package name ant Highest Product Manifest automatic-module-name org.codehaus.groovy.ant Medium Product Manifest eclipse-buddypolicy dependent Low Product file name groovy-ant High Product jar package name groovy Highest Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product pom organization url https://apache.org Low Product pom artifactid groovy-ant Highest Product pom organization name Apache Software Foundation Low Version Manifest Bundle-Version 3.0.6 High Version pom version 3.0.6 Highest Version Manifest Implementation-Version 3.0.6 High Version file version 3.0.6 High
guava-30.0-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, google's collections, io classes, and much
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\guava\30.0-jre\guava-30.0-jre.jar
MD5: a7379037e654274e3544f2488a29b31f
SHA1: 8ddbc8769f73309fe09b54c5951163f10b0d89fa
SHA256: 56b292df9ec29d102820c1fd7dd581cd749d5c416c7b3aeac008dbda3b984cc2
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name google Highest Vendor pom parent-artifactid guava-parent Low Vendor Manifest automatic-module-name com.google.common Medium Vendor jar package name common Highest Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom groupid google.guava Highest Vendor pom parent-groupid com.google.guava Medium Vendor pom artifactid guava Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor pom name Guava: Google Core Libraries for Java High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid com.google.guava Highest Product file name guava High Product jar package name google Highest Product pom parent-artifactid guava-parent Medium Product Manifest automatic-module-name com.google.common Medium Product jar package name common Highest Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product pom groupid google.guava Highest Product pom parent-groupid com.google.guava Medium Product Manifest bundle-docurl https://github.com/google/guava/ Low Product pom name Guava: Google Core Libraries for Java High Product pom artifactid guava Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Version pom version 30.0-jre Highest
hamcrest-core-1.3.jarDescription:
This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.
File Path: C:\Users\Jeremy\.m2\repository\org\hamcrest\hamcrest-core\1.3\hamcrest-core-1.3.jarMD5: 6393363b47ddcbba82321110c3e07519SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0SHA256: 66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid hamcrest Highest Vendor pom parent-groupid org.hamcrest Medium Vendor jar package name matcher Highest Vendor pom artifactid hamcrest-core Low Vendor pom name Hamcrest Core High Vendor pom groupid org.hamcrest Highest Vendor file name hamcrest-core High Vendor Manifest built-date 2012-07-09 19:49:34 Low Vendor Manifest Implementation-Vendor hamcrest.org High Vendor jar package name hamcrest Highest Vendor jar package name core Highest Vendor pom parent-artifactid hamcrest-parent Low Product file name hamcrest-core High Product Manifest built-date 2012-07-09 19:49:34 Low Product pom parent-artifactid hamcrest-parent Medium Product pom artifactid hamcrest-core Highest Product pom groupid hamcrest Highest Product pom parent-groupid org.hamcrest Medium Product jar package name hamcrest Highest Product jar package name matcher Highest Product Manifest Implementation-Title hamcrest-core High Product jar package name core Highest Product pom name Hamcrest Core High Version file version 1.3 High Version pom version 1.3 Highest Version Manifest Implementation-Version 1.3 High
hibernate-validator-6.1.6.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\hibernate\validator\hibernate-validator\6.1.6.Final\hibernate-validator-6.1.6.Final.jar
MD5: 95c8b2685a7d720393d7e3afb8208bb9
SHA1: 2fee0c38f3a8fae0aeb0f1f042b87270bd6b0cb3
SHA256: 8e28f0f3f9cc659e9d0501c1d60d2d44e5bea46b095461c1c551c95b370c1188
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor jar package name hibernate Highest Vendor pom groupid org.hibernate.validator Highest Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Vendor file name hibernate-validator High Vendor jar package name engine Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor hint analyzer vendor redhat Highest Vendor pom groupid hibernate.validator Highest Vendor pom artifactid hibernate-validator Low Vendor jar package name validator Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor pom parent-groupid org.hibernate.validator Medium Product Manifest implementation-url http://hibernate.org/validator/ Low Product jar package name hibernate Highest Product pom name Hibernate Validator Engine High Product Manifest Implementation-Title hibernate-validator High Product file name hibernate-validator High Product pom artifactid hibernate-validator Highest Product jar package name engine Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product pom groupid hibernate.validator Highest Product Manifest Bundle-Name Hibernate Validator Engine Medium Product pom parent-artifactid hibernate-validator-parent Medium Product Manifest specification-title Jakarta Bean Validation Medium Product jar package name validator Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-symbolicname org.hibernate.validator Medium Product pom parent-groupid org.hibernate.validator Medium Version pom version 6.1.6.Final Highest Version Manifest Implementation-Version 6.1.6.Final High Version Manifest Bundle-Version 6.1.6.Final High
Related Dependencies hibernate-validator-cdi-6.1.6.Final.jarFile Path: C:\Users\Jeremy\.m2\repository\org\hibernate\validator\hibernate-validator-cdi\6.1.6.Final\hibernate-validator-cdi-6.1.6.Final.jar MD5: f6f39d345bba9423b08470a19858e736 SHA1: 51cb21f787b6cd327abb2b94f2661f10cc5bae30 SHA256: ed06c7d7da37325c1b4f4ad95eb30fc7f62fb87cdb6f460a3e7a93e4bc2bf5bf pkg:maven/org.hibernate.validator/hibernate-validator-cdi@6.1.6.Final hk2-api-2.6.1.jarDescription:
${project.name} License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\hk2-api\2.6.1\hk2-api-2.6.1.jar
MD5: 23e8c18dae0c7b776bed756763d5153f
SHA1: 114bd7afb4a1bd9993527f52a08a252b5d2acac5
SHA256: c2cb80a01e58440ae57d5ee59af4d4d94e5180e04aff112b0cb611c07d61e773
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom parent-artifactid hk2-parent Low Vendor file name hk2-api High Vendor pom name HK2 API module High Vendor Manifest bundle-symbolicname org.glassfish.hk2.api Medium Vendor jar package name hk2 Highest Vendor pom parent-groupid org.glassfish.hk2 Medium Vendor jar package name glassfish Highest Vendor pom groupid glassfish.hk2 Highest Vendor jar package name api Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid hk2-api Low Product Manifest bundle-docurl http://www.oracle.com Low Product jar package name filter Highest Product file name hk2-api High Product pom name HK2 API module High Product jar package name hk2 Highest Product Manifest bundle-symbolicname org.glassfish.hk2.api Medium Product pom parent-artifactid hk2-parent Medium Product pom parent-groupid org.glassfish.hk2 Medium Product jar package name glassfish Highest Product pom groupid glassfish.hk2 Highest Product pom artifactid hk2-api Highest Product jar package name api Highest Product Manifest Bundle-Name HK2 API module Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Version pom version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 High
hk2-locator-2.6.1.jarDescription:
${project.name} License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\hk2-locator\2.6.1\hk2-locator-2.6.1.jar
MD5: dfd358720393d83b01747928db6e3912
SHA1: 9dedf9d2022e38ec0743ed44c1ac94ad6149acdd
SHA256: febc668deb9f2000c76bd4918d8086c0a4c74d07bd0c60486b72c6bd38b62874
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name hk2 Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor file name hk2-locator High Vendor pom groupid org.glassfish.hk2 Highest Vendor pom name ServiceLocator Default Implementation High Vendor pom parent-groupid org.glassfish.hk2 Medium Vendor pom parent-artifactid hk2-parent Low Vendor pom groupid glassfish.hk2 Highest Vendor pom artifactid hk2-locator Low Vendor Manifest bundle-symbolicname org.glassfish.hk2.locator Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name hk2 Highest Product Manifest bundle-docurl http://www.oracle.com Low Product file name hk2-locator High Product pom parent-artifactid hk2-parent Medium Product pom name ServiceLocator Default Implementation High Product pom parent-groupid org.glassfish.hk2 Medium Product pom groupid glassfish.hk2 Highest Product Manifest bundle-symbolicname org.glassfish.hk2.locator Medium Product pom artifactid hk2-locator Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Bundle-Name ServiceLocator Default Implementation Medium Version pom version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 High
hk2-utils-2.6.1.jarDescription:
${project.name} License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\hk2-utils\2.6.1\hk2-utils-2.6.1.jar
MD5: 75ccb55538a77bf878996497ffeb86f3
SHA1: 396513aa96c1d5a10aa4f75c4dcbf259a698d62d
SHA256: 30727f79086452fdefdab08451d982c2082aa239d9f75cdeb1ba271e3c887036
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom groupid org.glassfish.hk2 Highest Vendor pom parent-artifactid hk2-parent Low Vendor jar package name utilities Highest Vendor jar package name hk2 Highest Vendor pom parent-groupid org.glassfish.hk2 Medium Vendor file name hk2-utils High Vendor jar package name glassfish Highest Vendor pom groupid glassfish.hk2 Highest Vendor pom artifactid hk2-utils Low Vendor pom name HK2 Implementation Utilities High Vendor Manifest bundle-symbolicname org.glassfish.hk2.utils Medium Vendor Manifest service foo Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl http://www.oracle.com Low Product jar package name utilities Highest Product jar package name hk2 Highest Product pom parent-artifactid hk2-parent Medium Product pom parent-groupid org.glassfish.hk2 Medium Product file name hk2-utils High Product jar package name glassfish Highest Product pom groupid glassfish.hk2 Highest Product pom name HK2 Implementation Utilities High Product Manifest bundle-symbolicname org.glassfish.hk2.utils Medium Product Manifest Bundle-Name HK2 Implementation Utilities Medium Product Manifest service foo Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid hk2-utils Highest Version pom version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 High
htmlcompressor-1.7.1.jarDescription:
HtmlCompressor is a small, fast and very easy to use Java library that minifies given HTML or XML source by
removing extra whitespaces, comments and other unneeded characters without breaking the content structure.
As a result pages become smaller in size and load faster. A command-line version of the compressor is also
available.
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Jeremy\.m2\repository\com\github\hazendaz\htmlcompressor\1.7.1\htmlcompressor-1.7.1.jar
MD5: cb00e4c5d51afc53db467f6e2bd21774
SHA1: de98bb6f5a0b493ac4fbeb2e79454ec0e14590d6
SHA256: 4ce76d15d133f48768b5d789989174c0cfdaeeab9637b49b6335a57135be28f0
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-name Windows 10 Medium Vendor Manifest os-arch amd64 Low Vendor pom artifactid htmlcompressor Low Vendor pom url hazendaz/htmlcompressor/ Highest Vendor pom groupid com.github.hazendaz Highest Vendor Manifest build-time 2020-06-19 13:38:47 Low Vendor pom groupid github.hazendaz Highest Vendor pom organization name Jeremy Landis High Vendor Manifest build-tool Apache Maven 3.6.3 (cecedd343002696d0abb50b32b541b8a6ba2883f) Low Vendor pom organization url hazendaz/htmlcompressor/ Medium Vendor Manifest Implementation-Vendor Jeremy Landis High Vendor pom parent-artifactid base-parent Low Vendor file name htmlcompressor High Vendor Manifest build-os Windows 10 (10.0; amd64) Low Vendor pom parent-groupid com.github.hazendaz Medium Vendor Manifest specification-vendor Jeremy Landis Low Vendor jar package name htmlcompressor Highest Vendor pom name HTML Compressor and Minifier High Vendor Manifest git-revision d5cf9ef29e3942fa5c45433da4eba0a7950ce987 Low Vendor jar package name compressor Highest Vendor Manifest copyright 2020 Low Vendor Manifest build-jdk-spec 1.8 Low Product Manifest os-name Windows 10 Medium Product Manifest os-arch amd64 Low Product pom url hazendaz/htmlcompressor/ High Product Manifest build-time 2020-06-19 13:38:47 Low Product pom parent-artifactid base-parent Medium Product pom groupid github.hazendaz Highest Product Manifest build-tool Apache Maven 3.6.3 (cecedd343002696d0abb50b32b541b8a6ba2883f) Low Product Manifest Implementation-Title HTML Compressor and Minifier High Product pom artifactid htmlcompressor Highest Product file name htmlcompressor High Product Manifest build-os Windows 10 (10.0; amd64) Low Product pom parent-groupid com.github.hazendaz Medium Product pom organization name Jeremy Landis Low Product jar package name htmlcompressor Highest Product pom name HTML Compressor and Minifier High Product Manifest specification-title HTML Compressor and Minifier Medium Product Manifest git-revision d5cf9ef29e3942fa5c45433da4eba0a7950ce987 Low Product jar package name compressor Highest Product Manifest copyright 2020 Low Product Manifest build-jdk-spec 1.8 Low Version pom version 1.7.1 Highest Version Manifest Implementation-Version 1.7.1 High Version file version 1.7.1 High Version pom parent-version 1.7.1 Low
Published Vulnerabilities CVE-2020-8472 suppress
Insufficient folder permissions used by system functions in ABB System 800xA products OPCServer for AC800M (versions 6.0 and earlier) and Control Builder M Professional, MMSServer for AC800M, Base Software for SoftControl (version 6.1 and earlier) allow low privileged users to read, modify, add and delete system and application files. An authenticated attacker who successfully exploited the vulnerabilities could escalate his/her privileges, cause system functions to stop and to corrupt user applications. CWE-732 Incorrect Permission Assignment for Critical Resource
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2020-8478 suppress
Insufficient protection of the inter-process communication functions in ABB System 800xA products OPC Server for AC 800M, MMS Server for AC 800M and Base Software for SoftControl (all published versions) enables an attacker authenticated on the local system to inject data, affecting the online view of runtime data shown in Control Builder. CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: LOW (3.3) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N References:
Vulnerable Software & Versions: (show all )
istack-commons-runtime-3.0.7.jarDescription:
istack common utility code License:
https://glassfish.java.net/public/CDDL+GPL_1_1.html, https://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: C:\Users\Jeremy\.m2\repository\com\sun\istack\istack-commons-runtime\3.0.7\istack-commons-runtime-3.0.7.jar
MD5: 83e9617b86023b91bd54f65c09838f4b
SHA1: c197c86ceec7318b1284bffb49b54226ca774003
SHA256: 6443e10ba2e259fb821d9b6becf10db5316285fc30c53cec9d7b19a3877e7fdf
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-groupid com.sun.istack Medium Vendor jar package name sun Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom groupid sun.istack Highest Vendor pom groupid com.sun.istack Highest Vendor pom parent-artifactid istack-commons Low Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom artifactid istack-commons-runtime Low Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor pom name istack common utility code runtime High Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor jar package name istack Highest Vendor Manifest implementation-build-id 3.0.7-c8b5e20894f565780625d6f9b018ef7c458cd688, 2018-08-29T05:23:37-0700 Low Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product file name istack-commons-runtime High Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom parent-artifactid istack-commons Medium Product pom parent-groupid com.sun.istack Medium Product jar package name sun Highest Product pom artifactid istack-commons-runtime Highest Product pom groupid sun.istack Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product pom name istack common utility code runtime High Product jar package name istack Highest Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest Implementation-Title istack common utility code runtime High Product Manifest implementation-build-id 3.0.7-c8b5e20894f565780625d6f9b018ef7c458cd688, 2018-08-29T05:23:37-0700 Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Version Manifest Bundle-Version 3.0.7 High Version pom version 3.0.7 Highest Version Manifest Implementation-Version 3.0.7 High Version file version 3.0.7 High
istack-commons-tools-3.0.11.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\com\sun\istack\istack-commons-tools\3.0.11\istack-commons-tools-3.0.11.jar
MD5: 8cee01e92f90c642f013c37d944a31dd
SHA1: 0c50f2b9f766690ad5d27be2c18cc6b7a0370403
SHA256: 06c6d41bceba8ef64c79d31bacb44ee66bbdfe2d999f52146a0045e57cdd3ad9
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.istack Medium Vendor pom artifactid istack-commons-tools Low Vendor jar package name sun Highest Vendor Manifest bundle-symbolicname com.sun.istack.commons-tools Medium Vendor pom groupid sun.istack Highest Vendor pom groupid com.sun.istack Highest Vendor pom parent-artifactid istack-commons Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest implementation-build-id 3.0.11 - 3.0.11-RELEASE-062dd68 Low Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor jar package name istack Highest Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name istack-commons-tools High Vendor jar package name tools Highest Vendor pom name istack common utility code tools High Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-artifactid istack-commons Medium Product pom artifactid istack-commons-tools Highest Product pom parent-groupid com.sun.istack Medium Product Manifest Bundle-Name istack common utility code tools Medium Product jar package name sun Highest Product Manifest bundle-symbolicname com.sun.istack.commons-tools Medium Product pom groupid sun.istack Highest Product Manifest build-jdk-spec 11 Low Product Manifest implementation-build-id 3.0.11 - 3.0.11-RELEASE-062dd68 Low Product jar package name istack Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name istack-commons-tools High Product jar package name tools Highest Product pom name istack common utility code tools High Product Manifest bundle-docurl https://www.eclipse.org Low Version Manifest Bundle-Version 3.0.11 High Version file version 3.0.11 High Version pom version 3.0.11 Highest Version Manifest implementation-build-id 3.0.11 Low
j2objc-annotations-1.3.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\google\j2objc\j2objc-annotations\1.3\j2objc-annotations-1.3.jar
MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931
SHA1: ba035118bc8bac37d7eff77700720999acd9986d
SHA256: 21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor jar package name j2objc Highest Vendor jar package name google Highest Vendor jar package name annotations Low Vendor pom groupid com.google.j2objc Highest Vendor pom url google/j2objc/ Highest Vendor jar package name annotations Highest Vendor file name j2objc-annotations High Vendor jar package name google Low Vendor pom name J2ObjC Annotations High Vendor pom groupid google.j2objc Highest Vendor jar package name j2objc Low Vendor pom artifactid j2objc-annotations Low Product jar package name j2objc Highest Product jar package name google Highest Product pom artifactid j2objc-annotations Highest Product pom name J2ObjC Annotations High Product jar package name annotations Low Product pom groupid google.j2objc Highest Product pom url google/j2objc/ High Product jar package name j2objc Low Product jar package name annotations Highest Product file name j2objc-annotations High Version file version 1.3 High Version pom version 1.3 Highest
jackson-core-2.11.3.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\jackson\core\jackson-core\2.11.3\jackson-core-2.11.3.jar
MD5: c78370567df0f7b95512dc7bc82bcd76
SHA1: c2351800432bdbdd8284c3f5a7f0782a352aa84a
SHA256: 78cd0a6b936232e06dd3e38da8a0345348a09cd1ff9c4d844c6ee72c75cfc402
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url FasterXML/jackson-core Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor pom name Jackson-core High Vendor jar package name fasterxml Highest Vendor pom artifactid jackson-core Low Vendor pom groupid fasterxml.jackson.core Highest Vendor jar package name json Highest Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor jar package name jackson Highest Vendor file name jackson-core High Vendor jar package name base Highest Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor pom parent-artifactid jackson-base Low Vendor jar package name core Highest Vendor pom groupid com.fasterxml.jackson.core Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest implementation-build-date 2020-10-01 22:25:04+0000 Low Vendor Manifest specification-vendor FasterXML Low Product jar package name filter Highest Product pom url FasterXML/jackson-core High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom name Jackson-core High Product jar package name fasterxml Highest Product pom groupid fasterxml.jackson.core Highest Product jar package name json Highest Product jar package name version Highest Product pom parent-groupid com.fasterxml.jackson Medium Product jar package name jackson Highest Product Manifest Bundle-Name Jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product file name jackson-core High Product jar package name base Highest Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest specification-title Jackson-core Medium Product pom parent-artifactid jackson-base Medium Product jar package name core Highest Product pom artifactid jackson-core Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest implementation-build-date 2020-10-01 22:25:04+0000 Low Version file version 2.11.3 High Version pom version 2.11.3 Highest Version Manifest Implementation-Version 2.11.3 High Version Manifest Bundle-Version 2.11.3 High
Related Dependencies jackson-annotations-2.11.3.jarFile Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\jackson\core\jackson-annotations\2.11.3\jackson-annotations-2.11.3.jar MD5: be88977d6186acca8152cf3f6ea798cc SHA1: 25d4e9c777e7a8805c4a000a8629d3009c779c9b SHA256: 6519b3811cb1c0afbbdab74fd841b0b34f3a489fccb43e9f981da1328d8ec23d pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.11.3 jackson-databind-2.11.3.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\fasterxml\jackson\core\jackson-databind\2.11.3\jackson-databind-2.11.3.jar
MD5: 52a89b1c5bed67972c82f16ba8163570
SHA1: 4f7b27416934dc929bb6c2d2c5fe521829e6a4ec
SHA256: 5eb2fa8403a077a15391b80f43784fe09f8787863f5c6f53cc9edd710fd3c1ae
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor jar package name fasterxml Highest Vendor pom groupid fasterxml.jackson.core Highest Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor pom artifactid jackson-databind Low Vendor jar package name jackson Highest Vendor jar package name databind Highest Vendor Manifest implementation-build-date 2020-10-01 22:38:39+0000 Low Vendor pom url http://github.com/FasterXML/jackson Highest Vendor pom name jackson-databind High Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor pom parent-artifactid jackson-base Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest specification-vendor FasterXML Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product file name jackson-databind High Product Manifest specification-title jackson-databind Medium Product jar package name fasterxml Highest Product pom groupid fasterxml.jackson.core Highest Product pom parent-groupid com.fasterxml.jackson Medium Product pom url http://github.com/FasterXML/jackson Medium Product jar package name jackson Highest Product jar package name databind Highest Product Manifest implementation-build-date 2020-10-01 22:38:39+0000 Low Product pom name jackson-databind High Product pom artifactid jackson-databind Highest Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom parent-artifactid jackson-base Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Version file version 2.11.3 High Version pom version 2.11.3 Highest Version Manifest Implementation-Version 2.11.3 High Version Manifest Bundle-Version 2.11.3 High
jakarta.activation-2.0.0.jarDescription:
Jakarta Activation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\com\sun\activation\jakarta.activation\2.0.0\jakarta.activation-2.0.0.jar
MD5: e8fe27b2ed2bec52b561e4e0348a1a9f
SHA1: f4e7519148dee347c7666f336210deedb8aca09d
SHA256: db9c7e30f4d61ec33fd47942c9b7cf6e094025e7d5d8e20db73fce5a912a4366
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid com.sun.activation Highest Vendor Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom groupid sun.activation Highest Vendor pom parent-artifactid all Low Vendor jar package name sun Highest Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor file name jakarta.activation High Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor pom parent-groupid com.sun.activation Medium Vendor jar package name activation Highest Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name Jakarta Activation High Vendor pom artifactid jakarta.activation Low Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest specification-title Jakarta Activation Specification Medium Product Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Product pom artifactid jakarta.activation Highest Product pom groupid sun.activation Highest Product Manifest Implementation-Title jakarta.activation High Product jar package name sun Highest Product Manifest extension-name jakarta.activation Medium Product Manifest Bundle-Name Jakarta Activation Medium Product file name jakarta.activation High Product Manifest build-jdk-spec 11 Low Product pom parent-groupid com.sun.activation Medium Product jar package name activation Highest Product pom parent-artifactid all Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom name Jakarta Activation High Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.activation-api-2.0.0.jarDescription:
Jakarta Activation API jar License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\activation\jakarta.activation-api\2.0.0\jakarta.activation-api-2.0.0.jar
MD5: 902bc45364c0bd25f4d4d34f18d1d720
SHA1: 3432971015ceb6c2ef46489bdb5d3d7e24d20d75
SHA256: ba85a96227c2a925714e961ea4649c84d0396b32a7004221294e1323623d92ff
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom parent-artifactid all Low Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid jakarta.activation-api Low Vendor pom parent-groupid com.sun.activation Medium Vendor pom groupid jakarta.activation Highest Vendor jar package name activation Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name Jakarta Activation API jar High Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product file name jakarta.activation-api High Product Manifest Bundle-Name Jakarta Activation API jar Medium Product Manifest extension-name jakarta.activation Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest build-jdk-spec 11 Low Product pom parent-groupid com.sun.activation Medium Product jar package name activation Highest Product pom groupid jakarta.activation Highest Product pom parent-artifactid all Medium Product Manifest specification-title jakarta.activation.jakarta.activation-api Medium Product Manifest Implementation-Title jakarta.activation.jakarta.activation-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.activation-api Highest Product pom name Jakarta Activation API jar High Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.annotation-api-2.0.0.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\annotation\jakarta.annotation-api\2.0.0\jakarta.annotation-api-2.0.0.jar
MD5: 2ef9636790e49964e3f17016b02f7e1a
SHA1: f3cd84cc45f583a0fdc42a8156d6c5b98d625c1a
SHA256: 2f0a0a2a5fe653794bdb1b9531bc9bea53c92c11e0b693e74cf8e396aa2ff325
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name jakarta.annotation Medium Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor jar package name annotation Highest Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom name Jakarta Annotations API High Vendor pom artifactid jakarta.annotation-api Low Vendor pom groupid jakarta.annotation Highest Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor pom parent-artifactid project Low Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name jakarta.annotation-api High Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product Manifest extension-name jakarta.annotation Medium Product pom parent-groupid org.eclipse.ee4j Medium Product jar package name annotation Highest Product pom artifactid jakarta.annotation-api Highest Product pom name Jakarta Annotations API High Product pom groupid jakarta.annotation Highest Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product pom parent-artifactid project Medium Product Manifest build-jdk-spec 11 Low Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name jakarta.annotation-api High Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.batch-api-2.0.0.jarLicense:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\batch\jakarta.batch-api\2.0.0\jakarta.batch-api-2.0.0.jar
MD5: 8baf8428193538f0a0bbce2e187f2030
SHA1: a19a348f6cc209a676bf6fc1c48b19d6d35e6ec8
SHA256: cfc9af4e7a65e46eff72ef635549fde52f5806eb9249910fbde72d90d6bef608
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid batch-api-parent Low Vendor pom name Jakarta Batch API High Vendor jar package name batch Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor Manifest extension-name jakarta.batch Medium Vendor file name jakarta.batch-api High Vendor Manifest bundle-symbolicname jakarta.batch-api Medium Vendor pom artifactid jakarta.batch-api Low Vendor jar package name api Highest Vendor pom groupid jakarta.batch Highest Vendor jar package name jakarta Highest Product pom name Jakarta Batch API High Product Manifest extension-name jakarta.batch Medium Product file name jakarta.batch-api High Product pom groupid jakarta.batch Highest Product pom parent-artifactid batch-api-parent Medium Product jar package name batch Highest Product Manifest bundle-symbolicname jakarta.batch-api Medium Product Manifest Bundle-Name jakarta.batch-api Medium Product Manifest specification-title Jakarta Batch Medium Product jar package name api Highest Product pom artifactid jakarta.batch-api Highest Product jar package name jakarta Highest Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.ejb-api-3.2.6.jarDescription:
Jakarta Enterprise Beans License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\ejb\jakarta.ejb-api\3.2.6\jakarta.ejb-api-3.2.6.jar
MD5: 476df38dce227910570d7d1104f49089
SHA1: 3c52a831bfe8118a27ed393234f1d1d3baa50a7c
SHA256: 47bf067a03e2f4d57e37ff8acacfa57caefbf89d77167dc6f5c36896aaf8b1c3
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest extension-name javax.ejb Medium Vendor file name jakarta.ejb-api High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom name Jakarta Enterprise Beans High Vendor Manifest Implementation-Vendor-Id org.eclipse.ee4j.ejb Medium Vendor pom parent-artifactid project Low Vendor pom artifactid jakarta.ejb-api Low Vendor pom groupid jakarta.ejb Highest Vendor jar package name ejb Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name javax Highest Vendor pom url eclipse-ee4j/ejb-api Highest Vendor Manifest bundle-symbolicname jakarta.ejb-api Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest extension-name javax.ejb Medium Product file name jakarta.ejb-api High Product pom name Jakarta Enterprise Beans High Product pom url eclipse-ee4j/ejb-api High Product jar package name ejb Highest Product jar package name javax Highest Product pom groupid jakarta.ejb Highest Product pom parent-artifactid project Medium Product Manifest Bundle-Name Jakarta Enterprise Beans Medium Product Manifest bundle-symbolicname jakarta.ejb-api Medium Product pom artifactid jakarta.ejb-api Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version pom parent-version 3.2.6 Low Version pom version 3.2.6 Highest Version Manifest Bundle-Version 3.2.6 High Version file version 3.2.6 High Version Manifest Implementation-Version 3.2.6 High
jakarta.el-4.0.0.jarDescription:
Jakarta Expression Language Implementation License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.el\4.0.0\jakarta.el-4.0.0.jar
MD5: dcc6769d805459c4fd3cd67ef736a01f
SHA1: 31aa2e5632587bace2d50ef716cd25f0821d36ef
SHA256: d22820458f21068ebb2180155924b51bb1bc8c5d7f1266991d6bb237d05ca667
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Vendor pom artifactid jakarta.el Low Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name el Highest Vendor pom name Jakarta Expression Language Implementation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid org.glassfish Highest Vendor Manifest extension-name jakarta.el.impl Medium Vendor file name jakarta.el High Vendor Manifest bundle-symbolicname org.glassfish.jakarta.el Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom groupid glassfish Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest Bundle-Name Jakarta Expression Language Implementation Medium Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Product pom parent-artifactid project Medium Product pom artifactid jakarta.el Highest Product jar package name el Highest Product pom name Jakarta Expression Language Implementation High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest extension-name jakarta.el.impl Medium Product file name jakarta.el High Product Manifest bundle-symbolicname org.glassfish.jakarta.el Medium Product Manifest build-jdk-spec 1.8 Low Product pom groupid glassfish Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version pom version 4.0.0 Highest Version pom parent-version 4.0.0 Low Version Manifest Bundle-Version 4.0.0 High Version file version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High
jakarta.el-api-4.0.0.jarDescription:
Jakarta Expression Language defines an expression language for Java applications
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\el\jakarta.el-api\4.0.0\jakarta.el-api-4.0.0.jar
MD5: 3b15b7aa8450164455f210e99c672e5a
SHA1: ba9834bd2dba5014072bacbafecffaec1673b0f9
SHA256: bdac40bf13816ce511c83fe00be4ab3447c5cd0e2dfc0c7c03d9ce8fa4b3e9e7
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom groupid jakarta.el Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom url https://projects.eclipse.org/projects/ee4j.el Highest Vendor jar package name expression Highest Vendor file name jakarta.el-api High Vendor pom name Jakarta Expression Language API High Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest extension-name jakarta.el Medium Vendor jar package name el Highest Vendor pom artifactid jakarta.el-api Low Vendor Manifest automatic-module-name jakarta.el Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-symbolicname jakarta.el-api Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid jakarta.el-api Highest Product pom groupid jakarta.el Highest Product jar package name expression Highest Product file name jakarta.el-api High Product pom name Jakarta Expression Language API High Product pom url https://projects.eclipse.org/projects/ee4j.el Medium Product Manifest Bundle-Name Jakarta Expression Language API Medium Product pom parent-artifactid project Medium Product Manifest extension-name jakarta.el Medium Product jar package name el Highest Product Manifest automatic-module-name jakarta.el Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-symbolicname jakarta.el-api Medium Product Manifest build-jdk-spec 1.8 Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version pom version 4.0.0 Highest Version pom parent-version 4.0.0 Low Version Manifest Bundle-Version 4.0.0 High Version file version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High
jakarta.enterprise.cdi-api-3.0.0.jarDescription:
APIs for CDI (Contexts and Dependency Injection for Java) License:
Apache License 2.0: https://repository.jboss.org/licenses/apache-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\jakarta\enterprise\jakarta.enterprise.cdi-api\3.0.0\jakarta.enterprise.cdi-api-3.0.0.jar
MD5: 1e6691bd6d2c0e4ff2b1ad2ea80417f2
SHA1: 12f20e3a55b3c5a468f32bb577a145d8b9ef56a8
SHA256: addd3891bc1bd9fc65637b7edce6b324a4c681b4a85fd03f7c83d4fa1217aece
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jakarta.enterprise.cdi-api High Vendor pom organization url https://jboss.org Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid jakarta.enterprise.cdi-parent Low Vendor pom artifactid jakarta.enterprise.cdi-api Low Vendor Manifest automatic-module-name jakarta.cdi Medium Vendor pom organization name JBoss by Red Hat, Inc. High Vendor Manifest bundle-symbolicname jakarta.enterprise.cdi-api Medium Vendor pom name CDI APIs High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom url http://cdi-spec.org Highest Vendor Manifest bundle-docurl https://jboss.org Low Vendor jar package name enterprise Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom groupid jakarta.enterprise Highest Vendor jar package name jakarta Highest Product file name jakarta.enterprise.cdi-api High Product Manifest Bundle-Name CDI APIs Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom organization name JBoss by Red Hat, Inc. Low Product pom artifactid jakarta.enterprise.cdi-api Highest Product Manifest automatic-module-name jakarta.cdi Medium Product Manifest bundle-symbolicname jakarta.enterprise.cdi-api Medium Product pom url http://cdi-spec.org Medium Product pom parent-artifactid jakarta.enterprise.cdi-parent Medium Product pom organization url https://jboss.org Low Product pom name CDI APIs High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl https://jboss.org Low Product jar package name enterprise Highest Product Manifest build-jdk-spec 1.8 Low Product jar package name jakarta Highest Product pom groupid jakarta.enterprise Highest Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.faces-3.0.0.jarDescription:
EE4J Compatible Implementation for Jakarta Faces API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.faces\3.0.0\jakarta.faces-3.0.0.jar
MD5: 438093268e5c7a0830c1541c5e588d68
SHA1: cac5b2ffab588b1937441112cff3c02f64e1f42b
SHA256: f959e63fc7435327e4505bfca00cba1b8e04364134d004be58f1b06a1b278c48
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest bundle-symbolicname org.glassfish.jakarta.faces Medium Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest Implementation-Vendor Eclipse High Vendor pom name Mojarra ${project.version} High Vendor pom artifactid jakarta.faces Low Vendor pom parent-artifactid project Low Vendor Manifest extension-name jakarta.faces Medium Vendor file name jakarta.faces High Vendor Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.AnnotationProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.FaceletConfigResourceProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.FacesConfigResourceProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.util.cdi11.CDIUtil)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.faces.application.ApplicationConfigurationPopulator)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid org.glassfish Highest Vendor Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Vendor jar package name faces Highest Vendor pom groupid glassfish Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product jar package name applicationconfigurationpopulator Highest Product pom name Mojarra ${project.version} High Product jar package name taglib Highest Product jar package name sun Highest Product pom parent-artifactid project Medium Product Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.AnnotationProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.FaceletConfigResourceProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.spi.FacesConfigResourceProvider)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=com.sun.faces.util.cdi11.CDIUtil)";resolution:=optional;cardinality:=multiple,osgi.serviceloader;filter:="(osgi.serviceloader=jakarta.faces.application.ApplicationConfigurationPopulator)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name annotationprovider Highest Product jar package name cdi11 Highest Product jar package name faces Highest Product jar package name util Highest Product jar package name jakarta Highest Product pom artifactid jakarta.faces Highest Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest bundle-symbolicname org.glassfish.jakarta.faces Medium Product jar package name application Highest Product jar package name processor Highest Product Manifest Bundle-Name Mojarra Faces Implementation 3.0.0 Medium Product jar package name spi Highest Product jar package name facesconfigresourceprovider Highest Product jar package name faceletconfigresourceprovider Highest Product jar package name html Highest Product Manifest extension-name jakarta.faces Medium Product Manifest Implementation-Title Mojarra High Product file name jakarta.faces High Product Manifest specification-title Jakarta Server Faces Medium Product Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Product pom groupid glassfish Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.faces-3.0.0.jar: jsf.jsFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.faces\3.0.0\jakarta.faces-3.0.0.jar\jsf.jsMD5: fb501cbfc0e6f649fbcb0b186f03dd1cSHA1: 929c1895310fde5e2b39b5016f0cadbafde589bfSHA256: f776eca67e1d8ede3e52b2fa2e86554b5f0897b83828152a82065d6290930354Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies jakarta.faces-3.0.0.jar: jsf-uncompressed.jsFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.faces\3.0.0\jakarta.faces-3.0.0.jar\META-INF\resources\jakarta.faces\jsf-uncompressed.js MD5: fb501cbfc0e6f649fbcb0b186f03dd1c SHA1: 929c1895310fde5e2b39b5016f0cadbafde589bf SHA256: f776eca67e1d8ede3e52b2fa2e86554b5f0897b83828152a82065d6290930354 jakarta.faces-3.0.0.jar: jsf.jsFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.faces\3.0.0\jakarta.faces-3.0.0.jar\META-INF\resources\jakarta.faces\jsf.jsMD5: 1e2dee73ea827f30a4a3629e264a6dc3SHA1: d6884e5c3ec1316c38493bc77943195104578a87SHA256: 18af5559ffd38e8a5d63ab95351ec8d63caccc4c3c39a31c3628754c2c130e70Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
jakarta.faces-api-3.0.0.jarDescription:
Jakarta Server Faces defines an MVC framework for building user interfaces for web applications,
including UI components, state management, event handing, input validation, page navigation, and
support for internationalization and accessibility.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\faces\jakarta.faces-api\3.0.0\jakarta.faces-api-3.0.0.jar
MD5: 7e025b16a22b764f3c66800620bd552d
SHA1: e628bf78a5259771a5f5f6ff2ee942d12979e418
SHA256: cba6986e35debe3efc2d92e5e2ebb9039b0a8c3098a080ea81689152a97b7b17
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.faces-api Low Vendor pom url eclipse-ee4j/faces-api Highest Vendor pom groupid jakarta.faces Highest Vendor file name jakarta.faces-api High Vendor jar package name event Highest Vendor pom name Jakarta Server Faces High Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name faces Highest Vendor jar package name jakarta Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom groupid jakarta.faces Highest Product file name jakarta.faces-api High Product pom artifactid jakarta.faces-api Highest Product jar package name event Highest Product pom name Jakarta Server Faces High Product pom url eclipse-ee4j/faces-api High Product Manifest build-jdk-spec 1.8 Low Product jar package name faces Highest Product jar package name jakarta Highest Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
jakarta.inject-2.6.1.jarDescription:
Injection API (JSR 330) version ${javax.inject.version} repackaged as OSGi bundle License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\external\jakarta.inject\2.6.1\jakarta.inject-2.6.1.jar
MD5: 4d7c80a1e3cd54531af03bef4537f7af
SHA1: 8096ebf722902e75fbd4f532a751e514f02e1eb7
SHA256: 5e88c123b3e41bca788b2683118867d9b6dec714247ea91c588aed46a36ee24f
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jakarta.inject High Vendor pom groupid glassfish.hk2.external Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom parent-artifactid external Low Vendor pom name javax.inject:${javax-inject.version} as OSGi bundle High Vendor Manifest bundle-symbolicname org.glassfish.hk2.external.jakarta.inject Medium Vendor pom artifactid jakarta.inject Low Vendor jar package name javax Highest Vendor pom groupid org.glassfish.hk2.external Highest Vendor pom parent-groupid org.glassfish.hk2 Medium Vendor jar package name inject Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name jakarta.inject High Product pom groupid glassfish.hk2.external Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name javax.inject:1 as OSGi bundle Medium Product pom name javax.inject:${javax-inject.version} as OSGi bundle High Product Manifest bundle-symbolicname org.glassfish.hk2.external.jakarta.inject Medium Product jar package name javax Highest Product pom parent-groupid org.glassfish.hk2 Medium Product jar package name inject Highest Product pom parent-artifactid external Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.inject Highest Version pom version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 High
jakarta.inject-api-2.0.0.jarDescription:
Jakarta Dependency Injection License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\jakarta\inject\jakarta.inject-api\2.0.0\jakarta.inject-api-2.0.0.jar
MD5: 6dcba3a46ee8556a4d4312c1c2bd4d79
SHA1: 46fc8560b6fd17b78396d88f39c1a730457671f0
SHA256: 842ccf3b892aca3fbd384c99d1516a8b7c448c55cee560ab2724488016198706
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom groupid jakarta.inject Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom artifactid jakarta.inject-api Low Vendor Manifest automatic-module-name jakarta.inject Medium Vendor Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Vendor pom url eclipse-ee4j/injection-api Highest Vendor pom parent-artifactid project Low Vendor file name jakarta.inject-api High Vendor jar package name inject Highest Vendor pom name Jakarta Dependency Injection High Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom artifactid jakarta.inject-api Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom groupid jakarta.inject Highest Product Manifest Bundle-Name Jakarta Dependency Injection Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest automatic-module-name jakarta.inject Medium Product Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Product pom url eclipse-ee4j/injection-api High Product pom parent-artifactid project Medium Product file name jakarta.inject-api High Product jar package name inject Highest Product pom name Jakarta Dependency Injection High Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Bundle-Version 2.0.0 High
jakarta.interceptor-api-2.0.0.jarDescription:
Jakarta Interceptors defines a means of interposing on business method invocations
and specific events—such as lifecycle events and timeout events—that occur on instances
of Jakarta EE components and other managed classes.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\interceptor\jakarta.interceptor-api\2.0.0\jakarta.interceptor-api-2.0.0.jar
MD5: c9f4051c4bcc8e8182b3346996cc5dfb
SHA1: 3872230287b961afb7657fa8bf629ab736cfd6bb
SHA256: 30f762f7f22adf857f5a99049d2c6632b51ce5d57d252b52ec90cd74294b8b9e
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest bundle-symbolicname jakarta.interceptor-api Medium Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom url eclipse-ee4j/interceptor-api Highest Vendor pom artifactid jakarta.interceptor-api Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom parent-artifactid project Low Vendor pom groupid jakarta.interceptor Highest Vendor file name jakarta.interceptor-api High Vendor jar package name interceptor Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom name Jakarta Interceptors High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest extension-name jakarta.interceptor Medium Vendor jar package name interceptors Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest bundle-symbolicname jakarta.interceptor-api Medium Product pom url eclipse-ee4j/interceptor-api High Product file name jakarta.interceptor-api High Product pom groupid jakarta.interceptor Highest Product jar package name interceptor Highest Product pom parent-artifactid project Medium Product pom name Jakarta Interceptors High Product Manifest Bundle-Name Jakarta Interceptors Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest extension-name jakarta.interceptor Medium Product pom artifactid jakarta.interceptor-api Highest Product jar package name interceptors Highest Product Manifest build-jdk-spec 1.8 Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.json-2.0.0.jarDescription:
Default provider for Jakarta JSON Processing License:
https://projects.eclipse.org/license/epl-2.0, https://projects.eclipse.org/license/secondary-gpl-2.0-cp File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jakarta.json\2.0.0\jakarta.json-2.0.0.jar
MD5: 0efb04266b02592f102bd95d5dec96b6
SHA1: 4c4a7c5cdcc038c2da2901f35fd8b27c27ffea20
SHA256: 642135f9b9bbe419e7e5d90d8254667f1ae1fb55d46b8294aaf2b3c4e15f9ec6
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name jakarta.json Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom name JSON-P Default Provider High Vendor file name jakarta.json High Vendor jar package name json Highest Vendor pom artifactid jakarta.json Low Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.glassfish.jakarta.json Medium Vendor jar package name glassfish Highest Vendor pom parent-artifactid json Low Vendor pom url eclipse-ee4j/jsonp Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid org.glassfish Highest Vendor pom parent-groupid org.glassfish Medium Vendor pom groupid glassfish Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product Manifest extension-name jakarta.json Medium Product pom parent-artifactid json Medium Product pom name JSON-P Default Provider High Product file name jakarta.json High Product jar package name json Highest Product pom artifactid jakarta.json Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-symbolicname org.glassfish.jakarta.json Medium Product jar package name glassfish Highest Product Manifest Bundle-Name JSON-P Default Provider Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url eclipse-ee4j/jsonp High Product pom parent-groupid org.glassfish Medium Product pom groupid glassfish Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.json-api-2.0.0.jarDescription:
Jakarta JSON Processing defines a Java(R) based framework for parsing, generating, transforming, and querying JSON documents. License:
Eclipse Public License 2.0: https://projects.eclipse.org/license/epl-2.0
GNU General Public License, version 2 with the GNU Classpath Exception: https://projects.eclipse.org/license/secondary-gpl-2.0-cp File Path: C:\Users\Jeremy\.m2\repository\jakarta\json\jakarta.json-api\2.0.0\jakarta.json-api-2.0.0.jar
MD5: fbc5b2f9d3f9d27e58437a7242a58da6
SHA1: 8612c1355bb31b31f829c81917fe30dea06fc726
SHA256: f48b744dcd97c2bd4c2bdaed026ccd0e7ad754ec9093b3e765adc84aaf736d49
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom groupid jakarta.json Highest Vendor file name jakarta.json-api High Vendor Manifest extension-name jakarta.json Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor jar package name json Highest Vendor pom parent-artifactid project Low Vendor Manifest bundle-symbolicname jakarta.json-api Medium Vendor Manifest implementation-build-id 2eb3f46 Low Vendor pom artifactid jakarta.json-api Low Vendor Manifest build-jdk-spec 11 Low Vendor pom url eclipse-ee4j/jsonp Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name Jakarta JSON Processing API High Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product pom parent-groupid org.eclipse.ee4j Medium Product file name jakarta.json-api High Product pom groupid jakarta.json Highest Product Manifest extension-name jakarta.json Medium Product jar package name json Highest Product Manifest Bundle-Name Jakarta JSON Processing API Medium Product Manifest bundle-symbolicname jakarta.json-api Medium Product Manifest implementation-build-id 2eb3f46 Low Product pom parent-artifactid project Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid jakarta.json-api Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom name Jakarta JSON Processing API High Product pom url eclipse-ee4j/jsonp High Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
Published Vulnerabilities CVE-2018-1000840 suppress
Processing Foundation Processing version 3.4 and earlier contains a XML External Entity (XXE) vulnerability in loadXML() function that can result in An attacker can read arbitrary files and exfiltrate their contents via HTTP requests. This attack appear to be exploitable via The victim must use Processing to parse a crafted XML document. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
jakarta.json.bind-api-2.0.0.jarDescription:
Jakarta JSON Binding is a standard binding layer for converting Java objects to/from JSON documents. License:
Eclipse Public License 2.0: https://projects.eclipse.org/license/epl-2.0
GNU General Public License, version 2 with the GNU Classpath Exception: https://projects.eclipse.org/license/secondary-gpl-2.0-cp File Path: C:\Users\Jeremy\.m2\repository\jakarta\json\bind\jakarta.json.bind-api\2.0.0\jakarta.json.bind-api-2.0.0.jar
MD5: 95e196ecc9a1d6a2ec70bba86fa3e9f2
SHA1: 25c23c19981bb61fbe3d4c5ffae2a8fa0327ed6e
SHA256: a5e606b5888b412b48907ad688b34dfe4e30ae8189c6f27cc0491b8f3c036287
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.json.bind-api Low Vendor jar package name bind Highest Vendor jar package name json Highest Vendor Manifest extension-name jakarta.json.bind Medium Vendor pom groupid jakarta.json.bind Highest Vendor file name jakarta.json.bind-api High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom url https://eclipse-ee4j.github.io/jsonb-api Highest Vendor pom parent-artifactid project Low Vendor pom name JSON-B API High Vendor Manifest bundle-symbolicname jakarta.json.bind-api Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product Manifest Bundle-Name JSON-B API Medium Product pom parent-groupid org.eclipse.ee4j Medium Product jar package name bind Highest Product pom url https://eclipse-ee4j.github.io/jsonb-api Medium Product jar package name json Highest Product Manifest extension-name jakarta.json.bind Medium Product file name jakarta.json.bind-api High Product pom groupid jakarta.json.bind Highest Product pom parent-artifactid project Medium Product pom name JSON-B API High Product pom artifactid jakarta.json.bind-api Highest Product Manifest bundle-symbolicname jakarta.json.bind-api Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product jar package name jakarta Highest Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.jws-api-3.0.0.jarDescription:
Jakarta Web Services Metadata API License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\jws\jakarta.jws-api\3.0.0\jakarta.jws-api-3.0.0.jar
MD5: 40d2c030ca6afa636a6178eb3eee6a56
SHA1: af8955221689acfde96fbd4b2c1c270589bc6903
SHA256: 722a8ac1afe01d70f1f2c7a8289db3f764206c9c2f52a82b045e513be4cacbd7
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.jws-api Low Vendor jar package name jws Highest Vendor Manifest implementation-build-id b5b6f2e Low Vendor Manifest bundle-symbolicname jakarta.jws-api Medium Vendor pom url eclipse-ee4j/jws-api Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor file name jakarta.jws-api High Vendor pom parent-artifactid project Low Vendor pom name Jakarta Web Services Metadata API High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest extension-name jakarta.jws Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid jakarta.jws Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product pom parent-groupid org.eclipse.ee4j Medium Product jar package name jws Highest Product Manifest implementation-build-id b5b6f2e Low Product Manifest bundle-symbolicname jakarta.jws-api Medium Product file name jakarta.jws-api High Product pom name Jakarta Web Services Metadata API High Product pom parent-artifactid project Medium Product Manifest build-jdk-spec 11 Low Product Manifest extension-name jakarta.jws Medium Product pom artifactid jakarta.jws-api Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url eclipse-ee4j/jws-api High Product Manifest Bundle-Name Jakarta Web Services Metadata API Medium Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product pom groupid jakarta.jws Highest Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.mail-api-2.0.0.jarDescription:
Jakarta Mail API jar License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\mail\jakarta.mail-api\2.0.0\jakarta.mail-api-2.0.0.jar
MD5: 590bd08bb331c74b6ff5bb85a397fc03
SHA1: ec8573bb341dae3a0ff7c93f00b32968b706c7f0
SHA256: 2656f8c989653eb86dd4adfbfcaf57ad6439d1e67c15a55df822cab21b790247
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom parent-groupid com.sun.mail Medium Vendor Manifest specification-vendor Oracle Low Vendor Manifest automatic-module-name jakarta.mail Medium Vendor Manifest Implementation-Vendor Oracle High Vendor pom parent-artifactid all Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor file name jakarta.mail-api High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest extension-name jakarta.mail Medium Vendor pom groupid jakarta.mail Highest Vendor Manifest build-jdk-spec 11 Low Vendor pom name Jakarta Mail API jar High Vendor jar package name mail Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest probe-provider-xml-file-names Medium Vendor Manifest bundle-symbolicname jakarta.mail-api Medium Vendor Manifest (hint) specification-vendor sun Low Vendor jar package name jakarta Highest Vendor pom artifactid jakarta.mail-api Low Product Manifest Bundle-Name Jakarta Mail API jar Medium Product pom artifactid jakarta.mail-api Highest Product Manifest bundle-docurl http://www.oracle.com Low Product pom parent-groupid com.sun.mail Medium Product Manifest automatic-module-name jakarta.mail Medium Product jar package name version Highest Product file name jakarta.mail-api High Product Manifest extension-name jakarta.mail Medium Product pom groupid jakarta.mail Highest Product Manifest build-jdk-spec 11 Low Product pom name Jakarta Mail API jar High Product Manifest Implementation-Title jakarta.mail.jakarta.mail-api High Product pom parent-artifactid all Medium Product jar package name mail Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest probe-provider-xml-file-names Medium Product Manifest specification-title jakarta.mail.jakarta.mail-api Medium Product Manifest bundle-symbolicname jakarta.mail-api Medium Product jar package name jakarta Highest Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.management.j2ee-api-1.1.4.jarDescription:
Jakarta Management License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\management\j2ee\jakarta.management.j2ee-api\1.1.4\jakarta.management.j2ee-api-1.1.4.jar
MD5: 2902f8e4215928a3e29784f77e950aca
SHA1: dbbe7575f97efd0b04f3a8455cf82c256c853055
SHA256: f1ef68e384ee4aadb4d7f429831f93d2807cd3296726a3778eec7a3aeae9b9cd
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid jakarta.management.j2ee Highest Vendor file name jakarta.management.j2ee-api High Vendor Manifest specification-vendor Eclipse Project for Stable EE4J APIs Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest bundle-symbolicname javax.management.j2ee-api Medium Vendor jar package name j2ee Highest Vendor pom artifactid jakarta.management.j2ee-api Low Vendor pom parent-artifactid management-api-parent Low Vendor pom name ${extension.name} API High Vendor jar package name javax Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest extension-name javax.management.j2ee Medium Vendor pom url eclipse-ee4j/management-api Highest Vendor jar package name management Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product file name jakarta.management.j2ee-api High Product pom groupid jakarta.management.j2ee Highest Product Manifest bundle-symbolicname javax.management.j2ee-api Medium Product jar package name j2ee Highest Product Manifest Bundle-Name javax.management.j2ee API Medium Product pom artifactid jakarta.management.j2ee-api Highest Product pom parent-artifactid management-api-parent Medium Product pom name ${extension.name} API High Product jar package name javax Highest Product Manifest extension-name javax.management.j2ee Medium Product jar package name management Highest Product pom url eclipse-ee4j/management-api High Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 1.1.4 High Version pom version 1.1.4 Highest Version Manifest Implementation-Version 1.1.4 High Version Manifest Bundle-Version 1.1.4 High
jakarta.persistence-2.2.3.jarDescription:
jakarta.persistence build based upon git transaction 3194cec License:
Eclipse Public License v. 2.0: http://www.eclipse.org/legal/epl-v20.html
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\eclipse\persistence\jakarta.persistence\2.2.3\jakarta.persistence-2.2.3.jar
MD5: e59cd9a0a2a88ea95aecdc178b074781
SHA1: ccb72277523e79f81bbf74535bf6488443403bae
SHA256: 5fbcd6e20d1eb030e89efa3e056e0337167d2a911e8d4fec05b68a4fe737b193
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://www.eclipse.org/eclipselink Highest Vendor Manifest extension-name javax.persistence Medium Vendor pom groupid org.eclipse.persistence Highest Vendor pom organization name Eclipse.org - EclipseLink Project High Vendor Manifest specification-vendor Oracle Low Vendor pom artifactid jakarta.persistence Low Vendor file name jakarta.persistence High Vendor Manifest automatic-module-name java.persistence Medium Vendor pom organization url http://www.eclipse.org/eclipselink Medium Vendor pom name Jakarta Persistence High Vendor Manifest Implementation-Vendor Eclipse.org - EclipseLink Project High Vendor pom groupid eclipse.persistence Highest Vendor jar package name eclipse Highest Vendor jar package name javax Highest Vendor jar package name persistence Highest Vendor Manifest bundle-symbolicname jakarta.persistence Medium Vendor Manifest (hint) specification-vendor sun Low Vendor Manifest require-capability osgi.ee; filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Product Manifest Bundle-Name Jakarta Persistence API 2.2 Medium Product Manifest extension-name javax.persistence Medium Product pom organization name Eclipse.org - EclipseLink Project Low Product file name jakarta.persistence High Product jar package name version Highest Product pom url http://www.eclipse.org/eclipselink Medium Product jar package name osgi Highest Product Manifest automatic-module-name java.persistence Medium Product pom name Jakarta Persistence High Product pom artifactid jakarta.persistence Highest Product pom groupid eclipse.persistence Highest Product pom organization url http://www.eclipse.org/eclipselink Low Product jar package name eclipse Highest Product jar package name javax Highest Product jar package name persistence Highest Product Manifest bundle-symbolicname jakarta.persistence Medium Product Manifest require-capability osgi.ee; filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Version pom version 2.2.3 Highest Version Manifest Bundle-Version 2.2.3 High Version file version 2.2.3 High Version Manifest Implementation-Version 2.2.3 High
jakarta.resource-api-2.0.0.jarDescription:
Jakarta Connectors ${spec.version} License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\resource\jakarta.resource-api\2.0.0\jakarta.resource-api-2.0.0.jar
MD5: 383e57df8336f67976ef04cd376006ec
SHA1: 264680f6d4fa1fd78e16b2442f2f7a309c69cb0d
SHA256: d0f42504e5ddf731d3d5b623e69618efb5a8922e25b5ff83b6e0340951cc0790
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.resource-api Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest bundle-symbolicname jakarta.resource-api Medium Vendor Manifest extension-name jakarta.resource Medium Vendor Manifest specification-vendor Jakarta Connectors Low Vendor jar package name resource Highest Vendor pom groupid jakarta.resource Highest Vendor pom parent-artifactid project Low Vendor pom url eclipse-ee4j/jca-api Highest Vendor pom name ${extension.name} API High Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor file name jakarta.resource-api High Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest bundle-symbolicname jakarta.resource-api Medium Product Manifest extension-name jakarta.resource Medium Product Manifest Bundle-Name jakarta.resource API Medium Product jar package name resource Highest Product pom groupid jakarta.resource Highest Product pom name ${extension.name} API High Product pom parent-artifactid project Medium Product pom url eclipse-ee4j/jca-api High Product file name jakarta.resource-api High Product pom artifactid jakarta.resource-api Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.servlet-api-5.0.0.jarDescription:
Jakarta Servlet 5.0 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jakarta.servlet-api\5.0.0\jakarta.servlet-api-5.0.0.jar
MD5: b950da93e08cf6d5a2d73dc7a80f9403
SHA1: 2e6b8ccde55522c879434ddec3714683ccae6867
SHA256: 33d3a5bda82c7d2f1b898685faa954f1fc34f7b0ae5c2f6ccc6d051e8a10973b
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest automatic-module-name jakarta.servlet Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor jar package name servlet Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom name Jakarta Servlet High Vendor pom groupid jakarta.servlet Highest Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor pom artifactid jakarta.servlet-api Low Vendor pom parent-artifactid project Low Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor file name jakarta.servlet-api High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name jakarta Highest Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest automatic-module-name jakarta.servlet Medium Product jar package name filter Highest Product Manifest extension-name jakarta.servlet Medium Product jar package name servlet Highest Product pom name Jakarta Servlet High Product pom artifactid jakarta.servlet-api Highest Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product pom groupid jakarta.servlet Highest Product pom parent-artifactid project Medium Product Manifest Bundle-Name Jakarta Servlet Medium Product file name jakarta.servlet-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest build-jdk-spec 1.8 Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version Manifest Implementation-Version 5.0.0 High Version Manifest Bundle-Version 5.0.0 High Version pom parent-version 5.0.0 Low Version pom version 5.0.0 Highest Version file version 5.0.0 High
jakarta.servlet.jsp-3.0.0.jarDescription:
JavaServer Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\web\jakarta.servlet.jsp\3.0.0\jakarta.servlet.jsp-3.0.0.jar
MD5: fca522b72282d53d0819af32a5a2ec9c
SHA1: a1b306dd295439765d0fd2f9b00a48501c892b88
SHA256: 7dde5d9789c030401c80bdfdbcc7a021665a451ba6f4ebdc033196cb7c8dee2a
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor jar package name servlet Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Vendor pom name Jakarta Server Pages implementation High Vendor pom groupid glassfish.web Highest Vendor pom groupid org.glassfish.web Highest Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor jar package name jsp Highest Vendor pom artifactid jakarta.servlet.jsp Low Vendor jar package name glassfish Highest Vendor file name jakarta.servlet.jsp High Vendor jar package name api Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product jar package name servlet Highest Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Product pom name Jakarta Server Pages implementation High Product pom groupid glassfish.web Highest Product Manifest extension-name jakarta.servlet.jsp Medium Product pom parent-artifactid project Medium Product jar package name jsp Highest Product jar package name glassfish Highest Product file name jakarta.servlet.jsp High Product jar package name api Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.servlet.jsp Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Server Pages implementation Medium Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.servlet.jsp-api-3.0.0.jarDescription:
Jakarta Server Pages API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jsp\jakarta.servlet.jsp-api\3.0.0\jakarta.servlet.jsp-api-3.0.0.jar
MD5: 63fbe076c75948ac17f49313c7e85af0
SHA1: d81ef945bf14a3a5cce1b9ccac0f840f64607f9a
SHA256: c7f7edd1de0f2b37664b6273eb6275f73037e402dc4a19e6f737ac8284618907
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name Jakarta Server Pages API High Vendor jar package name servlet Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom url https://projects.eclipse.org/projects/ee4j.jsp Highest Vendor file name jakarta.servlet.jsp-api High Vendor pom groupid jakarta.servlet.jsp Highest Vendor pom parent-artifactid project Low Vendor pom artifactid jakarta.servlet.jsp-api Low Vendor Manifest automatic-module-name jakarta.servlet.jsp Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest extension-name jakarta.servlet.jsp Medium Vendor jar package name jsp Highest Vendor Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom name Jakarta Server Pages API High Product jar package name servlet Highest Product pom url https://projects.eclipse.org/projects/ee4j.jsp Medium Product file name jakarta.servlet.jsp-api High Product pom groupid jakarta.servlet.jsp Highest Product Manifest automatic-module-name jakarta.servlet.jsp Medium Product Manifest extension-name jakarta.servlet.jsp Medium Product pom parent-artifactid project Medium Product jar package name jsp Highest Product Manifest bundle-symbolicname jakarta.servlet.jsp-api Medium Product Manifest Bundle-Name Jakarta Server Pages API Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest build-jdk-spec 1.8 Low Product pom artifactid jakarta.servlet.jsp-api Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.servlet.jsp.jstl-2.0.0.jarDescription:
Jakarta Standard Tag Library Implementation License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\web\jakarta.servlet.jsp.jstl\2.0.0\jakarta.servlet.jsp.jstl-2.0.0.jar
MD5: 8879c817c6e3d1b61252697efafc9719
SHA1: 377ec3878354cb2c1f96f99031728773c8e2603b
SHA256: bc8ff139aba749bd5f02a08bbdea006d38eb642509ae7edad7eff5ee41ded8f8
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor jar package name org Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Vendor file name jakarta.servlet.jsp.jstl High Vendor pom groupid glassfish.web Highest Vendor pom groupid org.glassfish.web Highest Vendor jar package name standard Highest Vendor pom parent-artifactid project Low Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Vendor Manifest extension-name jakarta.servlet.jsp.jstl Medium Vendor pom name Jakarta Standard Tag Library Implementation High Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name tag Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid jakarta.servlet.jsp.jstl Low Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest Bundle-Name Jakarta Standard Tag Library Implementation Medium Product pom artifactid jakarta.servlet.jsp.jstl Highest Product jar package name org Highest Product Manifest bundle-symbolicname org.glassfish.web.jakarta.servlet.jsp.jstl Medium Product file name jakarta.servlet.jsp.jstl High Product jar package name version Highest Product pom groupid glassfish.web Highest Product jar package name standard Highest Product Manifest extension-name jakarta.servlet.jsp.jstl Medium Product pom name Jakarta Standard Tag Library Implementation High Product pom parent-artifactid project Medium Product jar package name tag Highest Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.servlet.jsp.jstl-api-2.0.0.jarDescription:
Jakarta Standard Tag Library API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\servlet\jsp\jstl\jakarta.servlet.jsp.jstl-api\2.0.0\jakarta.servlet.jsp.jstl-api-2.0.0.jar
MD5: cec3f1b94d7009385ba18f178a9883d1
SHA1: 80e6440f16ae9e26e99f3c25cd31b41b477188ad
SHA256: 70c0b4732e539b8cdf8189942416cd5759a951b3aef3ba5a2e3d4eee42ebb605
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor jar package name servlet Highest Vendor Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet.jsp.jstl-api Low Vendor pom parent-artifactid project Low Vendor pom url https://projects.eclipse.org/projects/ee4j.jstl Highest Vendor Manifest automatic-module-name jakarta.servlet.jsp.jstl Medium Vendor Manifest extension-name jakarta.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom name Jakarta Standard Tag Library API High Vendor jar package name jsp Highest Vendor file name jakarta.servlet.jsp.jstl-api High Vendor pom groupid jakarta.servlet.jsp.jstl Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name jstl Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid jakarta.servlet.jsp.jstl-api Highest Product jar package name servlet Highest Product Manifest bundle-symbolicname jakarta.servlet.jsp.jstl-api Medium Product Manifest Bundle-Name Jakarta Standard Tag Library API Medium Product Manifest automatic-module-name jakarta.servlet.jsp.jstl Medium Product Manifest extension-name jakarta.servlet.jsp.jstl Medium Product pom parent-artifactid project Medium Product pom name Jakarta Standard Tag Library API High Product jar package name jsp Highest Product file name jakarta.servlet.jsp.jstl-api High Product pom groupid jakarta.servlet.jsp.jstl Highest Product pom url https://projects.eclipse.org/projects/ee4j.jstl Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name jstl Highest Product Manifest build-jdk-spec 1.8 Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.transaction-api-2.0.0.jarDescription:
Jakarta Transactions License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\transaction\jakarta.transaction-api\2.0.0\jakarta.transaction-api-2.0.0.jar
MD5: 8cddb47aba40b4bf3f9eb8bb5c0b3e06
SHA1: 24a0525b4acfbca4086d2f1278be3a084fe1c67d
SHA256: 21474b7ee0ad764c05d5ad0bc430e5e647cdeabc86cb587477a7eca5be6e584b
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest Implementation-Vendor EE4J Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom groupid jakarta.transaction Highest Vendor pom organization name EE4J Community High Vendor pom organization url eclipse-ee4j Medium Vendor pom artifactid jakarta.transaction-api Low Vendor Manifest bundle-symbolicname jakarta.transaction-api Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor jar package name transaction Highest Vendor pom parent-artifactid project Low Vendor pom name ${extension.name} API High Vendor pom url https://projects.eclipse.org/projects/ee4j.jta Highest Vendor file name jakarta.transaction-api High Vendor Manifest extension-name jakarta.transaction Medium Vendor Manifest automatic-module-name jakarta.transaction Medium Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://github.com/eclipse-ee4j Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest Bundle-Name jakarta.transaction API Medium Product pom groupid jakarta.transaction Highest Product Manifest bundle-symbolicname jakarta.transaction-api Medium Product pom organization name EE4J Community Low Product pom url eclipse-ee4j High Product pom url https://projects.eclipse.org/projects/ee4j.jta Medium Product jar package name transaction Highest Product pom artifactid jakarta.transaction-api Highest Product pom name ${extension.name} API High Product pom parent-artifactid project Medium Product file name jakarta.transaction-api High Product Manifest extension-name jakarta.transaction Medium Product jar package name jakarta Highest Product Manifest automatic-module-name jakarta.transaction Medium Product Manifest bundle-docurl https://github.com/eclipse-ee4j Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.validation-api-3.0.0-M1.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\jakarta\validation\jakarta.validation-api\3.0.0-M1\jakarta.validation-api-3.0.0-M1.jar
MD5: 18b2178f1bb8145d03f9a91998a0cc62
SHA1: dc82f57e9d632ae569e370df23e91016db21f2db
SHA256: d6da1d8001d520ade7261265d66a05c293003a3de0334c23e74cea9ea4d263b2
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom groupid jakarta.validation Highest Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor pom url https://beanvalidation.org Highest Vendor pom parent-artifactid project Low Vendor pom name Jakarta Bean Validation API High Vendor pom artifactid jakarta.validation-api Low Vendor jar package name validation Highest Vendor file name jakarta.validation-api High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest automatic-module-name jakarta.validation Medium Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product pom groupid jakarta.validation Highest Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product pom parent-artifactid project Medium Product pom name Jakarta Bean Validation API High Product pom url https://beanvalidation.org Medium Product jar package name validation Highest Product pom artifactid jakarta.validation-api Highest Product file name jakarta.validation-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest automatic-module-name jakarta.validation Medium Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version pom parent-version 3.0.0-M1 Low Version pom version 3.0.0-M1 Highest
jakarta.websocket-api-2.0.0.jarDescription:
Jakarta WebSocket - Server API License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\websocket\jakarta.websocket-api\2.0.0\jakarta.websocket-api-2.0.0.jar
MD5: d6fe81291a75b2ff7226c7634402db03
SHA1: 2db3b78991e6f269d712b9dd2433bb20ace295ec
SHA256: f58ccae166326ae07e112ece85d6a4beca5c495af919448a326ad109e9c0636e
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name jakarta.websocket Medium Vendor pom groupid jakarta.websocket Highest Vendor pom name Jakarta WebSocket - Server API High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor file name jakarta.websocket-api High Vendor jar package name websocket Highest Vendor Manifest automatic-module-name jakarta.websocket Medium Vendor jar package name server Highest Vendor pom artifactid jakarta.websocket-api Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest bundle-symbolicname jakarta.websocket-api Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom parent-artifactid jakarta.websocket-all Low Vendor pom url https://projects.eclipse.org/projects/ee4j.websocket Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest extension-name jakarta.websocket Medium Product pom groupid jakarta.websocket Highest Product pom name Jakarta WebSocket - Server API High Product file name jakarta.websocket-api High Product pom url https://projects.eclipse.org/projects/ee4j.websocket Medium Product jar package name websocket Highest Product Manifest automatic-module-name jakarta.websocket Medium Product jar package name server Highest Product pom artifactid jakarta.websocket-api Highest Product Manifest bundle-symbolicname jakarta.websocket-api Medium Product pom parent-artifactid jakarta.websocket-all Medium Product Manifest Bundle-Name Jakarta WebSocket - Server API Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.0.0 High Version pom version 2.0.0 Highest Version Manifest Implementation-Version 2.0.0 High
jakarta.ws.rs-api-3.0.0.jarDescription:
Jakarta RESTful Web Services License:
EPL-2.0: http://www.eclipse.org/legal/epl-2.0
GPL-2.0-with-classpath-exception: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\ws\rs\jakarta.ws.rs-api\3.0.0\jakarta.ws.rs-api-3.0.0.jar
MD5: dd98ad2f0edcec6c0f0875695b8647e9
SHA1: 5eea182d6651a7257bc8c3614507e1540c766fc2
SHA256: 0bcb2cf4522831ad83cc7e936b8db60e2afb2582d19d672eb17d01da2c777322
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom organization url https://www.eclipse.org/org/foundation/ Medium Vendor hint analyzer vendor web services Medium Vendor Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor jar package name ws Highest Vendor pom artifactid jakarta.ws.rs-api Low Vendor file name jakarta.ws.rs-api High Vendor pom organization name Eclipse Foundation High Vendor pom parent-artifactid project Low Vendor pom url eclipse-ee4j/jaxrs-api Highest Vendor pom name jakarta.ws.rs-api High Vendor pom groupid jakarta.ws.rs Highest Vendor Manifest bundle-symbolicname jakarta.ws.rs-api Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name rs Highest Vendor jar package name jakarta Highest Vendor Manifest extension-name jakarta.ws.rs Medium Product pom parent-groupid org.eclipse.ee4j Medium Product Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Product jar package name ws Highest Product pom url eclipse-ee4j/jaxrs-api High Product file name jakarta.ws.rs-api High Product Manifest Bundle-Name jakarta.ws.rs-api Medium Product pom organization name Eclipse Foundation Low Product pom organization url https://www.eclipse.org/org/foundation/ Low Product pom artifactid jakarta.ws.rs-api Highest Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom name jakarta.ws.rs-api High Product pom groupid jakarta.ws.rs Highest Product Manifest bundle-symbolicname jakarta.ws.rs-api Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name rs Highest Product jar package name jakarta Highest Product Manifest extension-name jakarta.ws.rs Medium Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jakarta.xml.bind-api-2.3.3.jarDescription:
Jakarta XML Binding API 2.3 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\xml\bind\jakarta.xml.bind-api\2.3.3\jakarta.xml.bind-api-2.3.3.jar
MD5: 61286918ca0192e9f87d1358aef718dd
SHA1: 48e3b9cfc10752fba3521d6511f4165bea951801
SHA256: c04539f472e9a6dd0c7685ea82d677282269ab8e7baca2e14500e381e0c6cec5
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest implementation-build-id 2.3.3-RELEASE-fd06b2b Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name xml Highest Vendor pom name Jakarta XML Binding API High Vendor pom groupid jakarta.xml.bind Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest multi-release true Low Vendor pom artifactid jakarta.xml.bind-api Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest implementation-build-id 2.3.3-RELEASE-fd06b2b Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product Manifest Bundle-Name Jakarta XML Binding API Medium Product jar package name xml Highest Product pom name Jakarta XML Binding API High Product pom groupid jakarta.xml.bind Highest Product Manifest build-jdk-spec 11 Low Product Manifest extension-name jakarta.xml.bind Medium Product Manifest multi-release true Low Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jakarta.xml.bind-api Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.3.3 High Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High Version Manifest Bundle-Version 2.3.3 High
jakarta.xml.registry-api-1.0.10.jarDescription:
Jakarta XML Registries: Eclipse Project for Stable EE4J APIs License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\xml\registry\jakarta.xml.registry-api\1.0.10\jakarta.xml.registry-api-1.0.10.jar
MD5: 24afcd55943867b811b9ef1435d2fdb9
SHA1: 17773addbd61c312fb881471ed20da4a167667f6
SHA256: 62b992fa65039dc509890a3f808479cda261328c5776915a9de40f550e5eda03
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Eclipse Project for Stable EE4J APIs Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest bundle-symbolicname javax.xml.registry-api Medium Vendor jar package name registry Highest Vendor pom parent-artifactid xml.registry-api-parent Low Vendor jar package name xml Highest Vendor file name jakarta.xml.registry-api High Vendor pom name ${extension.name} API High Vendor pom url eclipse-ee4jjaxr-api Highest Vendor jar package name javax Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest extension-name javax.xml.registry Medium Vendor pom artifactid jakarta.xml.registry-api Low Vendor pom groupid jakarta.xml.registry Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest bundle-symbolicname javax.xml.registry-api Medium Product pom artifactid jakarta.xml.registry-api Highest Product jar package name registry Highest Product pom parent-artifactid xml.registry-api-parent Medium Product Manifest Bundle-Name javax.xml.registry API Medium Product jar package name xml Highest Product file name jakarta.xml.registry-api High Product pom url eclipse-ee4jjaxr-api High Product pom name ${extension.name} API High Product jar package name javax Highest Product Manifest extension-name javax.xml.registry Medium Product pom groupid jakarta.xml.registry Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 1.0.10 High Version pom version 1.0.10 Highest Version Manifest Implementation-Version 1.0.10 High Version Manifest Bundle-Version 1.0.10 High
jakarta.xml.rpc-api-1.1.4.jarDescription:
Eclipse Project for Stable EE4J APIs License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\jakarta\xml\rpc\jakarta.xml.rpc-api\1.1.4\jakarta.xml.rpc-api-1.1.4.jar
MD5: dc18bd16e2e324190b6c5d60cfde386f
SHA1: 00b5c2578c5d7132ca691e52c44ce5416ae473eb
SHA256: db996e175bde227f5a1311992d21652602bc5080fd317525e630de7d0c5466d3
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Eclipse Project for Stable EE4J APIs Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest bundle-symbolicname javax.xml.rpc-api Medium Vendor pom parent-artifactid rpc-api-parent Low Vendor file name jakarta.xml.rpc-api High Vendor jar package name xml Highest Vendor Manifest extension-name javax.xml.rpc Medium Vendor pom name Jakarta XML RPC API High Vendor pom groupid jakarta.xml.rpc Highest Vendor jar package name javax Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name rpc Highest Vendor pom artifactid jakarta.xml.rpc-api Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest bundle-symbolicname javax.xml.rpc-api Medium Product pom artifactid jakarta.xml.rpc-api Highest Product file name jakarta.xml.rpc-api High Product pom parent-artifactid rpc-api-parent Medium Product jar package name xml Highest Product Manifest extension-name javax.xml.rpc Medium Product pom name Jakarta XML RPC API High Product pom groupid jakarta.xml.rpc Highest Product jar package name javax Highest Product Manifest Bundle-Name Jakarta XML RPC API Medium Product jar package name rpc Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 1.1.4 High Version pom version 1.1.4 Highest Version Manifest Implementation-Version 1.1.4 High Version Manifest Bundle-Version 1.1.4 High
jakarta.xml.soap-api-2.0.0.jarDescription:
Provides the API for creating and building SOAP messages. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\xml\soap\jakarta.xml.soap-api\2.0.0\jakarta.xml.soap-api-2.0.0.jar
MD5: 4ee0198bb18ad4afd21f41938911d49e
SHA1: d51f7b99307ae0ea3cee5d80185d90cc6c765460
SHA256: 86480d8cee55897a0250aa743afbbe9621782b5192759792e7535e9ba50241e6
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor jar package name soap Highest Vendor pom artifactid jakarta.xml.soap-api Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor Manifest bundle-symbolicname jakarta.xml.soap-api Medium Vendor jar package name xml Highest Vendor pom parent-artifactid project Low Vendor pom url eclipse-ee4j/saaj-api Highest Vendor pom name Jakarta SOAP with Attachments API High Vendor Manifest implementation-build-id a37ca69 Low Vendor Manifest extension-name jakarta.xml.soap Medium Vendor file name jakarta.xml.soap-api High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid jakarta.xml.soap Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product pom parent-groupid org.eclipse.ee4j Medium Product jar package name soap Highest Product Manifest Bundle-Name Jakarta SOAP with Attachments API Medium Product Manifest bundle-symbolicname jakarta.xml.soap-api Medium Product pom url eclipse-ee4j/saaj-api High Product jar package name xml Highest Product pom name Jakarta SOAP with Attachments API High Product Manifest implementation-build-id a37ca69 Low Product pom parent-artifactid project Medium Product Manifest extension-name jakarta.xml.soap Medium Product pom artifactid jakarta.xml.soap-api Highest Product file name jakarta.xml.soap-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product pom groupid jakarta.xml.soap Highest Version file version 2.0.0 High Version pom version 2.0.0 Highest Version pom parent-version 2.0.0 Low Version Manifest Implementation-Version 2.0.0 High Version Manifest Bundle-Version 2.0.0 High
jakarta.xml.ws-api-3.0.0.jarDescription:
Jakarta XML Web Services API License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\jakarta\xml\ws\jakarta.xml.ws-api\3.0.0\jakarta.xml.ws-api-3.0.0.jar
MD5: 206bf0ed2a782b86edd8a523ec1f79b9
SHA1: 0ad24b3e5b9eaae5a2fa4af3e343e7c89588e8c3
SHA256: fc8d343758edf225efffc86d35e2af3dc2451a6682f88d87b493cedc04a33f19
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name Jakarta XML Web Services API High Vendor pom groupid jakarta.xml.ws Highest Vendor hint analyzer vendor web services Medium Vendor Manifest extension-name jakarta.xml.ws Medium Vendor pom url eclipse-ee4j/jax-ws-api Highest Vendor Manifest specification-vendor Eclipse Foundation Low Vendor jar package name ws Highest Vendor Manifest implementation-build-id 3.0.0-RELEASE-1bfd7e1 Low Vendor file name jakarta.xml.ws-api High Vendor jar package name xml Highest Vendor pom parent-artifactid project Low Vendor pom artifactid jakarta.xml.ws-api Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-symbolicname jakarta.xml.ws-api Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name jakarta Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom name Jakarta XML Web Services API High Product pom groupid jakarta.xml.ws Highest Product Manifest extension-name jakarta.xml.ws Medium Product jar package name ws Highest Product Manifest implementation-build-id 3.0.0-RELEASE-1bfd7e1 Low Product pom url eclipse-ee4j/jax-ws-api High Product file name jakarta.xml.ws-api High Product jar package name xml Highest Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid jakarta.xml.ws-api Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Bundle-Name Jakarta XML Web Services API Medium Product Manifest bundle-symbolicname jakarta.xml.ws-api Medium Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 3.0.0 High Version pom parent-version 3.0.0 Low Version Manifest Implementation-Version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version pom version 3.0.0 Highest
jandex-2.2.2.Final.jarDescription:
Parent POM for JBoss projects. Provides default project build configuration. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\jboss\jandex\2.2.2.Final\jandex-2.2.2.Final.jar
MD5: 25a03097e9133e16fffe9118f5d39ae1
SHA1: 585b72415b262c49445252d646373ed5a89610f4
SHA256: 9f623635bbac97f4427f0881ddeded7c0c41b444330ff58ec0c29720132bb1d1
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.jboss.jandex Medium Vendor jar package name jboss Highest Vendor Manifest implementation-url http://www.jboss.org/jandex Low Vendor Manifest bundle-symbolicname org.jboss.jandex Medium Vendor pom parent-groupid org.jboss Medium Vendor pom parent-artifactid jboss-parent Low Vendor pom artifactid jandex Low Vendor Manifest os-arch x86_64 Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss Medium Vendor pom groupid jboss Highest Vendor Manifest os-name Mac OS X Medium Vendor Manifest build-timestamp Wed, 11 Nov 2020 15:46:32 -0600 Low Vendor jar package name indexer Highest Vendor hint analyzer vendor redhat Highest Vendor pom groupid org.jboss Highest Vendor Manifest java-vendor AdoptOpenJDK Medium Vendor file name jandex High Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom name Java Annotation Indexer High Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor jar package name jandex Highest Product Manifest automatic-module-name org.jboss.jandex Medium Product jar package name jboss Highest Product Manifest implementation-url http://www.jboss.org/jandex Low Product Manifest bundle-symbolicname org.jboss.jandex Medium Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product Manifest Bundle-Name Java Annotation Indexer Medium Product Manifest Implementation-Title Java Annotation Indexer High Product Manifest os-arch x86_64 Low Product pom groupid jboss Highest Product Manifest os-name Mac OS X Medium Product pom artifactid jandex Highest Product Manifest build-timestamp Wed, 11 Nov 2020 15:46:32 -0600 Low Product jar package name indexer Highest Product Manifest specification-title Java Annotation Indexer Medium Product file name jandex High Product pom name Java Annotation Indexer High Product Manifest bundle-docurl http://www.jboss.org Low Product jar package name jandex Highest Version Manifest Implementation-Version 2.2.2.Final High Version Manifest Bundle-Version 2.2.2.Final High Version pom parent-version 2.2.2.Final Low Version pom version 2.2.2.Final Highest
janino-3.1.2.jarDescription:
The "JANINO" implementation of the "commons-compiler" API: Super-small, super-fast, independent from the JDK's "tools.jar". License:
https://raw.githubusercontent.com/janino-compiler/janino/master/LICENSE File Path: C:\Users\Jeremy\.m2\repository\org\codehaus\janino\janino\3.1.2\janino-3.1.2.jar
MD5: 2aa45e8917c4f2e22a325969510b0eaf
SHA1: 49961f7c8a31c8d1019be19c37df1362a7d1ece3
SHA256: d4c9e61f449b122ccc472c1eec46dee208367b8ae4a7846215b9bf48a7daa380
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name codehaus Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest require-bundle org.codehaus.janino.commons-compiler Low Vendor pom artifactid janino Low Vendor pom groupid codehaus.janino Highest Vendor pom parent-groupid org.codehaus.janino Medium Vendor pom parent-artifactid janino-parent Low Vendor pom name janino High Vendor file name janino High Vendor pom groupid org.codehaus.janino Highest Vendor jar package name compiler Highest Vendor Manifest bundle-symbolicname org.codehaus.janino.janino;singleton:=true Medium Vendor jar package name janino Highest Vendor jar package name tools Highest Product jar package name codehaus Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest require-bundle org.codehaus.janino.commons-compiler Low Product pom groupid codehaus.janino Highest Product pom parent-groupid org.codehaus.janino Medium Product pom name janino High Product file name janino High Product pom artifactid janino Highest Product pom parent-artifactid janino-parent Medium Product jar package name compiler Highest Product jar package name java Highest Product Manifest bundle-symbolicname org.codehaus.janino.janino;singleton:=true Medium Product Manifest Bundle-Name janino Medium Product jar package name janino Highest Product jar package name tools Highest Version Manifest Bundle-Version 3.1.2 High Version file version 3.1.2 High Version pom version 3.1.2 Highest
javaparser-core-3.16.1.jarDescription:
The core parser functionality. This may be all you need. License:
GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-3.0.html
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\github\javaparser\javaparser-core\3.16.1\javaparser-core-3.16.1.jar
MD5: ec99871776ee7b9f11f7608980207fab
SHA1: 440e5d7118e50d544418a96873d6322c4b1d5527
SHA256: 2d102b789d6d85849376336491ad8a83bee6e0ac9aecfdcc231dbdf95a12e834
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid javaparser-parent Low Vendor jar package name javaparser Highest Vendor Manifest bundle-docurl https://github.com/javaparser/javaparser-core Low Vendor Manifest bundle-symbolicname com.github.javaparser.javaparser-core Medium Vendor pom groupid com.github.javaparser Highest Vendor pom groupid github.javaparser Highest Vendor file name javaparser-core High Vendor Manifest bundle-developers matozoid;email="hexagonaal@gmail.com";name="Danny van Bruggen","jgesser@gmail.com";email="jgesser@gmail.com";name="Júlio Vilmar Gesser",sebastiankirsch;email="sebastian.kirsch@immobilienscout24.de";name="Sebastian Kirsch",before;name="André Rouél",SmiddyPence;email="smiddypence@gmail.com";name="Nicholas Smith",ftomassetti;email="federico@tomassetti.me";name="Federico Tomassetti",ptitjes;email="ptitjes@free.fr";name="Didier Villevalois",MysterAitch;name="Roger Howell" Low Vendor pom parent-groupid com.github.javaparser Medium Vendor pom artifactid javaparser-core Low Vendor Manifest automatic-module-name com.github.javaparser.core Medium Vendor jar package name github Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name javaparser-core Medium Product jar package name javaparser Highest Product Manifest bundle-docurl https://github.com/javaparser/javaparser-core Low Product jar package name version Highest Product Manifest bundle-symbolicname com.github.javaparser.javaparser-core Medium Product pom artifactid javaparser-core Highest Product pom groupid github.javaparser Highest Product file name javaparser-core High Product Manifest bundle-developers matozoid;email="hexagonaal@gmail.com";name="Danny van Bruggen","jgesser@gmail.com";email="jgesser@gmail.com";name="Júlio Vilmar Gesser",sebastiankirsch;email="sebastian.kirsch@immobilienscout24.de";name="Sebastian Kirsch",before;name="André Rouél",SmiddyPence;email="smiddypence@gmail.com";name="Nicholas Smith",ftomassetti;email="federico@tomassetti.me";name="Federico Tomassetti",ptitjes;email="ptitjes@free.fr";name="Didier Villevalois",MysterAitch;name="Roger Howell" Low Product pom parent-groupid com.github.javaparser Medium Product Manifest automatic-module-name com.github.javaparser.core Medium Product pom parent-artifactid javaparser-parent Medium Product jar package name github Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest build-jdk-spec 1.8 Low Version file version 3.16.1 High Version Manifest Bundle-Version 3.16.1 High Version pom version 3.16.1 Highest
javassist-3.27.0-GA.jarDescription:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/ File Path: C:\Users\Jeremy\.m2\repository\org\javassist\javassist\3.27.0-GA\javassist-3.27.0-GA.jar
MD5: 05ea852668c9e38294d1bb823af95a70
SHA1: f63e6aa899e15eca8fdaa402a79af4c417252213
SHA256: 0730bdb1547a5a3f458d60400d804078d80f329c5b5dbc2498a4e220de8f7013
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid javassist Highest Vendor pom groupid org.javassist Highest Vendor Manifest specification-vendor Shigeru Chiba, www.javassist.org Low Vendor file name javassist High Vendor jar package name javassist Highest Vendor pom url http://www.javassist.org/ Highest Vendor pom artifactid javassist Low Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-symbolicname javassist Medium Vendor pom name Javassist High Vendor jar package name bytecode Highest Product pom groupid javassist Highest Product pom organization name Shigeru Chiba, www.javassist.org Low Product Manifest Bundle-Name Javassist Medium Product file name javassist High Product pom url http://www.javassist.org/ Medium Product jar package name javassist Highest Product pom artifactid javassist Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Javassist Medium Product Manifest bundle-symbolicname javassist Medium Product pom name Javassist High Product jar package name bytecode Highest Version pom version 3.27.0-GA Highest Version Manifest specification-version 3.27.0-GA High
javax.activation-api-1.2.0.jarDescription:
JavaBeans Activation Framework API jar License:
https://github.com/javaee/activation/blob/master/LICENSE.txt File Path: C:\Users\Jeremy\.m2\repository\javax\activation\javax.activation-api\1.2.0\javax.activation-api-1.2.0.jar
MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b
SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16
SHA256: 43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest automatic-module-name java.activation Medium Vendor Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Vendor Manifest extension-name javax.activation Medium Vendor Manifest specification-vendor Oracle Low Vendor Manifest Implementation-Vendor Oracle High Vendor pom parent-artifactid all Low Vendor file name javax.activation-api High Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom groupid javax.activation Highest Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor jar package name javax Highest Vendor pom artifactid javax.activation-api Low Vendor pom parent-groupid com.sun.activation Medium Vendor jar package name activation Highest Vendor Manifest bundle-symbolicname javax.activation-api Medium Vendor pom name JavaBeans Activation Framework API jar High Vendor Manifest (hint) specification-vendor sun Low Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest automatic-module-name java.activation Medium Product Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Product Manifest extension-name javax.activation Medium Product Manifest Bundle-Name JavaBeans Activation Framework API jar Medium Product Manifest specification-title javax.activation.javax.activation-api Medium Product file name javax.activation-api High Product pom artifactid javax.activation-api Highest Product Manifest Implementation-Title javax.activation.javax.activation-api High Product pom groupid javax.activation Highest Product jar package name javax Highest Product pom parent-groupid com.sun.activation Medium Product jar package name activation Highest Product pom parent-artifactid all Medium Product Manifest bundle-symbolicname javax.activation-api Medium Product pom name JavaBeans Activation Framework API jar High Version pom version 1.2.0 Highest Version Manifest Bundle-Version 1.2.0 High Version Manifest Implementation-Version 1.2.0 High Version file version 1.2.0 High
javax.mail-1.6.2.jarDescription:
JavaMail API License:
https://javaee.github.io/javamail/LICENSE File Path: C:\Users\Jeremy\.m2\repository\com\sun\mail\javax.mail\1.6.2\javax.mail-1.6.2.jar
MD5: 0b81d022797740d72d21620781841374
SHA1: 935151eb71beff17a2ffac15dd80184a99a0514f
SHA256: 45b515e7104944c09e45b9c7bb1ce5dff640486374852dd2b2e80cc3752dfa11
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom groupid sun.mail Highest Vendor Manifest bundle-symbolicname com.sun.mail.javax.mail Medium Vendor pom parent-groupid com.sun.mail Medium Vendor pom name JavaMail API High Vendor Manifest specification-vendor Oracle Low Vendor file name javax.mail High Vendor Manifest Implementation-Vendor Oracle High Vendor pom parent-artifactid all Low Vendor jar package name sun Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest extension-name javax.mail Medium Vendor pom groupid com.sun.mail Highest Vendor jar package name javax Highest Vendor Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Vendor jar package name mail Highest Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest automatic-module-name java.mail Medium Vendor pom artifactid javax.mail Low Vendor jar package name provider Highest Vendor Manifest (hint) specification-vendor sun Low Product Manifest bundle-docurl http://www.oracle.com Low Product pom groupid sun.mail Highest Product Manifest bundle-symbolicname com.sun.mail.javax.mail Medium Product Manifest Implementation-Title javax.mail High Product pom artifactid javax.mail Highest Product pom parent-groupid com.sun.mail Medium Product pom name JavaMail API High Product file name javax.mail High Product jar package name sun Highest Product Manifest specification-title JavaMail(TM) API Design Specification Medium Product jar package name version Highest Product Manifest extension-name javax.mail Medium Product jar package name javax Highest Product Manifest Bundle-Name JavaMail API Medium Product Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Product pom parent-artifactid all Medium Product jar package name mail Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest automatic-module-name java.mail Medium Product jar package name provider Highest Version file version 1.6.2 High Version Manifest Implementation-Version 1.6.2 High Version Manifest Bundle-Version 1.6.2 High Version pom version 1.6.2 Highest
jaxb-api-2.3.1.jarDescription:
JAXB (JSR 222) API License:
https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: C:\Users\Jeremy\.m2\repository\javax\xml\bind\jaxb-api\2.3.1\jaxb-api-2.3.1.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Vendor jar package name bind Highest Vendor Manifest bundle-symbolicname jaxb-api Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jaxb-api Low Vendor jar package name xml Highest Vendor Manifest extension-name javax.xml.bind Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Vendor pom parent-artifactid jaxb-api-parent Low Vendor jar package name javax Highest Vendor Manifest multi-release true Low Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor file name jaxb-api High Vendor jar package name jaxb Highest Vendor pom groupid javax.xml.bind Highest Product pom parent-artifactid jaxb-api-parent Medium Product Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Product jar package name bind Highest Product Manifest specification-title jaxb-api Medium Product Manifest bundle-symbolicname jaxb-api Medium Product jar package name xml Highest Product Manifest extension-name javax.xml.bind Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version>=1.8))" Low Product jar package name javax Highest Product pom artifactid jaxb-api Highest Product Manifest multi-release true Low Product Manifest bundle-docurl http://www.oracle.com/ Low Product file name jaxb-api High Product Manifest Bundle-Name jaxb-api Medium Product jar package name jaxb Highest Product pom groupid javax.xml.bind Highest Version file version 2.3.1 High Version pom version 2.3.1 Highest Version Manifest Bundle-Version 2.3.1 High
jaxb-jxc-2.3.3.jarDescription:
JAXB schema generator.The *tool* to generate XML schema based on java classes.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\jaxb-jxc\2.3.3\jaxb-jxc-2.3.3.jarMD5: b98132c5c1031b51a367781ee9c46064SHA1: cd831d0343d40da65a30040a80da82b5d794a05aSHA256: c76efb31c49180dd329cb9d81f46d85b1134a349a6d17d16e1d9a055c9149abbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor jar package name jxc Highest Vendor pom artifactid jaxb-jxc Low Vendor jar package name com Highest Vendor jar package name sun Highest Vendor pom groupid glassfish.jaxb Highest Vendor Manifest git-revision 60e0433 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom groupid org.glassfish.jaxb Highest Vendor file name jaxb-jxc High Vendor Manifest multi-release true Low Vendor pom name JAXB JXC High Vendor pom parent-artifactid jaxb-parent Low Vendor jar (hint) package name oracle Highest Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product jar package name jxc Highest Product jar package name com Highest Product Manifest Implementation-Title Jakarta XML Binding Implementation High Product jar package name sun Highest Product pom groupid glassfish.jaxb Highest Product Manifest git-revision 60e0433 Low Product file name jaxb-jxc High Product Manifest multi-release true Low Product pom parent-artifactid jaxb-parent Medium Product pom artifactid jaxb-jxc Highest Product pom name JAXB JXC High Product Manifest specification-title Jakarta XML Binding Medium Version Manifest major-version 2.3.3 Medium Version file version 2.3.3 High Version Manifest build-id 2.3.3 Medium Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High
jaxb-runtime-2.3.1.jarDescription:
JAXB (JSR 222) Reference Implementation File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\jaxb-runtime\2.3.1\jaxb-runtime-2.3.1.jarMD5: 848098e3eda0d37738d51a7acacd8e95SHA1: dd6dda9da676a54c5b36ca2806ff95ee017d8738SHA256: 45fecfa5c8217ce1f3652ab95179790ec8cc0dec0384bca51cbeb94a293d9f2fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor jar package name bind Highest Vendor Manifest Implementation-Vendor Oracle High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor jar package name sun Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom groupid glassfish.jaxb Highest Vendor jar package name xml Highest Vendor file name jaxb-runtime High Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Vendor pom name JAXB Runtime High Product Manifest Implementation-Title JAXB Implementation High Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom artifactid jaxb-runtime Highest Product jar package name bind Highest Product pom parent-artifactid jaxb-runtime-parent Medium Product jar package name sun Highest Product Manifest specification-title Java Architecture for XML Binding Medium Product pom groupid glassfish.jaxb Highest Product jar package name xml Highest Product file name jaxb-runtime High Product Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Product pom name JAXB Runtime High Version Manifest major-version 2.3.1 Medium Version file version 2.3.1 High Version pom version 2.3.1 Highest Version Manifest build-id 2.3.1 Medium Version Manifest Implementation-Version 2.3.1 High
jaxb-xjc-2.3.3.jarDescription:
JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
In other words: the *tool* to generate java classes for the given xml representation.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\jaxb-xjc\2.3.3\jaxb-xjc-2.3.3.jarMD5: c6b2e7cd8fb59bd1478b76f86e47a6e3SHA1: 820a0ba542ca534a9fdb2e6e2b2cf49eba10edd4SHA256: 6cc9258ffc4211115c90491bf30d0e5880ab9c42eee37ed3c83a124be4141ed7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor jar package name com Highest Vendor jar package name xjc Highest Vendor file name jaxb-xjc High Vendor jar package name sun Highest Vendor pom name JAXB XJC High Vendor pom groupid glassfish.jaxb Highest Vendor Manifest git-revision 60e0433 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom groupid org.glassfish.jaxb Highest Vendor Manifest multi-release true Low Vendor pom parent-artifactid jaxb-parent Low Vendor jar (hint) package name oracle Highest Vendor pom artifactid jaxb-xjc Low Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product jar package name com Highest Product jar package name xjc Highest Product file name jaxb-xjc High Product Manifest Implementation-Title Jakarta XML Binding Implementation High Product jar package name sun Highest Product pom name JAXB XJC High Product pom groupid glassfish.jaxb Highest Product pom artifactid jaxb-xjc Highest Product Manifest git-revision 60e0433 Low Product Manifest multi-release true Low Product pom parent-artifactid jaxb-parent Medium Product Manifest specification-title Jakarta XML Binding Medium Version Manifest major-version 2.3.3 Medium Version file version 2.3.3 High Version Manifest build-id 2.3.3 Medium Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High
jboss-annotations-api_1.3_spec-2.0.1.Final.jarDescription:
JBoss Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\spec\javax\annotation\jboss-annotations-api_1.3_spec\2.0.1.Final\jboss-annotations-api_1.3_spec-2.0.1.Final.jar
MD5: e749fa3db958f32ca811bce62039facb
SHA1: b3744f492ce9a65d1197a5b24645dff93fa85424
SHA256: afc4e3b8701119c9a2ceb8cebe3fd1869a269de768d7d56e7b5051827a132368
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest extension-name jakarta.annotation Medium Vendor pom artifactid jboss-annotations-api_1.3_spec Low Vendor jar package name annotation Highest Vendor Manifest Implementation-Vendor-Id org.jboss.spec.javax.annotation Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom name JBoss Jakarta Annotations API High Vendor Manifest bundle-symbolicname org.jboss.spec.javax.annotation.jboss-annotations-api_1.3_spec Medium Vendor Manifest implementation-url https://github.com/jboss/jboss-jakarta-annotations-api_spec Low Vendor pom groupid jboss.spec.javax.annotation Highest Vendor pom parent-groupid org.jboss Medium Vendor pom parent-artifactid jboss-parent Low Vendor Manifest os-arch x86_64 Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-name Mac OS X Medium Vendor hint analyzer vendor redhat Highest Vendor jar package name javax Highest Vendor pom url jboss/jboss-jakarta-annotations-api_spec Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest java-vendor Oracle Corporation Medium Vendor pom groupid org.jboss.spec.javax.annotation Highest Vendor file name jboss-annotations-api_1.3_spec-2.0.1.Final High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl http://www.jboss.org Low Product Manifest extension-name jakarta.annotation Medium Product jar package name annotation Highest Product pom name JBoss Jakarta Annotations API High Product Manifest bundle-symbolicname org.jboss.spec.javax.annotation.jboss-annotations-api_1.3_spec Medium Product pom parent-artifactid jboss-parent Medium Product Manifest implementation-url https://github.com/jboss/jboss-jakarta-annotations-api_spec Low Product pom groupid jboss.spec.javax.annotation Highest Product pom parent-groupid org.jboss Medium Product Manifest specification-title JBoss Jakarta Annotations 1.3 Specification Medium Product Manifest os-arch x86_64 Low Product Manifest os-name Mac OS X Medium Product jar package name javax Highest Product Manifest Implementation-Title JBoss Jakarta Annotations API High Product Manifest Bundle-Name JBoss Jakarta Annotations API Medium Product Manifest automatic-module-name java.annotation Medium Product pom url jboss/jboss-jakarta-annotations-api_spec High Product pom artifactid jboss-annotations-api_1.3_spec Highest Product file name jboss-annotations-api_1.3_spec-2.0.1.Final High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl http://www.jboss.org Low Version pom version 2.0.1.Final Highest Version pom parent-version 2.0.1.Final Low Version Manifest Bundle-Version 2.0.1.Final High Version Manifest Implementation-Version 2.0.1.Final High
jboss-classfilewriter-1.2.4.Final.jarDescription:
A bytecode writer that creates .class files at runtime License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\jboss\classfilewriter\jboss-classfilewriter\1.2.4.Final\jboss-classfilewriter-1.2.4.Final.jar
MD5: 9188207953b8e51f54f037fcaa180e21
SHA1: 73fd455f51c61fb80b0a58fff8dd2f54c96967d3
SHA256: 335995d4cbf28d956b0a61a888052480ac53dd66e95303b5e6ce6a231aefdc70
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name jboss Highest Vendor Manifest bundle-symbolicname jboss-classfilewriter Medium Vendor pom artifactid jboss-classfilewriter Low Vendor pom name classfilewriter High Vendor Manifest implementation-url https://github.com/jbossas/jboss-classfilewriter Low Vendor pom parent-groupid org.jboss Medium Vendor pom parent-artifactid jboss-parent Low Vendor pom groupid jboss.classfilewriter Highest Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor hint analyzer vendor redhat Highest Vendor Manifest Implementation-Vendor-Id org.jboss.classfilewriter Medium Vendor pom groupid org.jboss.classfilewriter Highest Vendor file name jboss-classfilewriter High Vendor Manifest java-vendor Oracle Corporation Medium Vendor pom url jbossas/jboss-classfilewriter Highest Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor jar package name classfilewriter Highest Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product jar package name jboss Highest Product Manifest bundle-symbolicname jboss-classfilewriter Medium Product pom parent-artifactid jboss-parent Medium Product pom name classfilewriter High Product Manifest specification-title classfilewriter Medium Product Manifest implementation-url https://github.com/jbossas/jboss-classfilewriter Low Product pom parent-groupid org.jboss Medium Product pom artifactid jboss-classfilewriter Highest Product pom groupid jboss.classfilewriter Highest Product file name jboss-classfilewriter High Product Manifest Implementation-Title classfilewriter High Product pom url jbossas/jboss-classfilewriter High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name classfilewriter Medium Product jar package name classfilewriter Highest Version Manifest Bundle-Version 1.2.4.Final High Version pom parent-version 1.2.4.Final Low Version pom version 1.2.4.Final Highest Version Manifest Implementation-Version 1.2.4.Final High
jboss-interceptors-api_1.2_spec-2.0.0.Final.jarDescription:
Jakarta Interceptors defines a means of interposing on business method invocations
and specific events—such as lifecycle events and timeout events—that occur on instances
of Jakarta EE components and other managed classes.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\spec\javax\interceptor\jboss-interceptors-api_1.2_spec\2.0.0.Final\jboss-interceptors-api_1.2_spec-2.0.0.Final.jar
MD5: d7497d7ce144df3a32c588f0ccec8866
SHA1: f5a087af037782c795a01e9d47be29c415721667
SHA256: ec116cb768d1751bc549389223346dbc0c8238c9137894ec800d64534cfca623
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jboss-interceptors-api_1.2_spec Low Vendor pom parent-artifactid jboss-parent Low Vendor Manifest os-name Mac OS X Medium Vendor pom groupid org.jboss.spec.javax.interceptor Highest Vendor Manifest bundle-symbolicname org.jboss.spec.javax.interceptor.jboss-interceptors-api_1.2_spec Medium Vendor Manifest Implementation-Vendor-Id org.jboss.spec.javax.interceptor Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom groupid jboss.spec.javax.interceptor Highest Vendor Manifest implementation-url https://github.com/jboss/jboss-jakarta-interceptors-api_spec Low Vendor pom parent-groupid org.jboss Medium Vendor Manifest os-arch x86_64 Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest automatic-module-name beta.jboss.interceptor.api_1_2 Medium Vendor pom url jboss/jboss-jakarta-interceptors-api_spec Highest Vendor hint analyzer vendor redhat Highest Vendor jar package name javax Highest Vendor jar package name interceptor Highest Vendor file name jboss-interceptors-api_1.2_spec-2.0.0.Final High Vendor Manifest java-vendor Oracle Corporation Medium Vendor Manifest extension-name javax.interceptor Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name Jboss Jakarta Interceptors API High Vendor jar package name interceptors Highest Vendor Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Jboss Jakarta Interceptors API Medium Product Manifest specification-title Jakarta Interceptors 1.2 Specification Medium Product Manifest Implementation-Title Jboss Jakarta Interceptors API High Product pom groupid jboss.spec.javax.interceptor Highest Product pom parent-artifactid jboss-parent Medium Product Manifest implementation-url https://github.com/jboss/jboss-jakarta-interceptors-api_spec Low Product pom parent-groupid org.jboss Medium Product Manifest os-arch x86_64 Low Product pom artifactid jboss-interceptors-api_1.2_spec Highest Product pom url jboss/jboss-jakarta-interceptors-api_spec High Product Manifest os-name Mac OS X Medium Product Manifest automatic-module-name beta.jboss.interceptor.api_1_2 Medium Product jar package name javax Highest Product jar package name interceptor Highest Product file name jboss-interceptors-api_1.2_spec-2.0.0.Final High Product Manifest extension-name javax.interceptor Medium Product Manifest bundle-symbolicname org.jboss.spec.javax.interceptor.jboss-interceptors-api_1.2_spec Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom name Jboss Jakarta Interceptors API High Product jar package name interceptors Highest Product Manifest bundle-docurl http://www.jboss.org Low Version pom version 2.0.0.Final Highest Version pom parent-version 2.0.0.Final Low Version Manifest Bundle-Version 2.0.0.Final High Version Manifest Implementation-Version 2.0.0.Final High
jboss-logging-3.4.1.Final.jarDescription:
The JBoss Logging Framework License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\jboss\logging\jboss-logging\3.4.1.Final\jboss-logging-3.4.1.Final.jar
MD5: 52ee373b84e39570c78c0815006375bc
SHA1: 40fd4d696c55793e996d1ff3c475833f836c2498
SHA256: 8efe877d93e5e1057a1388b2950503b88b0c28447364fde08adbec61e524eeb8
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name jboss Highest Vendor pom url http://www.jboss.org Highest Vendor Manifest implementation-url http://www.jboss.org Low Vendor pom name JBoss Logging 3 High Vendor jar package name logging Highest Vendor pom artifactid jboss-logging Low Vendor pom parent-groupid org.jboss Medium Vendor pom parent-artifactid jboss-parent Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor file name jboss-logging High Vendor Manifest Implementation-Vendor-Id org.jboss.logging Medium Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor hint analyzer vendor redhat Highest Vendor pom groupid jboss.logging Highest Vendor pom groupid org.jboss.logging Highest Vendor Manifest java-vendor Oracle Corporation Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest automatic-module-name org.jboss.logging Medium Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product pom artifactid jboss-logging Highest Product jar package name jboss Highest Product Manifest implementation-url http://www.jboss.org Low Product pom parent-artifactid jboss-parent Medium Product pom name JBoss Logging 3 High Product jar package name logging Highest Product pom url http://www.jboss.org Medium Product pom parent-groupid org.jboss Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest specification-title JBoss Logging 3 Medium Product file name jboss-logging High Product pom groupid jboss.logging Highest Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest automatic-module-name org.jboss.logging Medium Version pom version 3.4.1.Final Highest Version Manifest Bundle-Version 3.4.1.Final High Version Manifest Implementation-Version 3.4.1.Final High Version pom parent-version 3.4.1.Final Low
jcl-over-slf4j-2.0.0-alpha1.jarDescription:
JCL 1.2 implemented over SLF4J File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\jcl-over-slf4j\2.0.0-alpha1\jcl-over-slf4j-2.0.0-alpha1.jarMD5: d46d78607505a31f46298a7aae1415d6SHA1: 00a57d512a8169ba30c4718c78feca236a0be8d3SHA256: f56eba2f3eff46ab76eccb0dc06e18317876717a79fd353dd2591cbee658a07aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://www.slf4j.org Highest Vendor pom groupid org.slf4j Highest Vendor Manifest multi-release true Low Vendor pom artifactid jcl-over-slf4j Low Vendor pom parent-artifactid slf4j-parent Low Vendor file name jcl-over-slf4j High Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom name JCL 1.2 implemented over SLF4J High Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Product pom artifactid jcl-over-slf4j Highest Product pom url http://www.slf4j.org Medium Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom name JCL 1.2 implemented over SLF4J High Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest multi-release true Low Product file name jcl-over-slf4j High Product pom groupid slf4j Highest Product pom parent-groupid org.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product Manifest Bundle-Name jcl-over-slf4j Medium Version pom version 2.0.0-alpha1 Highest Version Manifest Implementation-Version 2.0.0-alpha1 High
jdtcore-3.1.0.jarFile Path: C:\Users\Jeremy\.m2\repository\eclipse\jdtcore\3.1.0\jdtcore-3.1.0.jarMD5: d1651bf9048165f304e7877f1eaad6dcSHA1: c5e3e72ae7220118c3da808628ec7016d4d8aef2SHA256: b163be93b2131f97dd23ee03c935b34f48c17e74d8f60b644747528ea024e88eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid eclipse Highest Vendor jar package name eclipse Highest Vendor Manifest require-bundle org.eclipse.core.resources,org.eclipse.core.runtime,org.eclipse.text,org.eclipse.team.core;resolution:=optional Low Vendor Manifest eclipse-autostart true Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Vendor file name jdtcore High Vendor jar package name jdt Highest Vendor jar package name core Highest Vendor Manifest bundle-localization plugin Low Vendor pom artifactid jdtcore Low Vendor pom name jdtcore High Product pom artifactid jdtcore Highest Product pom groupid eclipse Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.jdt.core; singleton:=true Medium Product jar package name jdt Highest Product Manifest bundle-localization plugin Low Product pom name jdtcore High Product jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.resources,org.eclipse.core.runtime,org.eclipse.text,org.eclipse.team.core;resolution:=optional Low Product Manifest eclipse-autostart true Low Product file name jdtcore High Product jar package name core Highest Version Manifest Bundle-Version 3.1.0 High Version pom version 3.1.0 Highest Version file version 3.1.0 High
jdtcore-3.1.0.jar: jdtCompilerAdapter.jarFile Path: C:\Users\Jeremy\.m2\repository\eclipse\jdtcore\3.1.0\jdtcore-3.1.0.jar\jdtCompilerAdapter.jarMD5: e66287f3ce15029d202ffc9c2dc3aa77SHA1: a9d9eb99b7920dd3ee24d601a26cd7e473b0bf6eSHA256: c79595d136ba157fc63286bf29cee69f6ab09cf2b9005ce70ae7eb01431115d9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name jdt Low Vendor jar package name core Low Vendor file name jdtCompilerAdapter High Vendor jar package name eclipse Low Product jar package name jdt Low Product jar package name core Low Product file name jdtCompilerAdapter High
jersey-server-2.32.jarDescription:
Jersey core server implementation License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
The GNU General Public License (GPL), Version 2, With Classpath Exception: https://www.gnu.org/software/classpath/license.html
Apache License, 2.0: http://www.apache.org/licenses/LICENSE-2.0.html
Modified BSD: http://asm.objectweb.org/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jersey\core\jersey-server\2.32\jersey-server-2.32.jar
MD5: 9df1bcbe67a032ff675b17394775a92c
SHA1: 8b5f75ba29ddd5dc1bc448490df52e07bd58e948
SHA256: 8dac0701f7c367bf328a6988fbf485ea3ccf109f0dc925b83b1eeac548579a0e
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor file name jersey-server High Vendor Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Vendor Manifest bundle-symbolicname org.glassfish.jersey.core.jersey-server Medium Vendor jar package name jersey Highest Vendor jar package name server Highest Vendor pom parent-artifactid project Low Vendor pom name jersey-core-server High Vendor pom artifactid jersey-server Low Vendor pom groupid org.glassfish.jersey.core Highest Vendor jar package name glassfish Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom parent-groupid org.glassfish.jersey Medium Vendor pom groupid glassfish.jersey.core Highest Product jar package name filter Highest Product jar package name org Highest Product Manifest Bundle-Name jersey-core-server Medium Product file name jersey-server High Product Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Product Manifest bundle-symbolicname org.glassfish.jersey.core.jersey-server Medium Product jar package name jersey Highest Product jar package name server Highest Product pom name jersey-core-server High Product pom parent-artifactid project Medium Product jar package name glassfish Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom parent-groupid org.glassfish.jersey Medium Product pom artifactid jersey-server Highest Product pom groupid glassfish.jersey.core Highest Version file version 2.32 High Version pom version 2.32 Highest
Related Dependencies jersey-common-2.32.jarFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jersey\core\jersey-common\2.32\jersey-common-2.32.jar MD5: 01567a5909e444ec27b7d50d9858c444 SHA1: 9463d2a13a12a4c6c055fc34188fbe137691c389 SHA256: 33c3b1af9ebc8cb48332aecb532b87b8e4124d64af9875ba93dca64660689dbf pkg:maven/org.glassfish.jersey.core/jersey-common@2.32 jersey-container-servlet-core-2.32.jar jersey-container-servlet-2.32.jarFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jersey\containers\jersey-container-servlet\2.32\jersey-container-servlet-2.32.jar MD5: 11a87bf2900b07b36adde77195b72511 SHA1: c224db7715d6e46df98102f05446bbd51a0e9b91 SHA256: cef13c690a86108882c5e1c21aa196a8302f608b6c523ae54edcb9847ca17103 pkg:maven/org.glassfish.jersey.containers/jersey-container-servlet@2.32 jersey-media-jaxb-2.32.jarFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jersey\media\jersey-media-jaxb\2.32\jersey-media-jaxb-2.32.jar MD5: f064087909191039f2aedfb08dd082bd SHA1: 7a1250b13b25a744af88b4f5e17e709c61cb65df SHA256: 2407ed6a21c28cc07eacd0c4ae985a877b87faec26747f6f8ec2bd11bbde10c1 pkg:maven/org.glassfish.jersey.media/jersey-media-jaxb@2.32 jersey-client-2.32.jarFile Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jersey\core\jersey-client\2.32\jersey-client-2.32.jar MD5: 64f7582297318abbc133d4ccfc66014f SHA1: 9e4c01b89d760f9b7defeca8c90d2bf2ddc233c5 SHA256: 45b11f318db15f76fa0645a1267aac1bbc791daddb490f5a65abb121a3a13bd1 pkg:maven/org.glassfish.jersey.core/jersey-client@2.32 jline-2.14.6.jarLicense:
The BSD License: http://www.opensource.org/licenses/bsd-license.php File Path: C:\Users\Jeremy\.m2\repository\jline\jline\2.14.6\jline-2.14.6.jar
MD5: 480423551649bc6980b43f09e4717272
SHA1: c3aeac59c022bdc497c8c48ed86fa50450e4896a
SHA256: 97d1acaac82409be42e622d7a54d3ae9d08517e8aefdea3d2ba9791150c2f02d
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor jar package name jline Highest Vendor pom artifactid jline Low Vendor pom groupid jline Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom name JLine High Vendor file name jline High Vendor Manifest bundle-symbolicname jline Medium Product jar package name jline Highest Product pom artifactid jline Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom groupid jline Highest Product pom name JLine High Product file name jline High Product Manifest bundle-symbolicname jline Medium Product Manifest Bundle-Name JLine Medium Version pom version 2.14.6 Highest Version Manifest Bundle-Version 2.14.6 High Version file version 2.14.6 High
jline-2.14.6.jar: jansi.dllFile Path: C:\Users\Jeremy\.m2\repository\jline\jline\2.14.6\jline-2.14.6.jar\META-INF\native\windows32\jansi.dllMD5: 83fdcbb296f9732176748e443c7637a5SHA1: f91fda2c7f9f485db21a50c05ff3a65c1fa20090SHA256: 7db0fdba01b93f8d45c8fa9ba949f424efb0361d6f8af5561d769378d8b3a1acReferenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jline-2.14.6.jar: jansi.dllFile Path: C:\Users\Jeremy\.m2\repository\jline\jline\2.14.6\jline-2.14.6.jar\META-INF\native\windows64\jansi.dllMD5: b009262ec2c7e84839af9729b752f14eSHA1: 8d96f40da8970ddd48af4517512a0fdd077c33daSHA256: daed7ea5b66bce3821742564af812b6f4e25939b3d273ed5a156ba7c92c452dcReferenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jna-5.6.0.jarDescription:
Java Native Access License:
LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
Apache License v2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.6.0\jna-5.6.0.jar
MD5: 56892d6f4d27019833fd53b7cc57ec86
SHA1: 330f2244e9030119ab3030fc3fededc86713d9cc
SHA256: 5557e235a8aa2f9766d5dc609d67948f2a8832c2d796cea9ef1d6cbe0b3b7eaf
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor JNA Development Team High Vendor pom name Java Native Access High Vendor jar package name native Highest Vendor pom groupid net.java.dev.jna Highest Vendor Manifest automatic-module-name com.sun.jna Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name sun Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor pom artifactid jna Low Vendor Manifest bundle-category jni Low Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor jar (hint) package name oracle Highest Vendor pom url java-native-access/jna Highest Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin/libjnidispatch.jnilib; osname=macosx;processor=x86;processor=x86-64;processor=ppc Low Vendor file name jna High Vendor Manifest specification-vendor JNA Development Team Low Vendor jar package name jna Highest Product pom name Java Native Access High Product jar package name native Highest Product pom groupid net.java.dev.jna Highest Product Manifest automatic-module-name com.sun.jna Medium Product Manifest bundle-activationpolicy lazy Low Product jar package name sun Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest specification-title Java Native Access (JNA) Medium Product Manifest Bundle-Name jna Medium Product Manifest bundle-category jni Low Product Manifest bundle-symbolicname com.sun.jna Medium Product pom artifactid jna Highest Product jar package name win32 Highest Product Manifest Implementation-Title com.sun.jna High Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm_le;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin/libjnidispatch.jnilib; osname=macosx;processor=x86;processor=x86-64;processor=ppc Low Product file name jna High Product pom url java-native-access/jna High Product jar package name library Highest Product jar package name jna Highest Version file version 5.6.0 High Version pom version 5.6.0 Highest Version Manifest Bundle-Version 5.6.0 High
jna-5.6.0.jar: jnidispatch.dllFile Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.6.0\jna-5.6.0.jar\com\sun\jna\win32-x86\jnidispatch.dllMD5: 28d895a3cb7e9a0b6a5ae5ed6a62b254SHA1: 703d8604a8d04d29c52c0ebcde1e86f3bc8ff824SHA256: 04c9a8ab43d1eb616b84d0686c8ae1d881ef03fe4f3aa26511e5b19d35ef16afReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.6.0.jar: jnidispatch.dllFile Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\5.6.0\jna-5.6.0.jar\com\sun\jna\win32-x86-64\jnidispatch.dllMD5: e02979ecd43bcc9061eb2b494ab5af50SHA1: 3122ac0e751660f646c73b10c4f79685aa65c545SHA256: a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-platform-5.6.0.jarDescription:
Java Native Access Platform License:
LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
Apache License v2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna-platform\5.6.0\jna-platform-5.6.0.jar
MD5: 3c345206c4f2243e5d1d7caceb9243cd
SHA1: d18424ffb8bbfd036d71bcaab9b546858f2ef986
SHA256: 9ecea8bf2b1b39963939d18b70464eef60c508fed8820f9dcaba0c35518eabf7
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor JNA Development Team High Vendor pom artifactid jna-platform Low Vendor pom groupid net.java.dev.jna Highest Vendor Manifest bundle-symbolicname com.sun.jna.platform Medium Vendor file name jna-platform High Vendor jar package name sun Highest Vendor pom name Java Native Access Platform High Vendor Manifest automatic-module-name com.sun.jna.platform Medium Vendor Manifest bundle-category jni Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor Manifest require-bundle com.sun.jna;bundle-version="5.6.0" Low Vendor jar package name platform Highest Vendor jar (hint) package name oracle Highest Vendor pom url java-native-access/jna Highest Vendor Manifest specification-vendor JNA Development Team Low Vendor jar package name jna Highest Product Manifest bundle-symbolicname com.sun.jna.platform Medium Product pom groupid net.java.dev.jna Highest Product file name jna-platform High Product jar package name sun Highest Product Manifest specification-title Java Native Access (JNA) Medium Product pom artifactid jna-platform Highest Product pom name Java Native Access Platform High Product Manifest automatic-module-name com.sun.jna.platform Medium Product Manifest bundle-category jni Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product Manifest Bundle-Name jna-platform Medium Product Manifest require-bundle com.sun.jna;bundle-version="5.6.0" Low Product jar package name platform Highest Product Manifest Implementation-Title com.sun.jna.platform High Product pom url java-native-access/jna High Product jar package name jna Highest Version file version 5.6.0 High Version pom version 5.6.0 Highest Version Manifest Bundle-Version 5.6.0 High
js-1.7R2.jarDescription:
Rhino is an open-source implementation of JavaScript written entirely in Java. It is typically embedded into Java applications to provide scripting to end users. License:
Mozilla Public License: http://www.mozilla.org/MPL/MPL-1.1.html File Path: C:\Users\Jeremy\.m2\repository\rhino\js\1.7R2\js-1.7R2.jar
MD5: a4166cafe6e5d37c363b6795ee92c92c
SHA1: b95d5212ff4cea92cee1c3c6fa50aa82c9d4905b
SHA256: 27bd29f36b9b483b64bc7e113c7990f3561d117206e25eac17aa00fb8ceb3551
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name javascript Highest Vendor pom url http://www.mozilla.org/rhino/ Highest Vendor file name js High Vendor pom artifactid js Low Vendor jar package name mozilla Low Vendor pom groupid rhino Highest Vendor pom name Rhino High Vendor jar package name javascript Low Product jar package name javascript Highest Product pom url http://www.mozilla.org/rhino/ Medium Product file name js High Product pom groupid rhino Highest Product pom artifactid js Highest Product pom name Rhino High Product jar package name javascript Low Version pom version 1.7R2 Highest
jsch-0.1.55.jarDescription:
JSch is a pure Java implementation of SSH2 License:
Revised BSD: http://www.jcraft.com/jsch/LICENSE.txt File Path: C:\Users\Jeremy\.m2\repository\com\jcraft\jsch\0.1.55\jsch-0.1.55.jar
MD5: c395ada0fc012d66f11bd30246f6c84d
SHA1: bbd40e5aa7aa3cfad5db34965456cee738a42a50
SHA256: d492b15a6d2ea3f1cc39c422c953c40c12289073dbe8360d98c0f6f9ec74fc44
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom organization url http://www.jcraft.com/ Medium Vendor pom groupid jcraft Highest Vendor jar package name jsch Low Vendor pom name JSch High Vendor pom groupid com.jcraft Highest Vendor pom artifactid jsch Low Vendor jar package name jcraft Low Vendor pom url http://www.jcraft.com/jsch/ Highest Vendor file name jsch High Vendor pom organization name JCraft,Inc. High Vendor jar package name jcraft Highest Vendor jar package name jsch Highest Product pom organization name JCraft,Inc. Low Product pom groupid jcraft Highest Product pom organization url http://www.jcraft.com/ Low Product jar package name jsch Low Product pom artifactid jsch Highest Product file name jsch High Product pom name JSch High Product jar package name jcraft Highest Product jar package name jsch Highest Product pom url http://www.jcraft.com/jsch/ Medium Version file version 0.1.55 High Version pom version 0.1.55 Highest
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\google\code\findbugs\jsr305\3.0.2\jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Low Vendor file name jsr305 High Vendor pom groupid com.google.code.findbugs Highest Vendor pom groupid google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product Manifest bundle-symbolicname org.jsr-305 Medium Product Manifest Bundle-Name FindBugs-jsr305 Medium Product file name jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Product pom artifactid jsr305 Highest Product pom groupid google.code.findbugs Highest Version pom version 3.0.2 Highest Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High
jul-to-slf4j-2.0.0-alpha1.jarDescription:
JUL to SLF4J bridge File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\jul-to-slf4j\2.0.0-alpha1\jul-to-slf4j-2.0.0-alpha1.jarMD5: 6e4bffb33fcd0deedf3f60ca6ade4e2dSHA1: 547b135ccc8da67d15f907ae69091eaf24604dc0SHA256: 96cc847c1cb11a9e2a894a7f291e7acb68ae15fa29aa89594468981282d4279fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name bridge Highest Vendor pom url http://www.slf4j.org Highest Vendor pom groupid org.slf4j Highest Vendor Manifest automatic-module-name jul.to.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Vendor pom name JUL to SLF4J bridge High Vendor file name jul-to-slf4j High Vendor jar package name slf4j Highest Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest multi-release true Low Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Product jar package name bridge Highest Product Manifest automatic-module-name jul.to.slf4j Medium Product pom name JUL to SLF4J bridge High Product file name jul-to-slf4j High Product pom url http://www.slf4j.org Medium Product jar package name slf4j Highest Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-symbolicname jul.to.slf4j Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest multi-release true Low Product Manifest Bundle-Name jul-to-slf4j Medium Product pom groupid slf4j Highest Product pom parent-groupid org.slf4j Medium Product pom artifactid jul-to-slf4j Highest Version pom version 2.0.0-alpha1 Highest Version Manifest Implementation-Version 2.0.0-alpha1 High
junit-4.13.jarDescription:
JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck. License:
Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html File Path: C:\Users\Jeremy\.m2\repository\junit\junit\4.13\junit-4.13.jar
MD5: 5da6445d7b80aba2623e73d4561dcfde
SHA1: e49ccba652b735c93bd6e6f59760d8254cf597dd
SHA256: 4b8532f63bdc0e0661507f947eb324a954d1dbac631ad19c8aa9a00feed1d863
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name JUnit High Vendor pom organization url http://www.junit.org Medium Vendor pom artifactid junit Low Vendor jar package name junit Highest Vendor Manifest implementation-url http://junit.org Low Vendor pom organization name JUnit High Vendor Manifest Implementation-Vendor JUnit High Vendor pom groupid junit Highest Vendor Manifest Implementation-Vendor-Id junit Medium Vendor file name junit High Vendor pom url http://junit.org Highest Vendor Manifest automatic-module-name junit Medium Vendor jar package name framework Highest Product pom name JUnit High Product jar package name junit Highest Product Manifest implementation-url http://junit.org Low Product pom artifactid junit Highest Product pom organization url http://www.junit.org Low Product pom groupid junit Highest Product pom url http://junit.org Medium Product Manifest Implementation-Title JUnit High Product file name junit High Product pom organization name JUnit Low Product Manifest automatic-module-name junit Medium Product jar package name framework Highest Version Manifest Implementation-Version 4.13 High Version file version 4.13 High Version pom version 4.13 Highest
Published Vulnerabilities CVE-2020-15250 (OSSINDEX) suppress
In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory. CVSSv3:
Base Score: MEDIUM (5.5) Vector: /AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:junit:junit:4.13:*:*:*:*:*:*:* junit-jupiter-api-5.7.0.jarDescription:
Module "junit-jupiter-api" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: C:\Users\Jeremy\.m2\repository\org\junit\jupiter\junit-jupiter-api\5.7.0\junit-jupiter-api-5.7.0.jar
MD5: e8567a8fe9ea0fa92b4da7a25f0c572c
SHA1: b25f3815c4c1860a73041e733a14a0379d00c4d5
SHA256: b03f78e0daeed2d77a0af9bcd662b4cdb9693f7ee72e01a539b508b84c63d182
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest build-time 15:13:34.624+0200 Low Vendor jar package name junit Highest Vendor jar package name jupiter Highest Vendor Manifest Implementation-Vendor junit.org High Vendor pom groupid junit.jupiter Highest Vendor pom name JUnit Jupiter API High Vendor file name junit-jupiter-api High Vendor pom url https://junit.org/junit5/ Highest Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-api Low Vendor pom groupid org.junit.jupiter Highest Vendor Manifest bundle-symbolicname junit-jupiter-api Medium Vendor jar package name api Highest Vendor Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-date 2020-09-13 Low Product Manifest build-time 15:13:34.624+0200 Low Product jar package name junit Highest Product jar package name jupiter Highest Product pom groupid junit.jupiter Highest Product Manifest specification-title junit-jupiter-api Medium Product pom name JUnit Jupiter API High Product file name junit-jupiter-api High Product pom artifactid junit-jupiter-api Highest Product Manifest Implementation-Title junit-jupiter-api High Product Manifest Bundle-Name JUnit Jupiter API Medium Product jar package name api Highest Product Manifest bundle-symbolicname junit-jupiter-api Medium Product Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url https://junit.org/junit5/ Medium Product Manifest build-date 2020-09-13 Low Version Manifest Bundle-Version 5.7.0 High Version Manifest Implementation-Version 5.7.0 High Version pom version 5.7.0 Highest Version file version 5.7.0 High
junit-platform-commons-1.7.0.jarDescription:
Module "junit-platform-commons" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: C:\Users\Jeremy\.m2\repository\org\junit\platform\junit-platform-commons\1.7.0\junit-platform-commons-1.7.0.jar
MD5: d398290c354b2aeb6af8c420eff049c0
SHA1: 84e309fbf21d857aac079a3c1fffd84284e1114d
SHA256: 5330ee87cc7586e6e25175a34e9251624ff12ff525269d3415d0b4ca519b6fea
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest build-time 15:13:34.624+0200 Low Vendor pom artifactid junit-platform-commons Low Vendor Manifest bundle-symbolicname junit-platform-commons Medium Vendor jar package name org Highest Vendor jar package name junit Highest Vendor Manifest Implementation-Vendor junit.org High Vendor pom url https://junit.org/junit5/ Highest Vendor jar package name commons Highest Vendor Manifest specification-vendor junit.org Low Vendor pom groupid org.junit.platform Highest Vendor file name junit-platform-commons High Vendor Manifest multi-release true Low Vendor jar package name platform Highest Vendor pom groupid junit.platform Highest Vendor Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name JUnit Platform Commons High Vendor Manifest build-date 2020-09-13 Low Product Manifest build-time 15:13:34.624+0200 Low Product Manifest bundle-symbolicname junit-platform-commons Medium Product jar package name junit Highest Product pom artifactid junit-platform-commons Highest Product Manifest Bundle-Name JUnit Platform Commons Medium Product jar package name commons Highest Product Manifest specification-title junit-platform-commons Medium Product Manifest Implementation-Title junit-platform-commons High Product file name junit-platform-commons High Product Manifest multi-release true Low Product jar package name platform Highest Product pom groupid junit.platform Highest Product Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom name JUnit Platform Commons High Product pom url https://junit.org/junit5/ Medium Product Manifest build-date 2020-09-13 Low Version pom version 1.7.0 Highest Version file version 1.7.0 High Version Manifest Implementation-Version 1.7.0 High Version Manifest Bundle-Version 1.7.0 High
junit-platform-engine-1.7.0.jarDescription:
Module "junit-platform-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: C:\Users\Jeremy\.m2\repository\org\junit\platform\junit-platform-engine\1.7.0\junit-platform-engine-1.7.0.jar
MD5: 499a279ad63eb48941b252d9e1434102
SHA1: eadb73c5074a4ac71061defd00fc176152a4d12c
SHA256: 75f21a20dc594afdc875736725b408cec6d0344874d29f34b2dd3075500236f2
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor Manifest build-time 15:13:34.624+0200 Low Vendor jar package name junit Highest Vendor Manifest Implementation-Vendor junit.org High Vendor file name junit-platform-engine High Vendor pom url https://junit.org/junit5/ Highest Vendor jar package name engine Highest Vendor Manifest specification-vendor junit.org Low Vendor pom name JUnit Platform Engine API High Vendor pom groupid org.junit.platform Highest Vendor Manifest bundle-symbolicname junit-platform-engine Medium Vendor jar package name platform Highest Vendor pom groupid junit.platform Highest Vendor Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid junit-platform-engine Low Vendor Manifest build-date 2020-09-13 Low Product Manifest build-time 15:13:34.624+0200 Low Product jar package name filter Highest Product pom artifactid junit-platform-engine Highest Product Manifest Bundle-Name JUnit Platform Engine API Medium Product jar package name junit Highest Product file name junit-platform-engine High Product Manifest Implementation-Title junit-platform-engine High Product jar package name engine Highest Product pom name JUnit Platform Engine API High Product Manifest bundle-symbolicname junit-platform-engine Medium Product Manifest specification-title junit-platform-engine Medium Product jar package name platform Highest Product pom groupid junit.platform Highest Product Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url https://junit.org/junit5/ Medium Product Manifest build-date 2020-09-13 Low Version pom version 1.7.0 Highest Version file version 1.7.0 High Version Manifest Implementation-Version 1.7.0 High Version Manifest Bundle-Version 1.7.0 High
junit-platform-launcher-1.7.0.jarDescription:
Module "junit-platform-launcher" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: C:\Users\Jeremy\.m2\repository\org\junit\platform\junit-platform-launcher\1.7.0\junit-platform-launcher-1.7.0.jar
MD5: d1513da85c9dd6c3f22416ec2d1c496b
SHA1: cfd2d9c8b6ff9f3880faad828454cd0166bc12d7
SHA256: fbdc748fde4c4279fe1d3c607447cb3b7ccd45d7338fc574f8a894ddf2d16818
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor Manifest build-time 15:13:34.624+0200 Low Vendor jar package name junit Highest Vendor Manifest Implementation-Vendor junit.org High Vendor pom url https://junit.org/junit5/ Highest Vendor file name junit-platform-launcher High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-launcher Low Vendor pom groupid org.junit.platform Highest Vendor jar package name launcher Highest Vendor pom name JUnit Platform Launcher High Vendor jar package name platform Highest Vendor pom groupid junit.platform Highest Vendor Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest build-date 2020-09-13 Low Vendor Manifest bundle-symbolicname junit-platform-launcher Medium Product Manifest build-time 15:13:34.624+0200 Low Product Manifest Implementation-Title junit-platform-launcher High Product jar package name junit Highest Product Manifest specification-title junit-platform-launcher Medium Product pom artifactid junit-platform-launcher Highest Product file name junit-platform-launcher High Product jar package name launcher Highest Product Manifest Bundle-Name JUnit Platform Launcher Medium Product pom name JUnit Platform Launcher High Product jar package name platform Highest Product pom groupid junit.platform Highest Product Manifest build-revision a3528756923b588a7ecded2237cb13190229b543 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url https://junit.org/junit5/ Medium Product Manifest build-date 2020-09-13 Low Product Manifest bundle-symbolicname junit-platform-launcher Medium Version pom version 1.7.0 Highest Version file version 1.7.0 High Version Manifest Implementation-Version 1.7.0 High Version Manifest Bundle-Version 1.7.0 High
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarDescription:
An empty artifact that Guava depends on to signal that it is providing
ListenableFuture -- but is also available in a second "version" that
contains com.google.common.util.concurrent.ListenableFuture class, without
any other Guava classes. The idea is:
- If users want only ListenableFuture, they depend on listenablefuture-1.0.
- If users want all of Guava, they depend on guava, which, as of Guava
27.0, depends on
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
version number is enough for some build systems (notably, Gradle) to select
that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
conflict with the copy of ListenableFuture in guava itself. If users are
using an older version of Guava or a build system other than Gradle, they
may see class conflicts. If so, they can solve them by manually excluding
the listenablefuture artifact or manually forcing their build systems to
use 9999.0-....
File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\listenablefuture\9999.0-empty-to-avoid-conflict-with-guava\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarMD5: d094c22570d65e132c19cea5d352e381SHA1: b421526c5f297295adef1c886e5246c39d4ac629SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name listenablefuture High Vendor pom groupid google.guava Highest Vendor pom parent-groupid com.google.guava Medium Vendor pom parent-artifactid guava-parent Low Vendor pom name Guava ListenableFuture only High Vendor pom artifactid listenablefuture Low Vendor pom groupid com.google.guava Highest Product file name listenablefuture High Product pom groupid google.guava Highest Product pom parent-groupid com.google.guava Medium Product pom name Guava ListenableFuture only High Product pom artifactid listenablefuture Highest Product pom parent-artifactid guava-parent Medium Version pom version 9999.0-empty-to-avoid-conflict-with-guava Highest Version pom parent-version 9999.0-empty-to-avoid-conflict-with-guava Low
log4j-1.2.17.jarDescription:
Apache Log4j 1.2 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\log4j\log4j\1.2.17\log4j-1.2.17.jar
MD5: 04a41f0a068986f0f73485cf507c0f40
SHA1: 5af35056b4d257e4b64b9e8069c0746e8b08629f
SHA256: 1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name log4j Highest Vendor Manifest bundle-symbolicname log4j Medium Vendor pom name Apache Log4j High Vendor pom artifactid log4j Low Vendor manifest: org.apache.log4j Implementation-Vendor "Apache Software Foundation" Medium Vendor pom url http://logging.apache.org/log4j/1.2/ Highest Vendor Manifest bundle-docurl http://logging.apache.org/log4j/1.2 Low Vendor file name log4j High Vendor jar package name apache Highest Vendor pom groupid log4j Highest Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org Medium Product jar package name log4j Highest Product pom artifactid log4j Highest Product Manifest bundle-symbolicname log4j Medium Product manifest: org.apache.log4j Implementation-Title log4j Medium Product pom url http://logging.apache.org/log4j/1.2/ Medium Product pom name Apache Log4j High Product Manifest Bundle-Name Apache Log4j Medium Product Manifest bundle-docurl http://logging.apache.org/log4j/1.2 Low Product file name log4j High Product jar package name apache Highest Product pom groupid log4j Highest Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org Low Version pom version 1.2.17 Highest Version manifest: org.apache.log4j Implementation-Version 1.2.17 Medium Version Manifest Bundle-Version 1.2.17 High Version file version 1.2.17 High
Published Vulnerabilities CVE-2019-17571 suppress
Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2020-9488 suppress
Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. CWE-295 Improper Certificate Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: LOW (3.7) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions:
log4j-api-2.13.3.jarDescription:
The Apache Log4j API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\logging\log4j\log4j-api\2.13.3\log4j-api-2.13.3.jar
MD5: 236b9969df6b394e88283a9f813b9b95
SHA1: ec1508160b93d274b1add34419b897bae84c6ca9
SHA256: 2b4b1965c9dce7f3732a0fbf5c8493199c1e6bf8cf65c3e235b57d98da5f36af
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name log4j Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name org Highest Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Vendor jar package name logging Highest Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom groupid org.apache.logging.log4j Highest Vendor pom artifactid log4j-api Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor jar package name apache Highest Vendor pom groupid apache.logging.log4j Highest Vendor pom parent-artifactid log4j Low Vendor pom name Apache Log4j API High Vendor Manifest multi-release true Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest log4jreleasekey B3D8E1BA Low Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor file name log4j-api High Product jar package name log4j Highest Product jar package name org Highest Product pom parent-artifactid log4j Medium Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Product jar package name logging Highest Product pom parent-groupid org.apache.logging.log4j Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product jar package name apache Highest Product pom groupid apache.logging.log4j Highest Product pom name Apache Log4j API High Product Manifest multi-release true Low Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest log4jreleasekey B3D8E1BA Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest log4jreleasemanager Ralph Goers Low Product file name log4j-api High Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest Implementation-Title Apache Log4j API High Version Manifest Bundle-Version 2.13.3 High Version pom version 2.13.3 Highest Version Manifest Implementation-Version 2.13.3 High Version Manifest log4jreleaseversion 2.13.3 Medium Version file version 2.13.3 High
Related Dependencies log4j-to-slf4j-2.13.3.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\logging\log4j\log4j-to-slf4j\2.13.3\log4j-to-slf4j-2.13.3.jar MD5: bafb53f0385a82d4f9c1145917908736 SHA1: 966f6fd1af4959d6b12bfa880121d4a2b164f857 SHA256: 9624e9aaf60b1875adde33d8e7997de110b70be09e94e55ad8fc39637ec002c4 pkg:maven/org.apache.logging.log4j/log4j-to-slf4j@2.13.3 log4j-over-slf4j-2.0.0-alpha1.jarDescription:
Log4j implemented over SLF4J License:
Apache Software Licenses: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\log4j-over-slf4j\2.0.0-alpha1\log4j-over-slf4j-2.0.0-alpha1.jar
MD5: f5eb375c5fc618c1e9c156599daec532
SHA1: 41a555fd6dd44ac1a843346a2e1c84c783f73951
SHA256: 94986d5585461de97aa6a6d84582a5c29ab58685b06c5d8ff782c08e31c41501
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name log4j Highest Vendor pom url http://www.slf4j.org Highest Vendor pom groupid org.slf4j Highest Vendor pom parent-artifactid slf4j-parent Low Vendor Manifest bundle-symbolicname log4j.over.slf4j Medium Vendor pom artifactid log4j-over-slf4j Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom name Log4j Implemented Over SLF4J High Vendor Manifest multi-release true Low Vendor file name log4j-over-slf4j High Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Product jar package name log4j Highest Product Manifest bundle-symbolicname log4j.over.slf4j Medium Product pom url http://www.slf4j.org Medium Product Manifest Implementation-Title log4j-over-slf4j High Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom name Log4j Implemented Over SLF4J High Product pom artifactid log4j-over-slf4j Highest Product Manifest multi-release true Low Product file name log4j-over-slf4j High Product Manifest Bundle-Name log4j-over-slf4j Medium Product pom groupid slf4j Highest Product pom parent-groupid org.slf4j Medium Version pom version 2.0.0-alpha1 Highest Version Manifest Implementation-Version 2.0.0-alpha1 High
logback-core-1.3.0-alpha5.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: C:\Users\Jeremy\.m2\repository\ch\qos\logback\logback-core\1.3.0-alpha5\logback-core-1.3.0-alpha5.jar
MD5: 78372a4a57ef5a343cbec3466b7443c8
SHA1: 4f3163d95c96b7be69d9e5245573834fd130a4bb
SHA256: b9b4cd0f93b669ddda3a7c1ba819cb53269b6159f419d964d138ae2619efe197
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid logback-parent Low Vendor jar package name qos Highest Vendor jar package name logback Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor pom artifactid logback-core Low Vendor Manifest multi-release true Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor jar package name ch Highest Vendor pom name Logback Core Module High Vendor pom groupid ch.qos.logback Highest Vendor jar package name core Highest Product file name logback-core High Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product jar package name logback Highest Product jar package name qos Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product pom parent-artifactid logback-parent Medium Product Manifest multi-release true Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest bundle-docurl http://www.qos.ch Low Product pom artifactid logback-core Highest Product jar package name ch Highest Product pom name Logback Core Module High Product pom groupid ch.qos.logback Highest Product jar package name core Highest Version pom version 1.3.0-alpha5 Highest
Related Dependencies logback-classic-1.3.0-alpha5.jarFile Path: C:\Users\Jeremy\.m2\repository\ch\qos\logback\logback-classic\1.3.0-alpha5\logback-classic-1.3.0-alpha5.jar MD5: 14db9869c65516219d1fcdf5cfefa578 SHA1: 3195156aa3b62b2f4407a7841700f2759bebf192 SHA256: 09ede706616c97479083ee8f7597021bace07269983194ee64eb972b15683b7d pkg:maven/ch.qos.logback/logback-classic@1.3.0-alpha5 mchange-commons-java-0.2.15.jarDescription:
mchange-commons-java License:
GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.html File Path: C:\Users\Jeremy\.m2\repository\com\mchange\mchange-commons-java\0.2.15\mchange-commons-java-0.2.15.jar
MD5: 97c4575d9d49d9afb71492e6bb4417da
SHA1: 6ef5abe5f1b94ac45b7b5bad42d871da4fda6bbc
SHA256: 2b8fce65e95a3e968d5ab3507e2833f43df3daee0635ee51c7ce33343bb3a21c
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor com.mchange Low Vendor jar package name mchange Highest Vendor pom url swaldman/mchange-commons-java Highest Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor pom organization name com.mchange High Vendor pom name mchange-commons-java High Vendor pom groupid mchange Highest Vendor Manifest Implementation-Vendor com.mchange High Vendor file name mchange-commons-java High Vendor pom artifactid mchange-commons-java Low Vendor pom groupid com.mchange Highest Product pom organization name com.mchange Low Product jar package name mchange Highest Product pom artifactid mchange-commons-java Highest Product pom name mchange-commons-java High Product Manifest Implementation-Title mchange-commons-java High Product pom groupid mchange Highest Product pom url swaldman/mchange-commons-java High Product Manifest specification-title mchange-commons-java Medium Product file name mchange-commons-java High Version file version 0.2.15 High Version Manifest Implementation-Version 0.2.15 High Version pom version 0.2.15 Highest
modernizer-maven-annotations-2.1.0.jarFile Path: C:\Users\Jeremy\.m2\repository\org\gaul\modernizer-maven-annotations\2.1.0\modernizer-maven-annotations-2.1.0.jarMD5: c7a88e08a5143da8facab4504c42f1deSHA1: 2a3461a76f0921f5ae3a21fac20c33ce393dbd71SHA256: d95cb001722629f3009ced92ae22c6463d5c51233a891900a29fac15bc5131ddReferenced In Project/Scope: dependency-tracker:provided
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.gaul Medium Vendor pom parent-artifactid modernizer-maven-parent Low Vendor jar package name gaul Highest Vendor Manifest multi-release true Low Vendor file name modernizer-maven-annotations High Vendor pom groupid org.gaul Highest Vendor pom groupid gaul Highest Vendor pom artifactid modernizer-maven-annotations Low Vendor Manifest build-jdk-spec 1.8 Low Product pom artifactid modernizer-maven-annotations Highest Product pom parent-groupid org.gaul Medium Product jar package name gaul Highest Product Manifest multi-release true Low Product file name modernizer-maven-annotations High Product pom parent-artifactid modernizer-maven-parent Medium Product pom groupid gaul Highest Product Manifest build-jdk-spec 1.8 Low Version file version 2.1.0 High Version pom version 2.1.0 Highest
mybatis-3.5.6.jarDescription:
The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented
applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or
annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping
tools.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\mybatis\mybatis\3.5.6\mybatis-3.5.6.jar
MD5: f5b7b5709729d40e694b8f85447c1704
SHA1: 28ea8fe7d6c3998cf1d0cb8af64b9d58f04c7cb3
SHA256: f32720f23f85d073da04e8d0742f2bdbbd90ca90269057407be4283a673b8f35
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name mybatis High Vendor Manifest implementation-build-date 2020-10-06 20:40:21+0000 Low Vendor pom parent-groupid org.mybatis Medium Vendor jar package name annotations Highest Vendor jar package name xml Highest Vendor pom groupid org.mybatis Highest Vendor Manifest build-os Mac OS X (10.15.6; x86_64) Low Vendor Manifest build-tool Apache Maven Low Vendor jar package name tools Highest Vendor pom artifactid mybatis Low Vendor pom parent-artifactid mybatis-parent Low Vendor Manifest automatic-module-name org.mybatis Medium Vendor Manifest specification-vendor MyBatis.org Low Vendor Manifest bundle-symbolicname org.mybatis.mybatis Medium Vendor file name mybatis High Vendor jar package name sql Highest Vendor pom url http://www.mybatis.org/mybatis-3 Highest Vendor Manifest Implementation-Vendor MyBatis.org High Vendor pom groupid mybatis Highest Vendor jar package name mapping Highest Vendor Manifest bundle-docurl http://www.mybatis.org/mybatis-3 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name mapper Highest Vendor Manifest build-jdk-spec 1.8 Low Product pom name mybatis High Product Manifest implementation-build-date 2020-10-06 20:40:21+0000 Low Product pom artifactid mybatis Highest Product pom parent-groupid org.mybatis Medium Product jar package name annotations Highest Product Manifest Bundle-Name mybatis Medium Product jar package name xml Highest Product Manifest Implementation-Title mybatis High Product Manifest build-os Mac OS X (10.15.6; x86_64) Low Product Manifest build-tool Apache Maven Low Product jar package name tools Highest Product pom parent-artifactid mybatis-parent Medium Product Manifest automatic-module-name org.mybatis Medium Product Manifest bundle-symbolicname org.mybatis.mybatis Medium Product pom url http://www.mybatis.org/mybatis-3 Medium Product file name mybatis High Product jar package name sql Highest Product Manifest specification-title mybatis Medium Product jar package name apache Highest Product pom groupid mybatis Highest Product jar package name mapping Highest Product Manifest bundle-docurl http://www.mybatis.org/mybatis-3 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name mapper Highest Product Manifest build-jdk-spec 1.8 Low Version Manifest Bundle-Version 3.5.6 High Version pom parent-version 3.5.6 Low Version file version 3.5.6 High Version Manifest Implementation-Version 3.5.6 High Version pom version 3.5.6 Highest
mybatis-3.5.6.jar (shaded: ognl:ognl:3.2.15)Description:
OGNL - Object Graph Navigation Library License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\mybatis\mybatis\3.5.6\mybatis-3.5.6.jar\META-INF/maven/ognl/ognl/pom.xml
MD5: a805bac7ba231157a70a3acd0e24af55
SHA1: 87285c3c80ca5c9f6de543b287fa742820292f66
SHA256: f8b2ca2cd577be43c85a9fe6843f0a697c5d477bd8b671018195c4fa9b6e2c77
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ognl Low Vendor pom organization name OpenSymphony High Vendor pom groupid ognl Highest Vendor pom name OGNL - Object Graph Navigation Library High Vendor pom organization url http://www.opensymphony.com Medium Vendor pom url jkuhnert/ognl/ Highest Product pom groupid ognl Highest Product pom name OGNL - Object Graph Navigation Library High Product pom artifactid ognl Highest Product pom url jkuhnert/ognl/ High Product pom organization name OpenSymphony Low Product pom organization url http://www.opensymphony.com Low Version pom version 3.2.15 Highest
mybatis-ehcache-1.2.1.jarDescription:
Ehcache support for MyBatis Cache License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\mybatis\caches\mybatis-ehcache\1.2.1\mybatis-ehcache-1.2.1.jar
MD5: b7dae4823dd5f2502cebb52e48337d50
SHA1: fc5c8f16bb1b12d7c308ed50fe2bac7c4330e939
SHA256: cd8e204248937e9037be5a5bff55dfa2aec3a1b7bc7051f7810d232882ccb170
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name mybatis-ehcache High Vendor pom url mybatis/ehcache-cache/ Highest Vendor Manifest specification-vendor MyBatis.org Low Vendor pom artifactid mybatis-ehcache Low Vendor pom groupid mybatis.caches Highest Vendor Manifest bundle-symbolicname org.mybatis.caches.mybatis-ehcache Medium Vendor Manifest Implementation-Vendor-Id org.mybatis.caches Medium Vendor jar package name caches Highest Vendor Manifest implementation-url https://github.com/mybatis/ehcache-cache/ Low Vendor pom parent-groupid org.mybatis Medium Vendor jar package name mybatis Highest Vendor Manifest implementation-build-date 2020-04-18 22:05:15+0000 Low Vendor file name mybatis-ehcache High Vendor Manifest automatic-module-name org.mybatis.caches.ehcache Medium Vendor Manifest Implementation-Vendor MyBatis.org High Vendor jar package name ehcache Highest Vendor Manifest bundle-docurl https://github.com/mybatis/ehcache-cache/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid org.mybatis.caches Highest Vendor pom parent-artifactid mybatis-parent Low Product pom name mybatis-ehcache High Product pom url mybatis/ehcache-cache/ High Product pom groupid mybatis.caches Highest Product Manifest bundle-symbolicname org.mybatis.caches.mybatis-ehcache Medium Product jar package name caches Highest Product Manifest implementation-url https://github.com/mybatis/ehcache-cache/ Low Product pom parent-groupid org.mybatis Medium Product jar package name mybatis Highest Product Manifest implementation-build-date 2020-04-18 22:05:15+0000 Low Product file name mybatis-ehcache High Product Manifest Bundle-Name mybatis-ehcache Medium Product Manifest automatic-module-name org.mybatis.caches.ehcache Medium Product Manifest Implementation-Title mybatis-ehcache High Product jar package name ehcache Highest Product Manifest bundle-docurl https://github.com/mybatis/ehcache-cache/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom parent-artifactid mybatis-parent Medium Product pom artifactid mybatis-ehcache Highest Product Manifest specification-title mybatis-ehcache Medium Version pom version 1.2.1 Highest Version Manifest Bundle-Version 1.2.1 High Version pom parent-version 1.2.1 Low Version file version 1.2.1 High Version Manifest Implementation-Version 1.2.1 High
Published Vulnerabilities CVE-2020-26945 suppress
MyBatis before 3.5.6 mishandles deserialization of object streams. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: MEDIUM (5.1) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (8.1) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
omnifaces-3.8.1.jarDescription:
JSF 2.2+ utility library License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\omnifaces\omnifaces\3.8.1\omnifaces-3.8.1.jar
MD5: bf371dc6349dc491c7b55c835e807484
SHA1: b8a49d4ee41e37b207e729dbb9a9756e30a8099e
SHA256: 7a95045a23260c784ae979070583e2755959b53de0d2b61f72a561b6829d98ad
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid omnifaces Highest Vendor Manifest url http://omnifaces.org Low Vendor file name omnifaces High Vendor Manifest extension-name omnifaces Medium Vendor pom url http://omnifaces.org Highest Vendor Manifest specification-vendor OmniFaces Low Vendor pom groupid org.omnifaces Highest Vendor pom name OmniFaces High Vendor pom artifactid omnifaces Low Vendor jar package name omnifaces Highest Vendor pom organization url http://omnifaces.org Medium Vendor pom organization name OmniFaces High Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor OmniFaces High Product Manifest specification-title OmniFaces Medium Product pom groupid omnifaces Highest Product Manifest url http://omnifaces.org Low Product Manifest Implementation-Title OmniFaces High Product file name omnifaces High Product pom organization name OmniFaces Low Product Manifest extension-name omnifaces Medium Product pom url http://omnifaces.org Medium Product pom name OmniFaces High Product jar package name omnifaces Highest Product pom organization url http://omnifaces.org Low Product pom artifactid omnifaces Highest Product Manifest build-jdk-spec 1.8 Low Version pom version 3.8.1 Highest Version file version 3.8.1 High Version Manifest Implementation-Version 3.8.1 High
omnifaces-3.8.1.jar: fixviewstate.jsFile Path: C:\Users\Jeremy\.m2\repository\org\omnifaces\omnifaces\3.8.1\omnifaces-3.8.1.jar\META-INF\resources\omnifaces\fixviewstate.jsMD5: d30154661e85f3a143bbe1a18a44cec6SHA1: 1b19220f7dbbfc0335be5ebcc69b2669a8cef1deSHA256: 13c1c5fa0e5426e4d5792573b38833246a05968eb05ebc4af43d7777a6f4beefReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
omnifaces-3.8.1.jar: omnifaces.jsFile Path: C:\Users\Jeremy\.m2\repository\org\omnifaces\omnifaces\3.8.1\omnifaces-3.8.1.jar\META-INF\resources\omnifaces\omnifaces.jsMD5: da3a319f0370112f324a6af792495941SHA1: 984aa86cff7598b4003bdbfe0d73303f780e512bSHA256: eea4e3f73a48a81cce76d2e902f6ec28d0297f179e75bfd1aa9c0e8a5489d1f3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
omnifaces-3.8.1.jar: sw.jsFile Path: C:\Users\Jeremy\.m2\repository\org\omnifaces\omnifaces\3.8.1\omnifaces-3.8.1.jar\META-INF\resources\omnifaces\sw.jsMD5: 75f255c9862940fd06510c3a7c36e739SHA1: 856c225746b372c8e961e399cf0ef0862bac6adbSHA256: 0c6d94815a3d3ea3412b2e0d547b9330f7deac58a7f521687f797a0f945a6496Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
opencsv-5.3.jarDescription:
A simple library for reading and writing CSV in Java License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\opencsv\opencsv\5.3\opencsv-5.3.jar
MD5: 8b9ff41f10268d14d1e5485a02e2b0e5
SHA1: 1f637b84f284885cee002706b63e7677c0d7c867
SHA256: 8f5333372340630e04e657cb06f8e513d7955903fd480c77181d73069a1e8c40
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name opencsv Highest Vendor file name opencsv High Vendor Manifest bundle-symbolicname com.opencsv Medium Vendor pom name opencsv High Vendor pom artifactid opencsv Low Vendor pom url http://opencsv.sf.net Highest Vendor pom groupid com.opencsv Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid opencsv Highest Vendor Manifest build-jdk-spec 1.8 Low Product pom artifactid opencsv Highest Product jar package name opencsv Highest Product file name opencsv High Product Manifest bundle-symbolicname com.opencsv Medium Product pom name opencsv High Product Manifest Bundle-Name opencsv Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom url http://opencsv.sf.net Medium Product pom groupid opencsv Highest Product Manifest build-jdk-spec 1.8 Low Version file version 5.3 High Version pom version 5.3 Highest
opentest4j-1.2.0.jarDescription:
Open Test Alliance for the JVM License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\opentest4j\opentest4j\1.2.0\opentest4j-1.2.0.jar
MD5: 45c9a837c21f68e8c93e85b121e2fb90
SHA1: 28c11eb91f9b6d8e200631d46e20a7f407f2a046
SHA256: 58812de60898d976fb81ef3b62da05c6604c18fd4a249f5044282479fc286af2
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.opentest4j Medium Vendor Manifest build-time 21:23:52.218+0200 Low Vendor Manifest specification-vendor opentest4j.org Low Vendor pom artifactid opentest4j Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name opentest4j Highest Vendor file name opentest4j High Vendor pom name org.opentest4j:opentest4j High Vendor pom url ota4j-team/opentest4j Highest Vendor Manifest build-revision 75136304fab712895090c9c4678dc72ccbcb5e21 Low Vendor pom groupid org.opentest4j Highest Vendor Manifest build-date 2019-06-06 Low Vendor pom groupid opentest4j Highest Vendor Manifest Implementation-Vendor opentest4j.org High Product Manifest bundle-symbolicname org.opentest4j Medium Product Manifest build-time 21:23:52.218+0200 Low Product pom url ota4j-team/opentest4j High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name opentest4j Highest Product pom artifactid opentest4j Highest Product file name opentest4j High Product pom name org.opentest4j:opentest4j High Product Manifest build-revision 75136304fab712895090c9c4678dc72ccbcb5e21 Low Product Manifest Implementation-Title opentest4j High Product Manifest Bundle-Name opentest4j Medium Product Manifest specification-title opentest4j Medium Product Manifest build-date 2019-06-06 Low Product pom groupid opentest4j Highest Version pom version 1.2.0 Highest Version Manifest Bundle-Version 1.2.0 High Version Manifest Implementation-Version 1.2.0 High Version file version 1.2.0 High
osgi-resource-locator-1.0.3.jarDescription:
Used by various API providers that rely on META-INF/services mechanism to locate providers. License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\hk2\osgi-resource-locator\1.0.3\osgi-resource-locator-1.0.3.jar
MD5: e7e82b82118c5387ae45f7bf3892909b
SHA1: de3b21279df7e755e38275137539be5e2c80dd58
SHA256: aab5d7849f7cfcda2cc7c541ba1bd365151d42276f151c825387245dfde3dd74
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name OSGi resource locator High Vendor pom groupid org.glassfish.hk2 Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid osgi-resource-locator Low Vendor Manifest bundle-activationpolicy lazy Low Vendor pom parent-artifactid project Low Vendor jar package name hk2 Highest Vendor Manifest bundle-symbolicname org.glassfish.hk2.osgi-resource-locator Medium Vendor jar package name glassfish Highest Vendor pom groupid glassfish.hk2 Highest Vendor file name osgi-resource-locator High Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom name OSGi resource locator High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest bundle-activationpolicy lazy Low Product jar package name hk2 Highest Product pom artifactid osgi-resource-locator Highest Product pom parent-artifactid project Medium Product Manifest bundle-symbolicname org.glassfish.hk2.osgi-resource-locator Medium Product Manifest Bundle-Name OSGi resource locator Medium Product jar package name glassfish Highest Product pom groupid glassfish.hk2 Highest Product file name osgi-resource-locator High Product Manifest bundle-docurl https://www.eclipse.org Low Version Manifest Bundle-Version 1.0.3 High Version pom version 1.0.3 Highest Version file version 1.0.3 High Version pom parent-version 1.0.3 Low
package.jsonFile Path: C:\Users\Jeremy\Documents\GitHub\hazendaz\dependency-tracker\package.jsonMD5: 55467389214a5d2cd50ff78f5553de04SHA1: 6bab7f7bffbf1e95b0f868689555de8c460878c4SHA256: 7e9b6532ab6cddb9ba2b44d903ebfb6d260ac34f1896de94edb125cbf417076dReferenced In Project/Scope: dependency-tracker
Evidence Type Source Name Value Confidence
picocli-4.5.1.jarDescription:
Java command line parser with both an annotations API and a programmatic API. Usage help with ANSI styles and colors. Autocomplete. Nested subcommands. Easily included as source to avoid adding a dependency. License:
The Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\info\picocli\picocli\4.5.1\picocli-4.5.1.jar
MD5: 1d7ef2cfe93eeb4698385dfc2e7b3c64
SHA1: ff913b736b6ffc7cdf8144401b02a501554ba0c5
SHA256: 421d0976c5bc716c17da2c8851915dced04da45a5080b4528ad72bd0c0485a5d
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor pom name picocli - a mighty tiny Command Line Interface High Vendor pom artifactid picocli Low Vendor Manifest bundle-symbolicname picocli Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom groupid info.picocli Highest Vendor jar package name autocomplete Highest Vendor Manifest specification-vendor Remko Popma Low Vendor Manifest multi-release true Low Vendor Manifest Implementation-Vendor Remko Popma High Vendor file name picocli High Vendor jar package name picocli Highest Vendor pom url http://picocli.info Highest Product pom name picocli - a mighty tiny Command Line Interface High Product Manifest bundle-symbolicname picocli Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom groupid info.picocli Highest Product jar package name autocomplete Highest Product Manifest Bundle-Name picocli Medium Product Manifest multi-release true Low Product pom url http://picocli.info Medium Product Manifest specification-title picocli Medium Product file name picocli High Product jar package name picocli Highest Product pom artifactid picocli Highest Product Manifest Implementation-Title picocli High Version pom version 4.5.1 Highest Version Manifest Implementation-Version 4.5.1 High Version Manifest Bundle-Version 4.5.1 High Version file version 4.5.1 High
qdox-1.12.1.jarDescription:
QDox is a high speed, small footprint parser for extracting class/interface/method definitions from source files
complete with JavaDoc @tags. It is designed to be used by active code generators or documentation tools.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\com\thoughtworks\qdox\qdox\1.12.1\qdox-1.12.1.jar
MD5: 9fb6970f934f8d836ae8e6d133316ab4
SHA1: f7122f6ab1f64bdf9f5970b0e89bfb355e036897
SHA256: 21fba22f830e9268f07cf4ab2d99e8181abbdcb0cb91ee0228eb3cb918dcdd1d
Referenced In Project/Scope: dependency-tracker:runtime
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid codehaus-parent Low Vendor jar package name qdox Highest Vendor jar package name model Low Vendor file name qdox High Vendor jar package name parser Highest Vendor jar package name thoughtworks Highest Vendor pom groupid com.thoughtworks.qdox Highest Vendor pom parent-groupid org.codehaus Medium Vendor jar package name qdox Low Vendor jar package name thoughtworks Low Vendor pom url http://qdox.codehaus.org Highest Vendor pom artifactid qdox Low Vendor pom name QDox High Vendor pom groupid thoughtworks.qdox Highest Vendor jar package name tools Highest Product pom artifactid qdox Highest Product jar package name qdox Highest Product jar package name model Low Product file name qdox High Product jar package name parser Highest Product jar package name thoughtworks Highest Product pom url http://qdox.codehaus.org Medium Product pom parent-groupid org.codehaus Medium Product jar package name qdox Low Product pom parent-artifactid codehaus-parent Medium Product pom name QDox High Product pom groupid thoughtworks.qdox Highest Product jar package name tools Highest Version pom version 1.12.1 Highest Version file version 1.12.1 High Version pom parent-version 1.12.1 Low
quartz-2.3.2.jarDescription:
Enterprise Job Scheduler License:
http://www.apache.org/licenses/LICENSE-2.0.txt
Apache Software License, Version 2.0 File Path: C:\Users\Jeremy\.m2\repository\org\quartz-scheduler\quartz\2.3.2\quartz-2.3.2.jar
MD5: d7299dbaec0e0ed7af281b07cc40c8c1
SHA1: 18a6d6b5a40b77bd060b34cb9f2acadc4bae7c8a
SHA256: 639c6a675bc472e1568df9d8c954ff702da6f83ed27da0ff9a7bd12ed73b8bf0
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.quartz-scheduler.quartz Medium Vendor Manifest terracotta-name quartz Medium Vendor pom artifactid quartz Low Vendor pom name quartz High Vendor pom groupid org.quartz-scheduler Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest terracotta-projectstatus Supported Low Vendor pom parent-groupid org.quartz-scheduler Medium Vendor pom groupid quartz-scheduler Highest Vendor jar package name scheduler Highest Vendor pom parent-artifactid quartz-parent Low Vendor file name quartz High Vendor jar package name quartz Highest Vendor Manifest bundle-docurl http://www.terracotta.org Low Vendor jar package name job Highest Product Manifest bundle-symbolicname org.quartz-scheduler.quartz Medium Product Manifest terracotta-name quartz Medium Product pom name quartz High Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest terracotta-projectstatus Supported Low Product pom parent-groupid org.quartz-scheduler Medium Product pom parent-artifactid quartz-parent Medium Product jar package name terracotta Highest Product pom groupid quartz-scheduler Highest Product jar package name scheduler Highest Product Manifest Bundle-Name quartz Medium Product pom artifactid quartz Highest Product file name quartz High Product jar package name quartz Highest Product Manifest bundle-docurl http://www.terracotta.org Low Product jar package name job Highest Version file version 2.3.2 High Version Manifest Bundle-Version 2.3.2 High Version pom version 2.3.2 Highest
quartz-jobs-2.3.2.jarDescription:
Quartz utility jobs File Path: C:\Users\Jeremy\.m2\repository\org\quartz-scheduler\quartz-jobs\2.3.2\quartz-jobs-2.3.2.jarMD5: bc62af72677d2c4fa66fa7b820d3ca06SHA1: b2223bd809ffc77d41a2739fde85b822e59be2feSHA256: 9dc5f88d9fd45faf9773fbe79f3e8afe055b35e701963961bada006193c70fd7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid quartz-jobs Low Vendor jar package name quartz Low Vendor jar package name jobs Highest Vendor pom name quartz-jobs High Vendor jar package name ee Low Vendor pom groupid org.quartz-scheduler Highest Vendor pom parent-groupid org.quartz-scheduler Medium Vendor pom groupid quartz-scheduler Highest Vendor pom parent-artifactid quartz-parent Low Vendor file name quartz-jobs High Vendor jar package name jobs Low Vendor jar package name quartz Highest Product pom groupid quartz-scheduler Highest Product jar package name jobs Highest Product pom name quartz-jobs High Product file name quartz-jobs High Product jar package name ee Low Product jar package name jobs Low Product jar package name quartz Highest Product pom parent-groupid org.quartz-scheduler Medium Product pom parent-artifactid quartz-parent Medium Product pom artifactid quartz-jobs Highest Version file version 2.3.2 High Version pom version 2.3.2 Highest
relaxng-datatype-2.3.3-b02.jarDescription:
JAXB External parent module. Contains sources for external components. License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\com\sun\xml\bind\external\relaxng-datatype\2.3.3-b02\relaxng-datatype-2.3.3-b02.jar
MD5: 0c00cfd1e2d2959c72542e7fa3a84046
SHA1: 4cc97f84b1970ccab3fb90e9dcde0be6f3dc8479
SHA256: 6c2b03e133705a10724c0976bed5664fc5e995255adff0ee9031cbfc0eb865d3
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name relaxng-datatype High Vendor pom groupid sun.xml.bind.external Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor jar package name sun Highest Vendor pom name RelaxNG Datatype High Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest implementation-build-id 2.3.3-b02 - 2.3.3-b02-RI-RELEASE-31fcc6e, 2019-12-02T12:53:05+0000 Low Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.sun.xml.bind.external.relaxng-datatype Medium Vendor jar package name datatype Highest Vendor jar (hint) package name oracle Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid relaxng-datatype Low Vendor pom parent-artifactid jaxb-external-parent Low Vendor pom groupid com.sun.xml.bind.external Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product file name relaxng-datatype High Product pom groupid sun.xml.bind.external Highest Product Manifest Implementation-Title RelaxNG Datatype High Product pom parent-groupid com.sun.xml.bind.mvn Medium Product jar package name sun Highest Product Manifest Bundle-Name RelaxNG Datatype Medium Product pom name RelaxNG Datatype High Product Manifest implementation-build-id 2.3.3-b02 - 2.3.3-b02-RI-RELEASE-31fcc6e, 2019-12-02T12:53:05+0000 Low Product Manifest build-jdk-spec 11 Low Product Manifest bundle-symbolicname com.sun.xml.bind.external.relaxng-datatype Medium Product pom artifactid relaxng-datatype Highest Product jar package name datatype Highest Product pom parent-artifactid jaxb-external-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl https://www.eclipse.org Low Version pom version 2.3.3-b02 Highest Version Manifest Implementation-Version 2.3.3-b02 High
richfaces-4.6.13.ayg.jar: Autocomplete.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\Autocomplete.jsMD5: c6221a689b11ef0fc8e36a223c6df411SHA1: 085c71849cbb7623f4960d783cd0ad92f04cca1aSHA256: 93f95a39624d3d9cbc60843c8200266038f3a165c30bfe2358939af32f5d1947Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: Autocomplete.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\Autocomplete.jsMD5: b18c3d9c83b1ef81700cf0271b59a3cfSHA1: e9391d147c949a2ea3cbd3e527bcc443482e32c4SHA256: 266cdd8e95fa1b208a0bf9f1ac83276339c54e497630e8b532f89a6396c2561bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: Autocomplete.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\Autocomplete.jsMD5: 995183c88334ae95fb403b805bd5bb5aSHA1: 01a1ae32d0ff38717173cb62547fb079c278eed4SHA256: 7505ecd2ca8771e66844d00eeb22f833fe40ac32922e83621e7f5d33617319fbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: AutocompleteBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\AutocompleteBase.jsMD5: 71349e93333a060c189b3848e118ca1bSHA1: a1b184211a3a1259b9a5993b342a9837ebcff65cSHA256: e1654cdb224b28f7f2ef77ee236fcd27ac0113a1f9b59c3b7ee4405b5a6afdf6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: AutocompleteBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\AutocompleteBase.jsMD5: 2842fd21b742357cf50c7b45512e613cSHA1: 16f927aaa097811b3e6505dda50b68fbc16498b7SHA256: fbd4340da90fc57e5dcc9baa840c4a6b77b3aeb4b70b50a2b2ebcd6a7890f3ecReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: AutocompleteBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\AutocompleteBase.jsMD5: 39f6d1dfa9e45aa996201cea94552a62SHA1: 7f6d56710b8fd85bab584587bf9eb0c6f8e09361SHA256: 5220314dcefdd0e954ec1e9411bc8b01ddfdfe8ca6ef8cb571da0b8e9539c5edReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: JQuerySpinBtn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\JQuerySpinBtn.jsMD5: 7ca1a5f597460888f041002afee5de70SHA1: 349fea7b23b3a4f49ee204e69eecd5e5a02c21e9SHA256: 1bb91ea2a40a5908e4913da94e6306b4a44c2c3dfa8eb53f84000835053ebf35Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: JQuerySpinBtn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\JQuerySpinBtn.jsMD5: 2bb334d4cca4843d66f3c5d6938af223SHA1: 3de0b5e6d502d0be121a3af0eef3e542222d2ebeSHA256: 0c81ce710d58ca93e1d07f05c09c746a495417a6ddb2ab62069887fd5d579252Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: JQuerySpinBtn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\JQuerySpinBtn.jsMD5: 2c3b17bb28c07a95dd944aa42817a0d8SHA1: ab2680afa57a06457ad9abfde5a1b6829e8f854eSHA256: c8bea07c4fcb48616105b6ac68bdb67020b314088da542c4a8e084cfae67081aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: a11yhelp.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\a11yhelp.jsMD5: a75a8d38d541a23ba92482ccb8c93f7eSHA1: c796d44ee74163e69246f3248ddc63ac4b9d831cSHA256: 4d45d88a56479caa91ab81ca587d829953561a6b286a4401c3a02895a0683d1dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: about.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\about\dialogs\about.jsMD5: 6b41ef05845b01f912b388db6de053c6SHA1: 73f839e2c2fb400786f597e76f98346f90b164d5SHA256: d39ee09de7754df58ec77e93cf817fc40efc958cca4799a6e06f2be1b008a122Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordion.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\accordion.jsMD5: fe013ee25f54239fa49c0f24fa5aa357SHA1: 1415c3824e77d54249814161f435156e95c17ed7SHA256: 5242f5186debb1ba275fdcc9f2c35e32f9597f240f3331a345b099c5bce4ae93Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordion.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\accordion.jsMD5: f9d09c25a4176f29202a9b84c7f02869SHA1: 5f533aab105a30686ff9ee586ac87dfb1d60204aSHA256: c17ddf20a0338873d76efc4e8428e90aab20bdf3aa9c5f71617c028b80e6db59Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordion.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\accordion.jsMD5: 110c54ec4e7b41c11f2e39fd5d7655a7SHA1: 34580eda5f6f7ae99b51e45f017c01b64bd0c7b7SHA256: ad044906843671c42c3d44a1d6dc6dd5f91fe2c8dbc76f2e67d4b9a71f5c2510Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordionItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\accordionItem.jsMD5: f235c505bfadbb7ce8dbdae7dd944122SHA1: 7a6b89ac55234734dbc3bda30706940b62a2a229SHA256: f55b7a0135a123dc41d05ef9870a58b51b58d703ef909c82c9d024b552c2eb8dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordionItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\accordionItem.jsMD5: ea61116bb8156db1ab7069b4bfd20a13SHA1: dc50aee0df02b21c7a3532daeeb9308078a1b68cSHA256: 6948dcaf6e84dd33ef97df4156a15e4d8bd984b5737d538f2bd03f50046fd589Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: accordionItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\accordionItem.jsMD5: 150b269b7a6c5b53bb2f78c19549c9ceSHA1: 02002578e8be3dd2e3e3851d6032faf11e471795SHA256: 279ebd80ab59db42eb8895fb2481fcba79197e89c84960a9910d22e0a23223d8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: af.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\af.jsMD5: 0bf9c3c86460e7d8176a1a70463ce96eSHA1: 0948499cd8169af4e180d34ad2642b28086e9292SHA256: 75609fd7bc712c886bc8707a6be3b88df67d47a392fff25333d2226aa3c0a931Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: af.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\af.jsMD5: d98adf2eec9024cb59fa70828ee34b2dSHA1: 5ac79a53aa896452b167669c1666e84b9bdb5f7eSHA256: acdf8615fe85d7ddb9cf78ebcc141ec1dd9d9198844e5ddf4c1763c6b3ce88f7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: af.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\af.jsMD5: f90a9a155c7ea267c95506045a855e42SHA1: 7ad261b2bb06db8afa9d175575a13523ae38707dSHA256: f00b90517216f5c4196c26dda1d8d87a5dcfbfbd986cf574e5db07a006868018Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: anchor.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\link\dialogs\anchor.jsMD5: 542baf6293f6550be9fd70e744aa33d8SHA1: 350b95fe4bfe66de3e2369ece36188f2fd74151fSHA256: 8aac97a6794e8278b2ded81c25f615a64e485d1ad9fb5866b11a374c238f0b3cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ar.jsMD5: de7b3d199a0a2701aa7928d3461637acSHA1: 4fa42950cc44f898607c53f1acaa0640f7bb588cSHA256: dd3731e4afbc30b825242ac9c026fed7f628b189317b188a31b754c6924f9e34Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ar.jsMD5: 3cc0e47dc92c8a4990fe59d5b5556889SHA1: 4aa15e9ee4245bc0fda405b94a6678b049300443SHA256: a0381706849c6279210738d15ecaeb655c5ff067c8896c56b713ea786afa1566Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ar.jsMD5: f4cbb29950d6b0edb6e5fc69f80afdb0SHA1: 19c6ef40a1e74ef64ffa7b38627ab0d845b538ceSHA256: 3ed725f1cc79b20015ce975036528018f0ae2c3b23fab51bc2c7be05d90ed93fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: atmosphere.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\net.java.dev.atmosphere\atmosphere.jsMD5: 89c8e06d458c7e8d340c29feb00c852eSHA1: ac702491461e644ee567bdb5bc377dc515de5366SHA256: 2b8be123ac983492b6f19ab93f321ca019ca1c330b96d663852eced9e1a829b5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: atmosphere.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\net.java.dev.atmosphere\atmosphere.jsMD5: 51c9d40e4c33f5204e7b703ab3a7b3bdSHA1: ade5f727a8494927d4aa7b80e3f236a79cc399ceSHA256: 08cf8be4d856fe8234332d761e8cff202c25e2ea5c48c8577b6216477bfa0e34Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: az.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\az.jsMD5: 3bb6f9b542198f8706f7158ba65eaf8bSHA1: b59cd9843a8d995d78bfd2f5313c2832afa03d6fSHA256: df640e426f64e1b4ce35fc6cb79f9cc45729631e6f4ac5c328a426776735d7bdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: az.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\az.jsMD5: c0ec5e896d5fb680bfb2c5b80e754253SHA1: ad9033a13a2e7f7a3c4fb05c25d31b26bcb336a5SHA256: 6f03492a6e659e1e4156ddc2df7a3dbd8465d3c2b38e09a0484b4defb634b469Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: az.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\az.jsMD5: e34a177581e98e66e0fbd43a576c6537SHA1: c32dc2311fb02b2ffc902e245041986b91ec1054SHA256: 608bf7559533ff7097166faf48847cc1f5f7dcfbbb42c14ff7982382494e81b6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: bg.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\bg.jsMD5: d75346f277f8c49858b44e4fa6729fe1SHA1: fef4f95042e08336704792aa4b8098374b33efbbSHA256: 5e763a42e850b1b9c3f62bb8ac58df2144b11196d82841da3f9141f97b8c0fd2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: bg.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\bg.jsMD5: 24dda0b7f5f5f8a7f450f1fc795d3475SHA1: 6543bd79de5c7b18b51d0d70c867ff5fa096e48dSHA256: f47a1002833b838ea3958df3f7a934c21cafd6035bc01c027b3390429a966fd4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: bg.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\bg.jsMD5: 87abd6af099fe3ffe9929f5eb236dcf1SHA1: ecfc0b46f070484fed663550cca7a6b5802b7b7eSHA256: b32305f1d29080d0cae3a4ddabc577d94e530431b0c30d29f1e0d62986aee131Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: bn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\bn.jsMD5: 20f98eca07394838cf78608bb4494d74SHA1: dcabb09a7a8412e49a181e268b01632ef944d761SHA256: 7472b358068aec8a263534193c72ec41ef4ec95f850447f26e5bf9e0396c07c0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: bs.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\bs.jsMD5: d87ea9cc45910a6c4a813c8538c07ae0SHA1: eb81ab215a6550680e6e9dc413ee29aefa04c9b7SHA256: 19ee18329a88db166a23c6116c84596036b77579be68464ea60b6a3995001395Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: build-config.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\build-config.jsMD5: 76ec2ac948f72a494da39fdecddc7679SHA1: 3e4300d169d8ce8dcecbc7bd6f0e1d1e91519da6SHA256: 15c6d13b06175123d30bcebf9b486ad4fa24660d48870025d85c46e14d7a974bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: button.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\button.jsMD5: ab9f6477278000729e21869e442098f5SHA1: 62dcc203ec05325404ad2e214746d39d45480f7eSHA256: 7fa090246a836a4ffb95c7fb1aaa7dc8163048e3d646da0f688906ab77a794c4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ca.jsMD5: daa1d69eaacc780e96bad6cdcc0c7c15SHA1: e9f754eaf76cc6e5ebb3372b093760241714e0b5SHA256: a585f749ecfc6ffc6123786f2f965d07fba23b9f1d718225dc2dd8ec87d16011Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ca.jsMD5: a106ab7a628f7c42d76cab99e376d3d1SHA1: a6fda32fa600f6fb88a0ba2c2e6f70cc2da62e1aSHA256: 73581e93f2758b7b0261d82e28f71c39aa7acc5735e8d0427588684944de529cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ca.jsMD5: e7484a7c54e7a5b4568c33c684015b7dSHA1: dbe54f41e1c0fc0015f2f7877471325ece26a195SHA256: a5a980bd752f5f987232bd21401dc634778843d736f0ec616a9a28b04951a13aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\calendar-utils.jsMD5: fab7c2977d4ffd7fef14631b1fe9093aSHA1: fd922ab1b10fe78aaeb978cd6710d47e4e712325SHA256: e19ab4a1657b957cc4e1e52a18cc4bdc335dbbed0031f902ba62a05e54d46448Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\calendar-utils.jsMD5: 2c2c6a2187fac3c8290f55fcc46e6640SHA1: 49b07f98c7d31c0722fec0f23628c48febf4a0dcSHA256: 7088ca1b5c4a98f7a480fe7e4f2432f8c44ac4248349de180ca82e3eeefa0677Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\calendar-utils.jsMD5: 150c81b15229b68850a799e1ea5c4b8bSHA1: 50e8684bd670171067a93aeb394abbb45e71e53eSHA256: c7cc81a2e79183ff674eca1498792eb8a363fe6c266be50478289ac630f679cbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\calendar.jsMD5: bf192473683b8faf42efb4217bb7b6d6SHA1: 86a1c3b9e982b6b91d7efc399d6f72d43779e0d3SHA256: 2cf27651ee71400ba4655f0e9a4b342cc6b420d2875aefff1b071aca1865765bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\calendar.jsMD5: 673024f93a15d491cf0e52c749b77e50SHA1: 664ad74e7f25e49bef3ec8c0b7214931f29c6237SHA256: 40e9ae2a20e2304e1dcdd7ff3dfe48fdc35da7c8382b717d1ceeff3ecf197ff3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: calendar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\calendar.jsMD5: 4012fbb38cddb88e5f7373ca87774264SHA1: 15bcb4b32c44b3486aaf10c51940e1249ffec666SHA256: 2d4fe513f2a5c6e299ac2e6207efc576625ed1d1ba8770761a55fda76c005781Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: chart.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\chart.jsMD5: 0f2139a3c718ba1c06eb7fb71feafd5bSHA1: 78ffeea92a04937ed672c39f59c1eb710cbe3acbSHA256: fad0d33482a3f0cde82c2d9a540623929d5944563cb73c854a054ee0431e234fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: chart.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\chart.jsMD5: b57ca29250b701d98e079f14b8f2b79eSHA1: 73c07b05ffa466105734ab101c52207aa216f6a5SHA256: 19632895b10fb7cd0b8594d287abb5ef84427bfb128bc9eca72cc84e0d30d351Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: chart.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\chart.jsMD5: f2fe1e9f698396ccf4e423e1c6344483SHA1: e3977c933ac09ec801bcbb02e309d27fa6f28216SHA256: 64de2c506e6eeb7de2e92778315e05d3c0a74c1c44b584baa17e37973c724b5dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: checkbox.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\checkbox.jsMD5: 49f71ef74d91b84608f9ca541c7d7c70SHA1: 8b526e6d3921942b68a2c3dc10fc0f640aaf0d2bSHA256: 057b53e248022a25d27d11c7cf867a895344605717eb8c0ccc3cb2c180062ff0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ckeditor.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\ckeditor.jsMD5: b9a84e26068483467d2e756af4e67ca5SHA1: 9455532bc1fac666679d3bf6197750a3c5bb6a6fSHA256: de0f38dc08bfe72eeffd0521bd4611576cb39f5a8986494caaf0b5d8bd1718faReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name ckeditor High Product file name ckeditor High Version file version 4.11.2 High
Published Vulnerabilities XSS (RETIREJS) suppress
XSS Unscored:
References:
richfaces-4.6.13.ayg.jar: collapsible-subtable-toggler.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\collapsible-subtable-toggler.jsMD5: 99936238d4c9589a94ae714238a9ab6dSHA1: f899fb04cc8ab7bba0a86ce3b6f9f10d898b573bSHA256: 36bd07ec21b97a7ffbf13fa79b4f010d146f4e17ffc044c88623c6a59912bc60Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsible-subtable-toggler.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\collapsible-subtable-toggler.jsMD5: 1008af965161c10abb025eab6dc5975dSHA1: 06cbc5bdce9fe8d0bc88024d21e2ee4abfa5e102SHA256: aeb54602e6af723cecb1259689525930bb5caf969578ffde2b888406e4b07505Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsible-subtable-toggler.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\collapsible-subtable-toggler.jsMD5: f884d17f9968f473a9a8eb9f1a52d3baSHA1: 412e7189b8f5699d377aca19a142f7164e002310SHA256: 2a1ecbbf8f7052eaa3f18b3cdb73c781831996f4d96e9459aa82e497a31dde00Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsible-subtable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\collapsible-subtable.jsMD5: e1eb8687f6b9f56d4c5175c3571db223SHA1: b0d3c127f3c179545b575429ce1190908df61ef0SHA256: e00e8c81b476b21d265ccd7aaec36193e4305db7e8b4f16cb9f95683af660f76Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsible-subtable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\collapsible-subtable.jsMD5: 488b2ab8bc78b1b1d3774269e994c7d2SHA1: 1041c0f1538871525fa5c4f377444d94602971a4SHA256: 7391d4af9d02a028e8cfb9ce82bffefcd7cfd3ca9ac35a7b6418b205ac1d61a8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsible-subtable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\collapsible-subtable.jsMD5: 2f997e644ef3ba97b307313c32399830SHA1: 372feb9344ed42f1a21285e3a2f5a2fab7a2cf8dSHA256: 44a4c04bfbb10c61d90aeaf703ad73b698b143b1f2ac4c80e3d033b4cefed640Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\collapsiblePanel.jsMD5: 7c282e5fda638bae0680bd32a9802a7bSHA1: 45e367a6aedb8288ca7e0765ef5df19ce7255704SHA256: f6caf7e8f43afc68a3053303d5958ce102a53705ed21957ad63de9df2e0043faReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\collapsiblePanel.jsMD5: 2a41e39c6b6962a09b47c8da94723326SHA1: e62a80c51b44b10944302a3f5f9191368342ec3fSHA256: 07be719b3fc92f895178a86a74c3206271bc9f689683277e0b1472c5a85e668fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\collapsiblePanel.jsMD5: fa3005551d8b008ea4dba94ff7d5eaafSHA1: aa336d107790148546379b1d61b9cc5430305cabSHA256: a14edc5a50967db0a460fa8e8317cbe2567da8fb50dcb1bb7c458db5387e1793Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\collapsiblePanelItem.jsMD5: 68cbd8defe2dab23459e3dbdc4d6523dSHA1: 2f0d72c595dbf3936e5a7f75510385e5888edfd3SHA256: 10ca856400e038ecd7b353d5728b8aef5f57e9988be681742b67351b4d9e2e9fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\collapsiblePanelItem.jsMD5: 91e832b948f485cca65b38eb58efd8aaSHA1: 2690161d767672dd63df4c022a95413f9a4b226bSHA256: 696cc60521a0be4af331ab9f71f47e4053238537bbc56ba47ca22bab974560edReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: collapsiblePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\collapsiblePanelItem.jsMD5: 8b974487036c5e6562709080eb31d590SHA1: 271603a3b58aeed98fb16eb69a04da41544a3714SHA256: c95727157060daf139cb7da7647af1788a2502e7ac39474a0ff0684b618b7248Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: colordialog.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\colordialog\dialogs\colordialog.jsMD5: 4d7d448d3414b632a0087a8882f9c0cdSHA1: 861e9930ca9094a577ea44f95d3fd6d64137f1e2SHA256: 7b5bc0ff60f3eada79e822e7c8c5a8db8e5d2a83481141902e3e8b1fa1b42933Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: component-control.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\component-control.jsMD5: 9684f3ba4f03f0f597c3d6e1afcfd7f6SHA1: 890f2705b11ad1a5a2038ecf735e767967d318f5SHA256: adaaadb30fd274bd65ef63bedd9be90042e458a410ad94ba7ad4709529ab17aeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: component-control.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\component-control.jsMD5: 500ce522e5cdd2e902d1b4f340ebffddSHA1: d29444840dd5666f643ddf04042232d814428783SHA256: 4fbbef2b2592308b16fba0c702261db6a51fda11f9e1b55c51d9006f51cd4b2dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: component-control.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\component-control.jsMD5: 27e77cc5d9b299508c4a3ff39e3111abSHA1: 35d7c356229f355e459967666d5572e1564ebe31SHA256: 9245527e7efcd950e230932988906812f932d004cfa61e88f20f4833fd385349Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: config.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\config.jsMD5: cb065392c150d2de48f183c66e9bbb2eSHA1: 690376e46647ad520f69ca6e817e984ced133e40SHA256: c019933a6f18fedde114752f862c2d99595d80e80aebf146f767427c7556e3c2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: contextmenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\contextmenu.jsMD5: 2a61e3f457577e34d22899ac61610fd3SHA1: 0b08638edea6db1247b253ae87f19c101a1ab764SHA256: 7a97c426ea538e10c619dba1db07e08931faa631d990e84584ce20d7dc7dc4ecReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: contextmenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\contextmenu.jsMD5: 0afa97e4072200c693833b572d40391cSHA1: b458884747349608da802a73b7a4d5b660734590SHA256: ad4a7164dc6237afa88e2e2543418239e8a364c9d6ac7c86598e87b6dac74b1eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: contextmenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\contextmenu.jsMD5: 0d6d4a996ba44fd3666459b3d26211c3SHA1: 59663da371521d2659aa037a628748162fc896b8SHA256: d2f627764894aeb370c402361f016bcb616942a016761756574d2c7be468659aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cs.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\cs.jsMD5: 8936e8693394f2597b80b12f01e2eefdSHA1: 6673ba251e95abd79ab8f724b8a226cbd7430b81SHA256: 9ba58e9030a77a3dbedc714786e24f96f746685363ff7721e7d631b21c1ce80fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cs.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\cs.jsMD5: 670e20353ea4b3cf26fe0bcc7595cf45SHA1: 7518d03cec28bd31aa8a82d1c6e32adbd4664b59SHA256: 3c7ebc7b0b6ab4547384d4817233a186cb42ab440c79e65eae0b5a0501494dabReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cs.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\cs.jsMD5: 799271a7405c90ef5ec7f04c6fed0cd1SHA1: 3d59e70464ea7e628aab04d0694eca234efad168SHA256: a9fdbf7f70373b185d760995f2ea28d37dd0dd58d9806efbd714e8ba2a215f64Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cy.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\cy.jsMD5: b2607fd3190df0acb097c1413609dfe3SHA1: a626006736b990aade1b8db789ab981760ee39c1SHA256: 6d735792fbb0e48955d3e2bcb4933994535fe44c61e9efeb688593053ad5d67cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cy.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\cy.jsMD5: 718ec0a6fa22284268c5113780253087SHA1: 9f15e4996416482218a42820a65d788d5b8d6f8eSHA256: 50b2c8b2a731941b78b9e395bc56c60e935a0ef9936444550541eaa06beee5f6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: cy.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\cy.jsMD5: 60ef1d2d1b292c1ab9df58bad8a9c9acSHA1: 309b848308bbc9eadd911256b9553073f2359966SHA256: 2c80d62bac5a548afb6e9e0e1f1ade2c9085c7205d62aa4d6609326ffe5a23c4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: da.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\da.jsMD5: 0924ca0486bedf2d92dd702d7dd27c43SHA1: 7e70ae0ea0064b26772e25e6c3acccc715100a17SHA256: 09f99bbf7e4964845c879c184df7b9898b7443685d1df340037d8b342382ed5bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: da.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\da.jsMD5: 7ce3e7a2f8fdbbe80e32c7f35c2798e9SHA1: 79e785a8fa0740f67f1c1a89ca35080e922f3054SHA256: 256a2353910e56abdc59508f8107e9ba7d2a249463c860a501a953442574b8eeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: da.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\da.jsMD5: bc5d592151f6e0fc9d8554bad9a91b20SHA1: 9ae558f21812dac3466003038226a837d9eba28fSHA256: e49d1c458f9a3bcba6bc8642d7a2388faffc6b60e424cbba8f3a6b31e94627c6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datascroller.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\datascroller.jsMD5: a2feb4bf45a6644f86bb53e1ddaa78a6SHA1: 270dfae3d4acc8a57556e8c18fc03bc15b63e76eSHA256: dfbd59ba0df6ae5b2a61feb243c1730af6daff124ee3b08005f8d98f7daf2c77Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datascroller.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\datascroller.jsMD5: 37d63a04b9618c8eb67560adc3ebe58cSHA1: 3d39b0b44e2e9137c1196af4a5e78898fdbc2476SHA256: 6e4c040707c2f956f3ea9bb58e6ed06677d3b9f91118ce9d802cfbc912db0912Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datascroller.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\datascroller.jsMD5: d0f06e1b9d5fdd772f9b44e5a9469420SHA1: e925400aa31bb3e25135782332cc56754a182736SHA256: 83e2275016aa9b9ba23a163a71b2d6082df2cdd0dc528c66b52868fdcc29f48dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datatable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\datatable.jsMD5: 606c5648e5b7f18fe4a49f4bcaf5dc17SHA1: 6ac4ca70744afa7c5a19e7d156e250443c19eb9dSHA256: 8414c28db8bbe979030c5be57041ce6a3443f4b0dd93e5ccf4b910361c7dce94Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datatable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\datatable.jsMD5: b7117f5f161aebaa6577de92050b312fSHA1: 5295095c8f4f66b49c6d5dd62abd5c3b9500d34fSHA256: 14052383a3073a71e156bd9d113633d51368cb0d9db476d9be6843f0502973f2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: datatable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\datatable.jsMD5: c68d6416a9bebffa5e35d074baca7402SHA1: 0c4ad05a7f515bb9b8858d91c32b478b87b3c735SHA256: 04d7bd25b15334c723aa0c2b9bc42bdbd07411be124eabe68b00a0cd87ac979eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de-ch.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\de-ch.jsMD5: af5cc9ef9b6a5105c88b9264699c692fSHA1: adc09e44e91a07410d593914da293bc82adcdcefSHA256: 9f45af211cd72bda2995403b0e227f7c0f8e3ff1816341baca79a363e651a7daReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de-ch.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\de-ch.jsMD5: 6e1ffcac4d5a2cf2444a4c6125307cb6SHA1: 3a317b2786fc6ddff2a653f16fb2cb2b7343eef0SHA256: 44b7f416cef358844d27f7b60903173c940321c2fe5c40be73e9f4deb145015cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de-ch.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\de-ch.jsMD5: 333ec318242c310e9b630320f586d72cSHA1: 7dc1ded290dc2ddd1d2b464aea9912b7b748ef97SHA256: 4c94408b87fc2f6f7f0f88b1a78df2571642f975da752e1bc8a99e3e748de7e6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\de.jsMD5: 762c9c60abe595af86d9ce44f9c6f199SHA1: a8b53565cd6b30591b07046323e2b3bc35863d62SHA256: 4985d15dbb4051ac30a9f461fee7db512844156c45345c9e1528f2e30ac4c5e1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\de.jsMD5: 9548b64502c5b4934c3a67d8c4aecbe6SHA1: 0a9c62f17211dba6a35117dc0c387ca0fb098466SHA256: 852cc1ead28501b2a83fd3fd7f8d967214e553259367b0e9b9323c17781f9acbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: de.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\de.jsMD5: 037e627c5e125df7772c0d72bae0e694SHA1: 48d7ed588d5b5031a38f1f1c49d4d896c999b7ccSHA256: 48afc504b1ca83eee4e80aba052ae396e6c97d85107fdb220b5c90db9fd5be75Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: default.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\pastefromword\filter\default.jsMD5: c3befa4a91b83d33770caf4101f31066SHA1: 15c15c971224455b7b5687c0b8b0d2fe51c4a711SHA256: 768708f8e4970a02e02b5466f250ff337a198a75b8b126d4b63adeafeac36e7cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: default.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\templates\templates\default.jsMD5: 9e59eebc94b97c42116b20ebef9547d2SHA1: 93e6b322f404338dbf9db43fd3bf0ec94f18bda1SHA256: 914a7d5d3742d04d9da5a7cff675501bececc50852d5487cf9c5b9c62ece8bafReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dialogDefinition.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\dialog\dialogDefinition.jsMD5: 62e0c854228e1ecf239e74d5a5712e21SHA1: 2ad5ce9935b9267a0d1c956685c59cb9027e6a20SHA256: 454828b06a1122e1f1001078f2c9c09d24bb969feb5c05dd9fb1934625b15c92Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: div.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\div\dialogs\div.jsMD5: b42d86d55bd766a3152ddecaf9b4620dSHA1: 892727a71a86f128126830e757b91c774386af21SHA256: 3ccb76f5a306ca7101241ac7b7899f5aed9591b7e116b4f5e085b0f06e3f1cbfReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-draggable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\dnd-draggable.jsMD5: cb3838f54a543379ac8695fd402cce3dSHA1: 94a3e25f6a0f7c4891859f4a74b9075e7651aac0SHA256: ffbd60823ec509528d0f9c2e53dade33200015941c0ee24ce21d2bfe841d3e8aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-draggable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\dnd-draggable.jsMD5: f827f3f530d3cf3070368f8642ca270fSHA1: 64659d3768d669cfc85814b9a6f290b90219362eSHA256: 6d52c29dc8f0df96c9b48138c27d8078abd8d3a7f3ccaba14f7f744a967901c3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-draggable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\dnd-draggable.jsMD5: 1e48ad0e228cf591a3c07918030c90b1SHA1: 7a063ffe038d2b6a75919655d2560f099a9239eeSHA256: 7d21e0c77f3a0f6801db26be71c26bf3115726ec59c2602f977cbf20b011984cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-droppable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\dnd-droppable.jsMD5: aa96215f4002416bdee682c75bd1774fSHA1: 7814364a5480d37a8220d0814dffdc45e84bfd1cSHA256: 97bbcd45a31bf2614bfb1c815ebff8ccc609bea318848e72c30d892ee84cf5d9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-droppable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\dnd-droppable.jsMD5: 22f4f7363963f390d69f6ea8a97239aeSHA1: 4b9e29601d2e4038a6581f5dc70d2306636c48a1SHA256: 6b92232a1a8a5bf59baff7dd9d45d731ed9988879e59e041181aff44ce32111cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-droppable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\dnd-droppable.jsMD5: b088cb1eb1b6d66519f2e4ce93b9ba4aSHA1: 7ded9d38812cea36a1c8204d4d6a458f00451454SHA256: c2fc562ac0d2a1863798733a591ec2ce472ff4921851465cd39f988ac988af2aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-indicator.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\dnd-indicator.jsMD5: 6582ececf570f0f93fb75ec70d36a92aSHA1: a1336c6330490af0f4bc50b5ca31baa3a6c98f14SHA256: 6bd135d1c525fe846e891477d968e668bbec8f4f6c5959ec9f8b7dcff6dac61bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-indicator.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\dnd-indicator.jsMD5: 33caa13c615731eea90102bd65af504cSHA1: f33e1690284b7ec886a591a8937dd28713dd478cSHA256: 0c47ec7015539627e440f300f71057151e176187ff8dc8d97f152defa327f27aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: dnd-indicator.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\dnd-indicator.jsMD5: 9d4ca0474a36cd405364158460150c87SHA1: 75c15f8717e5143c90d40c3a6c8e9ebf98270645SHA256: e4bb25f87cf6a02caaa91e6fa0e4f8778970f63eca10a66c589655466265c1f8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: editor.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\editor.jsMD5: 79660703680030905babe5e0bed68917SHA1: 8683c9d392b4229b5fbb4181e59b95aad06a0730SHA256: 2ff2ebd19c16eefd988dad588402853b8d27d9b1f3591d1e5cde0cfca28d7aceReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: editor.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\editor.jsMD5: 9b5ebb57f25d0ea98107256b296e059aSHA1: 3070dbd0c38f56a80894c6857012333f69f7314eSHA256: ef8b0a98367b808f642a035a23c8b63377a299d82ce00cba01d9c97835281167Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: editor.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\editor.jsMD5: 31ab5e6574ac49d11fbff5f50ec10669SHA1: 6b8f958bb72518f94423dfa42894817291e4793cSHA256: 3735153b634eae17c6c5b4be9226ad3f4718b6c5b52a19075a5c889c27f07832Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: el.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\el.jsMD5: 8f3a1c9b283ecd6ff6749ddd3c2bf938SHA1: 25f35faa7cf1af10bc63783ca62dbd7a0e2f4cb7SHA256: 98cbc559af1973f54ebf1cd312e0f0ce29434ce04c316830792acdf88760be82Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: el.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\el.jsMD5: d083c6fcf8590d1e3651c5bc5fbeaadcSHA1: 1ac6dde6e7c4a59009c22966050c0698c0b78178SHA256: 206382d1ec5df34c79f522f292951002feb2690c555e69ef813e47e0a8f8d4a4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: el.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\el.jsMD5: f1a8ae461d1d6cf8c3c5dd1175336af1SHA1: 9ff0c924d9ee5194935c78dcfae940b488e1a189SHA256: b6dcd647479abb9a537deb6847af808cf556d07b82c5919b6e378c85d26bfe5cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-au.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\en-au.jsMD5: 9d8fdc14ea56d63c54a4879a3149d5ccSHA1: 3b6ba98c970165308c7f5f0ea53d1a2fc899277cSHA256: 84a2532aadb5f2faaa5c8c24714bdc01adbb1ab48c6af49584ade439a61cfbcaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-au.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\en-au.jsMD5: 0e15e48ee303aca6312a2b08e7b8e064SHA1: 71e0151b1745dcdb1c6584f22d90504c18aa51d8SHA256: d5ece285eda8e2fc9c7ae99ae1777609ecf0b95b92f92889375b1085b67d37d7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-au.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\en-au.jsMD5: 47eeeeb32b9b9bf963e66c6801d521faSHA1: ffdfebd7b70b5021f0909eb23df931a80548bb97SHA256: c228d3edbe7fee890f4edebab7e87282951da63ee9f276e75c1ff4d974ebbdc0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\en-ca.jsMD5: b84b8db57a01039e03981a9695b50a8fSHA1: 27d6ae2bd366e11a4cc1b50d49fce2ed3d3f5a81SHA256: aaf574880e323faf198b8aa2e2f5c5dfe5e30b0c7db2e6be476470f031cc589fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\en-ca.jsMD5: d1aaceecabed5c0b29fda08f9589c7f5SHA1: 1572e43a51d171cae5d8523c4011f54fc1b44dadSHA256: 12d7bfdde98f4911ffd22ac7fcf081b509f596a0ace479dee68fd7c0cee35b93Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-gb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\en-gb.jsMD5: 3419a8c63a4aa7c449781b7a0dacb827SHA1: 8d4759dd6225cbc12407d4d76f673918dcc77377SHA256: a9210963f4580082faae84e7af3b202f0c99a798f93f00b421da1e282163d637Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-gb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\en-gb.jsMD5: fe665c5b88b367bf68aae28759cafe75SHA1: ad79063ea76dafa5a9a6b178b9b3539ba32c57acSHA256: 01e3816cc8819f1de2390617377a3bad1fb3e7a2f94f633a6be80b444ac53178Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en-gb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\en-gb.jsMD5: 5ddef310eb0e9f838f15a83940ff18c9SHA1: 7f6ec8986a4e64c09576025f64e19813de22b086SHA256: 432c6c37dc1764a4d46559778dc45e8c582b06fe819e1c51ef529ddfe6ac21bcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\en.jsMD5: 964aa50ffd06ebc92d0a25e15e328bd5SHA1: 74a6c5237dfd176fa563e25d48b0f8398767cd9bSHA256: eaf04ddf7249fc33311cddf4990481e1aa38ca2834cd02758a6c2fc6a41d6db2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\en.jsMD5: da9b95d9ce27aa54b91e9aeea262570aSHA1: 15441bd1147527cb5a7d1ff08a4adbf7a63c43b2SHA256: b1f167bfcc1385f57564048c7b4e62cb44e19a75e9cdf8b8153470df5e8f4726Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: en.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\en.jsMD5: 7e9828049e43400534ee6e83320fc671SHA1: 549cdc62098bfbf6cea751f41aa0bc0613844089SHA256: 522c75f3f52bdf2af40277a373725c409a33209c79f4022aa2fef32941df0ee9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eo.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\eo.jsMD5: 9acd17427600362c8529d8b2f244db56SHA1: a1459652ae89f80ad7ff828da8e66e58a5e29324SHA256: e9d77c25ff0db9251edb0b9146e3fce36fb8c1b1f871f1299ba3639b89528a01Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eo.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\eo.jsMD5: 4cc99cd4d5f391b99653d76bbaaea58bSHA1: ce58848348e610859fbcc8c6e92f516db99e5b8eSHA256: f43643e734b63f40b69b0e59a7025b13f2d8a51562c7dcf145882e421f92086dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eo.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\eo.jsMD5: 4e7ed58f85f6889131c5e5ed30efbab4SHA1: 903e8a8eb37aaa2b56a86c0316961eaf1b00744eSHA256: 546b8b4e899868124e7b1cf91bd5ca2b985f8525726226bade9d0b484072652bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es-mx.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\es-mx.jsMD5: 9cc3ebc3f31dfbbecf3d756af5c280f8SHA1: 8e28ec4b962f92093780594bd1cc94125d02653dSHA256: fa51b9153a9a62038f0f00ea09ac2605b568db51f49980ee6e73731168fa099cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es-mx.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\es-mx.jsMD5: 811d503ed93d37ef3c6d32f9263f91f6SHA1: 33c432a341f3e583b1271c27ab6edd3b9d656cadSHA256: df75c0802baa171266a910747bccb87681cbdb7b37515c938d15fe83e6f99d11Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es-mx.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\es-mx.jsMD5: 0554c04052afee6f897950104f276d40SHA1: c19c43b16716f941d597026d8ffdcdc9fff05f12SHA256: 3573e226b9ca3793e7d9035075db786d70c9eda3aaaa5a61c8bc0c266fb29054Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\es.jsMD5: d0cf657238ceedfbb9616d373ae6a48dSHA1: fa706b9fa9ed4a0e624287a0c535eb0378244d6dSHA256: c2f249e563767dfc6aac6a8271a24d93ed17197c6c34bbc977361eb3b72f5802Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\es.jsMD5: e39d2557c7cd88274a819ffadb5a8e37SHA1: d24da096f9839e9fc7dd0c6343dedee0fbb31e2bSHA256: 7f402012493379be6231616dafee77a844fd6a80ff1bf37619c2b71235d19421Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: es.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\es.jsMD5: 8a4aef268e26fcd2d6c8c0b325d53913SHA1: d65278cf9484fbbb565ee0823679b8630947121cSHA256: 332e371f8f4286ba389abf403af4100ab926d0f4008071c91e967781168caee7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: et.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\et.jsMD5: 7865a58f8c58e36e7457a91ef760b5a9SHA1: 5ea96f6955bc96e394f7444e71bf030dd51216a4SHA256: ef00968f766ccf9ddefdd3d787c2c841e2e456e04b31c996653ebf95ca6d89b6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: et.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\et.jsMD5: 3ef5c74778aa00691eaf89a2947892a3SHA1: b21bc8cfac1fbd2f6fe0147cd9911d53ddf11c8eSHA256: 24d68b1c774c6fc04764e7c600c9d99439e578b2a3fd73d39e7288084c5ea9c3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: et.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\et.jsMD5: 7d5724c0296f41fdb385a681a92bf943SHA1: 1066117b1e7682f31fdf4539b5bc9c40c3265fdaSHA256: 9ddf47f5073f5e043b46983eb64e1e4ad61253197cb87cae8a3b4718504040ceReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\eu.jsMD5: 9111c61c286ce5b91c443ddce50f60fdSHA1: 18480bc448ba909ae26df84c5d09a1339082124fSHA256: c62f6fe864ce064d3713f8b8232e34f9cc3b4452d7eed02549a37783c99ad325Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\eu.jsMD5: ce8274de16c8721f2f26e76d5dd4243bSHA1: da6c317742621c4bd097945ff9ef40835c2c944dSHA256: 6a31ce48cea2a7961cf322b7c8ac625a02e2fd3b3285fa9ea67bfc505e858adbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: eu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\eu.jsMD5: 010d929d83c95656baa500f81a0a0a0bSHA1: 8ac80292cdb79db31e243bbe83cc0ef9dabec298SHA256: b7e93416a7dd49282e132c97b466e2b64d8410abd623320ebe9989fd42585deeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: extendedDataTable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\extendedDataTable.jsMD5: 38e0b0f945d69121995f993203e8c08aSHA1: 1b75431ba9b090c070c33198131221801fe0029eSHA256: 59f852de2bb8059df597cf09b8697078820d70763bf44253d7675521f348dd21Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: extendedDataTable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\extendedDataTable.jsMD5: 875d2f3bd6df30a400a07b97b8952da0SHA1: 9eb5f853d41fa61095c605394f1eb0a2bd7497b3SHA256: 26874447b0554c26211875853e2d0fc1ac43b2d3635ed8401a59eeb0981d971cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: extendedDataTable.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\extendedDataTable.jsMD5: f21b0272d8c8c73874481f9984615cbbSHA1: aee92da27cde15142e1019a455cd211e125d09eeSHA256: 72f6ad5e593ff10633b7802072db766cafeb22b8c5ab30f943833aaa2e4311a8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fa.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\fa.jsMD5: 0cfa6ae148d3efa76bc0654db8539e23SHA1: 1c8b75a23b14664aff199d75c1f62f29460d0ef0SHA256: 2a5a6fea0d3bff33819e1cf23572fb2fb917c81c71878188ef8e65a6eb3b39edReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fa.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\fa.jsMD5: 39cfa1923df406262e09b583f7d9c287SHA1: f1b158f49029d8dec7092cedcfe3e17db8c07d8fSHA256: 16940c8eb5dc046b2afd3e3ec15fcfa0cc14fc73063c6739ee42fd9a33b69280Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fa.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\fa.jsMD5: 5532e6602e2a9ca107f8e0e34b7fa991SHA1: 03fae4f4167a533e4b446e42857b0d627c73c951SHA256: 04327151c2e967b38c0b1b744415337282c2cd1e67db2da0f4f8f03d2e005d86Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\fi.jsMD5: cd574de837c07b6bc86479933b4d9594SHA1: df6b89a9ab569d7be73fd7f2f5ecb4f2b3b06a39SHA256: 2bef3f40baa2fd068c2e887be4daed88ec4458e948ee9bdf586b69a65e0e1090Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\fi.jsMD5: 794743766a265efafe18462fd45afab7SHA1: 86d0690d39201ef881d2058e65e9bd4b8a67286bSHA256: d24026e9d7867153c43227c4eb0a8f2eeebdd154d90e162dda6bab9e2176cdd7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\fi.jsMD5: a48d2dff5aac3a931df6dad8f716972aSHA1: 91fa74b51714300385d7d455ccc6099383a079f6SHA256: 033efbd31d101438595299c9401bbb74c91b27508de25bcffe67f8889968d2daReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fileupload.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\fileupload.jsMD5: 8cc21a4b02a7684172679125e6d221f8SHA1: 1108ef5540efdd68eafcb386feccfee0bb799b19SHA256: f1b83e066ec9a921b7762582d2ae24e7cae0ff8d32984de43e08d2dd01cf99bcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fileupload.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\fileupload.jsMD5: 240fa4f10d3d4dd2f3b1e6140f790523SHA1: a078a21ba526509e6756adfb19042c70bae05729SHA256: d28bab0b19b24963b144e99d7686b46fff1c2daea69767e2d39f0d83d510a16dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fileupload.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\fileupload.jsMD5: 0e681b02009265844cd398c2367e1c8dSHA1: 63a9ec471cb58a9c7490a38108223151cdab948dSHA256: 068f8172caa1250eefbc2230c3ef388bafcaf6aab1840569c7ad6585abf47935Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: find.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\find\dialogs\find.jsMD5: 3dec606cb7c921a4efadd3f3939721dbSHA1: 3e4405587d4bf29273bf40848db8c4da5c21ece0SHA256: 90c44d632eadefd5f339e1aa8a84d85ad9a2e4637ac0eaec6393b98b4f9796a7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: flash.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\flash\dialogs\flash.jsMD5: 3635ac67e399a9129bc555d2db1f558fSHA1: fee9ef1c95567e671d7befded8709bc40a40b65dSHA256: 8e589625781ad2b0bc2751fcd44f8949990539d3e787311eb2007380405cdcd0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fo.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\fo.jsMD5: 6d2132038cf0812c7987671b1e327a16SHA1: c79cbdabed9554e9729bce55fd2bacb4ec41b899SHA256: dc9aa058dbf5143479f22b615a83dc9925498a940b730c4afd68415e9be1bd0fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fo.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\fo.jsMD5: ccc1d466a6e572378c34f2fe85ab1c9dSHA1: 890e7b8b811f2c61c19d3f6ba6e5253fb0e2f59fSHA256: 9f21d282445b9778eab5303592ce9603997cc28ecd96d0f1fcc5ca10f9739fcaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\focus.jsMD5: 74ea891a3c1b1a992662b667773baaa9SHA1: 70dba078987d2d9a1ec178dbcdd16291598b2e6cSHA256: 481a1a846ca7912e6e085790804b6f78abda6c2bf7500b0c30685ea0c5c40242Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\focus.jsMD5: df19ce03d0c062641312434c7cba25e4SHA1: 55711ababa1299efb050f58d5c13e4199ea75840SHA256: 6180c46aff91d2209e19e74bba30798bd5b69042d90d52981184e58b3de845a6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\focus.jsMD5: e716d04d2ac4cc842176ab9f9eb657ecSHA1: 1f472bae53beb9f65df2af7e919cf773a406a5ecSHA256: b9200f18ed5ce939be26635411c2bc47d1466d3f13cdd042b1e0d18b2be2dc94Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: form.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\form.jsMD5: a62ab40f041a9c244352b9f5759ebd43SHA1: 613d9c6a7295fc067b6db154d5f762134afa05e7SHA256: 48c334d46634851fa256561cadc1ef735db44efbd27f3dd6776653d7e42796cdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr-ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\fr-ca.jsMD5: 0ff4163a8a2e2841aefe885c10e1e8aeSHA1: 78e079203339c0b71d2632d01ba8e8294ba0a50aSHA256: 7445f3b281dff400c2cea2521b8817e9a93d65c502b4408f46405921067263a9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr-ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\fr-ca.jsMD5: bd86481c86b3c0f03f18585727c6077cSHA1: 5e90b518b264acb46ec492f7cdec64a2a6df990bSHA256: 2e50bcd874bc867b11d5668bd7b5850bbd4c37cb5a4667ef14b5db652af8e184Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr-ca.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\fr-ca.jsMD5: f8fefd214a4deffe639565a9516f8a9fSHA1: 31996cf8f211a90b4c8405a4536d50fe3fb08f66SHA256: 64090308f8104d0846181f65584ee206fdfb892a5d3f8ec79e91b4f959ce1971Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\fr.jsMD5: 82327637184ffacb5921d94a985d9a46SHA1: a568fbce9101cf9f468b88b432998a566fac4ebdSHA256: 2e37e53c6c3075c5ed68d979f36edc3121287eab45e1c18c3640c4cca38e5bd7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\fr.jsMD5: 9cf6b605580921a11a4b42dd0b79903aSHA1: 6c518449fb3724ebe61b2d90eda5eb39abcd3d02SHA256: ecc32b5f40ff1a192da2c4c87077bb318e30ee86aae73b4f5dc80660a63690d7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: fr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\fr.jsMD5: a9c2cddfee4e35d2212889d42534b77eSHA1: b898b52c3da75eaf815374d2f0fe64e3cc3952c3SHA256: 993be797a74fc0d1e564a86c9742a97cef9139f2029fd75502bca35690b2e9f1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: gl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\gl.jsMD5: b4049eeed5871a0a3b98e4fab8eb0111SHA1: 1585382aa3f18018df910b4334ea343bd7f85a67SHA256: 51f9377a05d299ef6543f2188aa7951389264af994a2ce463b11ee3be726c14eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: gl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\gl.jsMD5: 627c8de1cc7da63b57261fe45dea9c5fSHA1: 8394955c6e1f54a38a419fe5c0988c280b498312SHA256: 9932c619be4e07e80f186952d93a3910bf14a81c14e321ac21c7d62ab1541f59Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: gl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\gl.jsMD5: edfc04f4086d6eb317f19ab768b56f85SHA1: e386e20a3d9e76fcad4a6b1ad5f4ddc25f687e82SHA256: 0e352fe1cc4617402e6d2d53fb8692ab473a756a258c24422373b3e6a119aed2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: gu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\gu.jsMD5: 689a0327a7cf7033c088ee802049c523SHA1: 5c61b4350d5954b97600c64a6e23f5728e4e96bdSHA256: 49b02f81ab0e31121acad0824e2b6cacaea037f933b51e23d38a2b07e104ff7fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: gu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\gu.jsMD5: 35f677d60c2476719b404eab916495ecSHA1: ee430c94c4fda89c73468fa563c0e054e21b932fSHA256: a00dba333e059f01fbc282a0faf4b976bc73df8259e307c991f2b051dbf70d21Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: he.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\he.jsMD5: 290842ef6f6e593a67232cfcf9533072SHA1: cab128cb478f4014b55aee5fb62b4bddd8d57fbdSHA256: 71b55d6160b100f88e35199d1cde6e5114a3f1b64c5913534497049d1aefa7a2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: he.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\he.jsMD5: 81a22a77df7b560658641a381a6b3471SHA1: 09edddd4b0676b55c571d239d334c87a58b38387SHA256: d6504e513c8785cd0b1e3d9857cbe239e87f2dad6cfbb2e87e74be03c8e82d86Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: he.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\he.jsMD5: b0895f1d8c24db891a916961db8684cbSHA1: ee03f3d3209fe2891ccaff1ada3a6f306d040597SHA256: 7710a6221f62b3c0e9b7b4d6e95a919f583a198cd922805b23a0e6ed0cae9d50Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\hi.jsMD5: 2868b39f1f6385e9ba2be91558810828SHA1: 67010b4002297040268930e752b2b8eeb05df1e8SHA256: 4604c96bad39bc61b11cb85549f0795d8378d02cf3e667aefb88172c390fddedReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\hi.jsMD5: c46018e936c24fb000b8f428cb57d01eSHA1: ce4a7f38f369becf72b9f320470d411b22e6ca79SHA256: 28034fe315bb1d8c0d66aa3fb49d758e6b451939623274ad624a47d2d48e4436Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hiddenfield.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\hiddenfield.jsMD5: 6b6cdd12bca7063371c5e9114085cafeSHA1: af706e9a2c486fe4f22480f98d0876b3b583bbe8SHA256: 0cd808a7e8e16b4b07676c22175f5fb826e5317df1a815d0d7ae91da465aeed6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hotkey.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\hotkey.jsMD5: 3cae6018dd1bd9f134faa27d211709d1SHA1: 7fffc7b2342e5762a6e5fe37bb5abf9e6d98c9b6SHA256: 7c4c707ca2933e8d0140cb1d0318d3d1906e9ac810bc4592e89f903afd44ceedReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hotkey.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\hotkey.jsMD5: 28518ea1501ccff2b77360da60144f81SHA1: 206f1d8a2b64466c6ae71f943eaded8aeb6b1c27SHA256: f7347b910e3fc82ebecb2b694078d1f04cea5a86b1a3aa6bc8c9f329a7db6235Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hotkey.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\hotkey.jsMD5: 513d8bd40ca5f6219df14add65df7990SHA1: b16c90c82c3794525ad85116af52b04126ab2f00SHA256: 2c2c59cf15cd82b379c0a6cdb61c871139b2962c5239a3749d24c053bdfafb94Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\hr.jsMD5: aa19dc4ffd1a61651cd97bf5d24f2fa4SHA1: 3c90843fea370f9c02eff8a1e1f31ae94bf049cfSHA256: 20acfe86e4223ce09ddd24a8175c29da301d7adb354c53adf2da5f7c9062a2a7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\hr.jsMD5: c5bd5596d5352f4f26d9f45a8b603b15SHA1: c28afc5bbe385c775f5f8cf9ceda450147d9da80SHA256: d40f97ad12625fbc5fb5107cef4a6dc52ce59f4e9d42976e97f4f2b5337f53f0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\hr.jsMD5: 0ac2ced2b444be9a0849821c3e6f3447SHA1: 18caeb8959629807721d3e1a95bd09c709f89b63SHA256: 362a982193e43711f8a52b5435a05d98c2ff0e93460f399b1fa6423252946372Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\hu.jsMD5: 7e66f4ccd1aa80912eab49cc9b38ef00SHA1: 29b0c3f2c8d8604e2865ccc5e4a168454766945cSHA256: 1dab2392a4acd375feffeeca93a3560b49b165df0f2cfd38893d663b59c77026Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\hu.jsMD5: 6763ecd9eac6e1bb8ae3be6b74c8248bSHA1: b1cfc4d00d663600c359db2a71ebfaed0d773eaeSHA256: 30cf6ec273db92a4aad624c9cec5201e175a5080b9fe9b1d17330df94f0f46afReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: hu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\hu.jsMD5: f5525728ff2a247c727ead7542609117SHA1: b4ee2544655a5d20cda7b48b88e48289daf32074SHA256: ff3f3afcad4a20999fd57703efe70f11ef861283be0cf665710d7b4e78f6b040Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: id.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\id.jsMD5: bd8ec2a771fb4e2c07f64e4e8b094020SHA1: b17b71a331b40eabe7fd360a12403d2dfc97a2acSHA256: 25cd2683822294ecc126c3978e9a7e184e836d96a6144d2a50583106a1169aaeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: id.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\id.jsMD5: ecc5eccdd76f5eba3ee3d2b6406a54cfSHA1: 48e9416a912af761f01dae78ce87fe4464488b79SHA256: 1e431127b755b16c869b8e8e51d82891d16c7dfd710f105fdd1ae4e9cf7efa83Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: id.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\id.jsMD5: cdc9cc18b53938e9e66d60779e2f7775SHA1: 56f7ecff59cee0522f8655f0380f34415cc18b28SHA256: 9cee454c837ff2d2d377a80293002df87d080cc6fe47885079187915b62aacebReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: iframe.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\iframe\dialogs\iframe.jsMD5: 17515ed25d390fd5f8f9790529549e45SHA1: 272ee52e299f3d6665836ef0f6a0ab7125c8e57eSHA256: aef1d8abe6ca6fedea099e5f8199a8ae800e81c014d3d56be6e074b9e6fa4979Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: image.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\image\dialogs\image.jsMD5: 83b1f1f5e7d287c6f5fd69a5b87b6900SHA1: 2b532f03a9fd77b1ed5c51e1e5e26ec28ab242d9SHA256: dc7a1a5ba8b344a63c75db169012918f2645efee42814e1dc972959d41af13c0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inplaceBase.jsMD5: c4a2e7ecda8c4b04901ac38951e6d646SHA1: e904fc3d96b7c7ccd2bd86054564c073f3a196d6SHA256: e7ff5b91e176d0193e21750228cda54731a9e0f1f4bfe5e49119a5657cea41b1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inplaceBase.jsMD5: d6c21c9fc4da5d2ab84adb452170d8a2SHA1: 70cbc073313e0331934e35cc12e006a091d068d4SHA256: 8decf9b777373cf85b3e6d16d631cd6532d0760973133a34a16ecc1782fb3395Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inplaceBase.jsMD5: 2134f7735eb192e1c7e938472864cff5SHA1: cf373e88aa4cffe14649129b893beb8a0ecc07eeSHA256: 821ecc048f16f7203e0ea425200a648550c309f8eed81cf348925e20ebce55fdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceInput.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inplaceInput.jsMD5: 20ae631916926ef32457d90728f931f8SHA1: 4f33edc6add7b2bed5155ea9f1c48f7ee48e5dd6SHA256: 6ed2d5311e2b18c9569f1bd2313dc15b8a2744862253becab6f1aeb4979abfa1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceInput.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inplaceInput.jsMD5: 1f9a1ae8ff5ae38597000c706f6bfa5aSHA1: c686b57f4328bccfd8367569c4139f2f720c8d23SHA256: 65c612ad0c660e39584eccff784ca0ffb92678e3bc175aa5a186bd5238f3e4b2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceInput.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inplaceInput.jsMD5: f040181661238502a612e2c6b70d4da0SHA1: 2ec2e07efb55946e5afaaf6cccc110261ad92575SHA256: af9576d2638ba47cdb57b99f34cba9571929c596ee964c404d76b56f7487222cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceSelect.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inplaceSelect.jsMD5: 485772b4f35c59d59e4ecd191f9c8d45SHA1: 6b38326441497423037afd78abca600564c5b59aSHA256: 99a84d66f7c1d3f764ce9bb56efe580705f1c2ee827221e022d21b4015aa7ab1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceSelect.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inplaceSelect.jsMD5: 760948f47be358cd9b088a460c138656SHA1: a7805a09aee84b1e646da429c410191bed98d5a6SHA256: 06d6d75f70d328ae487db681d14bfa6279c3493982de5d296492cb666c4eb427Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inplaceSelect.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inplaceSelect.jsMD5: 69f3e4979138ffe2c6e541cbd03717f9SHA1: 00011da3af6f6470eda7c1761bc8b12765f2dce0SHA256: aa35e73309ba84e5bc68534e5b49616f16a01c2f2433822bd8ef5876db7e23a1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inputBase.jsMD5: bd857c802cfe49285802ac8594571d2cSHA1: 6dc255c7546ddb7b8b2983f5743b3fd5adbc74ccSHA256: f66428bba1ecc8e39a9e78a3cc71f345059354ccc93df1de9f3460cbdab3047aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inputBase.jsMD5: e44da63ac94e25de3d7057c6033fe705SHA1: 0477caf35de890aa391c19a29431de6f4ca1faaeSHA256: 23353a64836436e4ad47fd0dcd047c04b57f065cf6c26efca21cac20484ab578Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputBase.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inputBase.jsMD5: 23fff1c687cfb54d042ccfe466e00af3SHA1: 7bf9e479675b4fddecbf6cd04d42124046513d9fSHA256: e93064dfc164a6a4f699df37d88f45be75646de3d990da8c30d5a6f73058486eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSlider.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inputNumberSlider.jsMD5: 8b34e81219acea2e4f8a63c52fd61342SHA1: 564c86910e10725a1f1322a5fa760ef11777b108SHA256: 27d6377ceb2e0f6f53e9f126899a761b68e4d3cc96afaa8b44eb506ddbc30043Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSlider.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inputNumberSlider.jsMD5: 0864968690c140297127b3438f39d798SHA1: 2d0d1e205804ec4010fd1d18d6e79fce77d96934SHA256: 76925e2561e49e860f4b95a9bbedf06e49d376d791a615fb887be21620796ee9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSlider.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inputNumberSlider.jsMD5: f731900646835345ac1889c5368a7a09SHA1: cde8d9abd0060fac153007c2a0b537174ca52636SHA256: 356d642ef8c400e632ad9327b62e43022857fd6bab0540c96b5f99889b5c9415Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSpinner.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\inputNumberSpinner.jsMD5: e7c5371744cab332ca530ff7442ea7d0SHA1: 4ab6130bb82993d3f75a1ea39860cfcd16a35c92SHA256: e7298f9691d09f01ded9cfe07086e52bc4c69e7c7687383f739b48dd93c9a316Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSpinner.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\inputNumberSpinner.jsMD5: c509d7ad2ef9e27e6149feafbff8b4a7SHA1: 288e672b139f7790385d9bc325cf3d6667c65d64SHA256: 8f0ab62f6f7708969dcc5adaab8b9ddfed8d0140a75c7fcf3032d0a9599345adReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: inputNumberSpinner.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\inputNumberSpinner.jsMD5: 8d6d4e62cc58af5eecb13170d3ce0ff4SHA1: e982bf73acc357002f7f14f6def0e8444f268e33SHA256: def4e070555b5d176bbb5d80866636cae6e499de750d691c99ef0727f6d6c7e1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: is.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\is.jsMD5: ca6fb9261427d70d4a59bd3357b986ddSHA1: e430d588ad6832077e2dbd42cdc7c5e8a80f6578SHA256: 3ac5b7a2c48a923be66345975f22ebd5daade0d0c7768c38c4db408a42c2e085Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: it.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\it.jsMD5: 63b8abc51f99622e064e278d3df12a52SHA1: 8f5fe1a96ac985ac4dd826c1aa4ad8df5799ae5bSHA256: 0a8adc5573de1ea69251c4e57cb4a8bff9cd5a86a5124398655e11924bcd8ba4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: it.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\it.jsMD5: 050e5a0f32b808314985ea5a7146b91aSHA1: b427e1bfc10e9c1e6cd3eef1ff2a24a5601ead3bSHA256: ac688212cb2f1fdcb633997ea647a398fa9a72c670af0e0ac923f815cdcb16c1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: it.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\it.jsMD5: a97b21ed010f09e7e407a22d37d43ad8SHA1: 48834b76d754fcc2c8c18cead5ae994ca00ff0e0SHA256: f8617aa4f010821c9191b5b943f16fc26e0f21339345c7273dc574817a06ceebReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ja.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ja.jsMD5: bb2298e08b48599e9b439caf5a480078SHA1: 0fabe06d9467f0d7ba3077d1e24580c77c83338bSHA256: 5dd210f38ff72a7db7e47c743ba1d87f367a1273cbb3c7a230d85c2b2087d0f8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ja.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ja.jsMD5: 89183221f860c6556b77d8333a733232SHA1: ccee7d0ca3f013f1639d5e5cac340830af1eecfaSHA256: e017dc60004b6384c99f00493265c47f656fd9bb99b3f9e22eb838d71797185bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ja.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ja.jsMD5: 1726941d18afedf99f71c62a5dac7ccbSHA1: b48ec195d71f3cbd85b4733545b946d24345f5fcSHA256: a5d93fce547405cc259fa487df46bc87f3279e7e5cfe70eac02e4ae009240672Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery-ui.min.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Packed\com.jqueryui\jquery-ui.min.jsMD5: ea3249f09fc4457e0963568063c38ebfSHA1: 34e9a796f8b6723a6e808ceabdfe0848769e96ddSHA256: 3ea5410ce2c8231fcbfaef3028b9fd7c6875b094012358e1dc23a942f485dbfaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery-ui.min.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\PackedCompressed\com.jqueryui\jquery-ui.min.jsMD5: cd1d71dfe4111432b9e462efe8935ba3SHA1: 4eb53af6130e7405af2e29bd21344d67ba825be0SHA256: 1e6d595560ebc78b77b438ec447639de69023f69213b05e68da3e17745cf1f93Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.colorhelpers.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.colorhelpers.jsMD5: 88e3b66abe16e03c573a0c969dde3f3cSHA1: 658e0c928ce129bb4be604d68bb8c8dc33cc3235SHA256: 09da5c94edc26c5d097343447ec56bb31f618d9d476a7652022f1b0a22643de8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.component.jsMD5: 74c3a08d9a25521e79bff63100058a97SHA1: 3a8d35206cbb181de6fc68b848973984f74c3569SHA256: c634426743349be4d53305ac1dd14a1d35e51c2c8355856892517b9162650ea7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.component.jsMD5: f92354ea08d93f75d3df8d5a99a18b64SHA1: 6f08a2edfde9727beb8dae3a819e6d9bafac0a11SHA256: 2390a975620c12f8d7101b4f20891709b92267d61574f5c33af1c7cf804184ebReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.component.jsMD5: f7c40327682f3996cc83900a9f61507dSHA1: 911053f19daca0936080c187f9cb2606547ff7aaSHA256: 3c7079ddc43d612f688a330123850f2780a1486e54ed610a0fe638b13428d56aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.axislabels.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.axislabels.jsMD5: 0695db4d47691b853857c4b4fcf44b78SHA1: a71357d78f64ff972e94705d8435e42750a6c26bSHA256: e9136779df4b54d79c31ca85ce15bdf4c02b82a6fc964bf78751139116c49d4fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.canvas.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.canvas.jsMD5: a8710d08b758015617c9518fcad90a69SHA1: 42c698631324b1c0044bd52a1e024f6781955a5aSHA256: 9931d4a47df2181e243900b9d4956e97faf8c954f7dfbea3ffdc580e5898b0a1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.categories.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.categories.jsMD5: b404141c778bcfa27d02f943352fbc4eSHA1: 54196fc214523c276f99eab1e6ed753602fc7f6eSHA256: 6e81664b28ea795c734906f4aa15614640a75ac7fbd399a7fb9084040698351aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.crosshair.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.crosshair.jsMD5: 64a37673b550aafe14e441e4b77fee77SHA1: d7e0ec72df56e005a13825ad4f8bdb833dbbf4cfSHA256: 0cdec1a197aa2118df9b6d781e4083dd53ad33219e82bc823ae9e2150f614c63Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.errorbars.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.errorbars.jsMD5: 73fcfdc8eb3b79de42e4e9a009749127SHA1: 2b078e837632d301981bf25c11dea945ba84b469SHA256: 7c4fc3cb19f8148fd980a13617eb9730affeb06db7d54e67ebe0eb2bcba74101Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.fillbetween.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.fillbetween.jsMD5: 84e8ec6c5278063e64ee6e574190303aSHA1: 317ad7cee551412555699427e40d805218050f22SHA256: a3e45f52fb5c3f2b85ea20f9a0e486d536b3d6bbc41170eb67cf6cd87ce1a0e1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.image.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.image.jsMD5: 2947d3bde8e2384bd85e3faf6f44c433SHA1: 3b4893e9301f056e02df9e630ac126fda2e688d6SHA256: d2259e8ebff8a999010a1dc606fb9d721275dd663a247dbee70cf82ef1f11d0bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.jsMD5: c1296810df4c5f69f2c9cd6a654d02e1SHA1: 0ec9bcd4ce1379415c0edfc78c726d705526903eSHA256: cb6d90d9949d940ec9606911f8f303c56320cbf59df7f9af3aacbb13d86fff14Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.navigate.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.navigate.jsMD5: 67d07564771cee8bd9336cfa682d717eSHA1: b1846b6165c2b0febc3fb3bcc4d9dff6821cac7bSHA256: 2c292f34499f05efc8afa2fea764b9de25878b521dab3ac3d19ea7544e2a552aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.orderBars.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.orderBars.jsMD5: db37e23e7792da87f60d256077b3194dSHA1: 67c2c3cea170171353f2e8bf31dc8460f5037705SHA256: 3b534d2d144b8cc240ab6c2550d90751f8b549fec23a4e1f5812097c722e3cc7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.pie.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.pie.jsMD5: 33835397fdf27d8d30f2fe9c9545fd88SHA1: 6b5fe226397010474dafb4db42a0ba5ffca557a4SHA256: fb19f7511cfc83548edd823420ee0a5c76e7e5229496091e6a8e21d5920e2085Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.resize.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.resize.jsMD5: 81d35dec1e05365fbe0b4934c7c99661SHA1: 5ad84e3c7965fe12719b94cbbe41526b8119a205SHA256: 2f2b428e99c0c54e0862b9d88e544e6b27c02fee60e35970d39fc389256254bdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.selection.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.selection.jsMD5: 92055e8824bcf9bbcd98538004ff05ffSHA1: e78e72a3f9e899ad214810d9005be20af056abadSHA256: 1f06305d4101b99800c0130269905474d884a80c254dc07ba3609739c2579c92Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.stack.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.stack.jsMD5: 76945205e6094cc16871aef9b27606d7SHA1: 56f166fb0d60d360d32f65ad628150e1b96eed75SHA256: 8119b5d127f5f289f1c0e488c9233347d9239a340ad5e8df86b0d675eadc39f5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.symbol.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.symbol.jsMD5: ca6ad22013ca6285353f1cf0ed07b90eSHA1: f93b8b68bff54c802c503295a395b82e1c0636dcSHA256: 67313e781ff843a1c3a3904aafe3d3d46b158ff28e0cb04bb30c52a7e1d1df27Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.threshold.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.threshold.jsMD5: acee3dea7eab3e1637f64ee5fa5adb98SHA1: ed0cdf34f93b17c2acbb008c446d5c59cb93aec9SHA256: 0d5950bb7a72560ee75f39fb8da9dc821debc7ea19e058b9cade9fa33b75d68dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.time.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.time.jsMD5: 6a49d955cbc76f5c2fecce8a185f6291SHA1: 3c53aa9a2198275d29821534e82f90f463ed1fabSHA256: a582c832adc7138a6b05aaf61f16ebac274701f1be4afea77e739a1c34b9c41aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.flot.tooltip.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\flot\jquery.flot.tooltip.jsMD5: 00135723b45bbcef0b016bd48c3e24c9SHA1: 4c0291327ab4ac1d7fe06e9a74df67f7fd7b645bSHA256: 9c23cfd216dcafbba2def5e6232ff165d4d5bdaac0284e842ed8c7c0583d88ddReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.focus.jsMD5: df3087272308ba269adb646f6c7e36bdSHA1: 3f5cd27761e2f4cd69e0338e3c1e0f2a4bc3cedcSHA256: d7a7d99b685926eac08d2d5f07e5b510f97a1023c5fe3cb2716321763980c5e2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-4.6.13.ayg.jar: jquery.focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\PackedCompressed\org.richfaces\jquery.focus.js MD5: df3087272308ba269adb646f6c7e36bd SHA1: 3f5cd27761e2f4cd69e0338e3c1e0f2a4bc3cedc SHA256: d7a7d99b685926eac08d2d5f07e5b510f97a1023c5fe3cb2716321763980c5e2 richfaces-4.6.13.ayg.jar: jquery.focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Packed\org.richfaces\jquery.focus.jsMD5: 3c279586b2d66f74281f8781d4c4f2b0SHA1: 3637281db80e903817f6002b2721957a6daed2d6SHA256: 1b723c29147680654cb32ed4e184f85e5e91d1c86f65e35c47c477c558c7c14fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-4.6.13.ayg.jar: jquery.focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.focus.js MD5: 3c279586b2d66f74281f8781d4c4f2b0 SHA1: 3637281db80e903817f6002b2721957a6daed2d6 SHA256: 1b723c29147680654cb32ed4e184f85e5e91d1c86f65e35c47c477c558c7c14f richfaces-4.6.13.ayg.jar: jquery.hotkeys.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.hotkeys.jsMD5: 1b1410af7709d18f9a87e447bba96df1SHA1: 476e72066851d9b532d790c278d6e6b39f347dc3SHA256: fc7bf151096d6eb6dd202de266f8a61d028642f4585ee21fa74d2a4bb563e60bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.hotkeys.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.hotkeys.jsMD5: 1fb4e471c9d7dd135d6d44a8f0e59152SHA1: 26d3c52a043a7796e15f7232b45ff47b4a8080d8SHA256: 3aba29d3f1ef4cb26c355e8d811e550c9f2fd6df53d2b785fd4c5e7629dd6c8fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.hotkeys.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.hotkeys.jsMD5: e805c507ff67aac934c58bb337b70026SHA1: eac6ffcc8e53d67b1fd7ec58028cfd450974858cSHA256: 9659ca8721ef8370c4b08b3951178f2f2f1463797e5e6691f61b0ed58f75ea2dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\adapters\jquery.jsMD5: 22a77d0bb5e58fd8f8adac33d8ae0cc5SHA1: 0f858de90993f2f46fd47afb5c4c53158288e27cSHA256: 9b104e612defb6651a0adee1b1d83544c5ec4331231ad25067fcafe14d85979bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.mousewheel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.mousewheel.jsMD5: 73fed9873549c1c04e6b939f1cee8d1fSHA1: e11b25e1ad9bf265a6e4b3f0173c07dbd910662fSHA256: 6ccb4ff8056167145d933df0f76abc1096a0bd4cab6a1f33abe909a9a7b8ea8fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.mousewheel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.mousewheel.jsMD5: 628e6abc2f9bdce27d3b60e5884d85daSHA1: 6d6856beb36e5c3584e7913f1d0ed54b773f4f92SHA256: 1510a608e863385706a2a56456a7942c195b8121c1036eed1a595d0fd6706829Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.mousewheel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.mousewheel.jsMD5: ba6802403db6fe53943fcaef6e68cb24SHA1: f91ce7eba46ce1990c17650a4f3cb9a6dcb4334aSHA256: 707e2e12f4a1656a496902f75cdfdd522878b265c8dffcf031d388e9576ebab1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.pnotify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.pnotify.jsMD5: 8fcc6f017939dfe804752b41f4d2aa7eSHA1: b6a3c84d3d40c208a6bcbe0427431db72b1f2e72SHA256: aebeaf71b47dcaf54801ebd9e1035364ff88c219bb91e591643c0d0635cc0473Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.pnotify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.pnotify.jsMD5: 2cc65681642d41f0cb88121f3e194272SHA1: 4b54298227843790f4b9e41018bb399362426942SHA256: 1ed5473964f023834d4b9bda791478510d0a1a4a6f1a631bb936fcb4620c71eeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.pnotify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.pnotify.jsMD5: 488ea443220d3583817b774a47f9072aSHA1: 91f25ab9793bb615b8da539b0ba1c1daec4857a8SHA256: bc60f1310f5f8ff6796722b7a0b12e1843d34c2c5edb4c5ccb225d1384a93437Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.position.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\jquery.position.jsMD5: 7a9e8cd7f67076003fb296a8554f3baaSHA1: ed30a75b53f560c75f1d48dcaed78adb79ddee79SHA256: 8a5c6fb9223f06e78d73ab2cec2ce1be07ef8e52341baedf5fd910cdca6360ceReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: jquery.position.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\jquery.position.jsMD5: dde89c0ed6f74075ee0df34746fbbff9SHA1: 0e53cf7b8827d6d5b05f4e223818846b971e9072SHA256: 9f2fb2498ab4647b549d60b8b11962d2e0f3727f89d8fec19179855195f6133eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: json-dom.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\json-dom.jsMD5: 415c3a337b9beb891253041e50a1dc37SHA1: e23f496a1f9bc128d8fffbad8b4f8723443a5fd2SHA256: 3fb04795fe059fdcc652dd6123e0a76d1251727df3ca9a229247ff5d6326d7e0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: json-dom.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\json-dom.jsMD5: 3bedc4c3bf13408d4cf4e70efdb4ceecSHA1: 97852182e5d0f15e1897551ef98d2026772cb55cSHA256: 4b4ec524fecd0d8ca71e5a5bebe7e68f72afa06b81a7031b5e6eb2f5666e232eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: json-dom.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\json-dom.jsMD5: adcc23220ef63f2cd088fef0a16c19a2SHA1: 4abf9b59662a7c07540bb0ea8ffed68c4e06ef69SHA256: 465dddc8deb0f84e5b2e3b8ca04a783db7b393ff697f4ad17153f50c4de11165Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ka.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ka.jsMD5: 203387444ea7672f4690440ba232778eSHA1: fb4c3921e774d64b0f1f1eda1aab269aea6e79e1SHA256: f89a85f55b2a3479a7a18cb7362c410cd3d663a65dc476cddf7d381a27b38a21Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: km.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\km.jsMD5: 080d4bdca9c52ae2efb603c40e53ff20SHA1: 4f25005abc17e016a007bc2feb328dcaecba2eb7SHA256: 67c3e317649b0342960bcb63e3acea77c0dc94c8836e8bf1a30d203d27a61183Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: km.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\km.jsMD5: b8784b1f96645e85089799e2be94aa82SHA1: 081103793ba0c55e2b179b232052816525782b8aSHA256: d2d769ac9da17a3d37463909261cf5e207236b309e18bfde15793d63fdfcafb1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: km.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\km.jsMD5: eae31d9832365d118e0f8b98d9e88f20SHA1: 2c089132038fc42e7987b5b5dbd56d72ad52bb56SHA256: 64a41c74450600e3f69d2b267c2ec033e96e660e42488f419c6a74d5489dcb2cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ko.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ko.jsMD5: b6ca3c6bd0d3a83e32d0dc54804ecf7dSHA1: 849211faa404990ba2b568d31f4eef4c0aec84c0SHA256: c260c3352321894a140b0febc9e8511c94fbfc56031dc956b4e52328dc93a5b5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ko.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ko.jsMD5: 5af84b85abb5d326c753f572df076d67SHA1: 03a0e691003064a1871347d4ed39e5de1fcd4bbaSHA256: 0e04f31e8bda3fdc759e726c778140901b8dd0cfc69dbd6ed6b335af68579d0eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ko.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ko.jsMD5: 1ba8365b08b9f4cac12ad9978955150bSHA1: 495906b0568a3e284dae3823db69b58c60805432SHA256: 48c7a7e6552935f197599a7c1150ad28899382afc471a445aac22ce6837c0341Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ku.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ku.jsMD5: 893e7391abf5c12052a9e21d40ffad56SHA1: faeed138cf05f1ff63e06a827f814b3ca23f20c8SHA256: 348bb8a80d4b8af531facd0a74c1f59ad7c2a268a799378ea2952ea808dc36a8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ku.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ku.jsMD5: 0d7a1808b1ecdc437460b604db932236SHA1: 5c2dcd327f0a1bddf6125f6802a878c40cb6704fSHA256: 20e01552c46ef96e35fc003871f6c8baffdae738ccc23223a17c8688a66aff9aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ku.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ku.jsMD5: 6fab36cabaed7bc71881c7c0cdcd0211SHA1: c73ac7173df509fa11c76f19b8668f6e93ecbba5SHA256: 82367b19ff966d24f0b83104b55d52890c2040d32db1cfba8308652c8027273fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: link.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\link\dialogs\link.jsMD5: 73a708c969fe6707b418dc376b945f2aSHA1: 3257ce55f7ab52a0d8118d640a5f26285762f7e4SHA256: d1e716f028e9a66fa98e3ea1d48ddf7cfbd68bfa7d8c73120c0c6b847852bd39Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: list.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\list.jsMD5: b266a8386f6b5fcc234a1d28164d912bSHA1: a33fe38c6a6752dea8181b7b4a712da8516c2a6dSHA256: 9e3eebb3ba6d185cd9e06f9ac7d43b11cf455886a61b71733689d6b935adf77fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: list.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\list.jsMD5: 48fe246c01ed57575cc5aa6143f1cf6dSHA1: 238ac4f7376a43b6db6da185fa424268fc1546dbSHA256: d344673936c7fe0ab85acc5a36cb440b3a66251dc3939058fc02c8181176dbb8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: list.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\list.jsMD5: ea34d8c7faf9950c7c7664957816aa85SHA1: 812793940e396d01f322022671595949f3e4e542SHA256: b0fe7469c6861b7aaeb9e8e74b4c03c9bf6e796bad8f9ea3a309a28aebc88cedReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: listMulti.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\listMulti.jsMD5: e1fa83730c00d6c9de00f6328e94dd02SHA1: 9d9695df32e2dd628047325d11ee88dd9cb15a84SHA256: 2c474a9e50cc1fd3d237fcad9f3b1f982cce47a6a0b45b719eaa271754443d5aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: listMulti.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\listMulti.jsMD5: 8d744ee5249c91e8474c95f8614e8f73SHA1: ce16b1ce102a2373de5a9c9c3de9d82d5e9457e1SHA256: 220dd98f80c5a396896ceb242ac7c76e7a7823d5fe028ad29727b6e1fea406b8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: listMulti.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\listMulti.jsMD5: f6eca96b40e9f050e561a4dd3098a433SHA1: b20faaab2b4cbeaf5209b8057fa28a4b6461ec72SHA256: d7a0a6a34e0f42478ba53d28e59fc551c40c3e74671e3af6d7e8062151663c91Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: liststyle.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\liststyle\dialogs\liststyle.jsMD5: 9ca0d3ec7037a03f157e5f500a85e625SHA1: 50b321cf4b932dd5d969d2185fe72956298dd012SHA256: 3c30dea73bae4e91efb233ed5ba2d5ca414eebd41a0cfe2673dd5319fe6e897fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\log.jsMD5: bb669535588b9133d7d84175f755eec6SHA1: ca876cb33186a18fc8f6e027109412334f8b985eSHA256: 27b8a2f329f9bbc87c426cc6165160ae1c77dc6e1eca490cd06d2948753213fcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\log.jsMD5: d4ceea2a7bac56d38dbda50a939d4cc1SHA1: 80733796df27dc72becc02e9897785e0d38d4cf8SHA256: baad0fdc66d1278bcd3920d016031d0037945bc29e32c598c5cdcb8bcd7fa902Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\lt.jsMD5: 19825d6a8454afd0c0e33586a2366718SHA1: ba5b6e7d2e5a82756a2aaedfa458faad96ca7246SHA256: 023a85b4d6048d925cd8ac728f307116aa138d31c419c892bb0ff0f5fdfe3c7bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\lt.jsMD5: ac54d2175ddf55da9d6da4978cb3b284SHA1: 751a6aa70f6227b3c44ed7019d5d212db659f11eSHA256: 667380917ead6ffbe97881af5f4e49cc9e84b6e53fb4fd36ff08e607a4ab3343Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\lt.jsMD5: 928454c5836ba17352cdd3a1e7b20093SHA1: bc35f1e320bfa5f69c97415d2928a2cc5ec4d5a7SHA256: 78deb98cd57c71789d549a5b21ada9bec868a7df4b6e1d6677bbd099702eca26Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\lv.jsMD5: 859c4e7c71ad7978f94111a07d1d66f5SHA1: ee426744df9f84c763f411cc7766f8abff330469SHA256: 310f16f94f26331c5d2edfcafa234f7d66e39d330104bf2657ad59dc38872bc0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\lv.jsMD5: d0f9473dc50490818821824c5f561e2cSHA1: afa3f217685f789520962dab4fd54292586bb854SHA256: 26602d36a7ea291752f453cb02ed6efc100c25038a761ed19715851760e1e5d8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: lv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\lv.jsMD5: cd3d2932faf46424c47af4c926d99227SHA1: 4ad6223d7dac5f2a67d4c3d29f6f11a6bed44c7dSHA256: fcf409ccfe398b319c9fb5605fe4668414f41cd2ffa89362ab2572e0806c6d7fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu-base.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\menu-base.jsMD5: 96fcd2602be8c514236180d673d2ad69SHA1: 5a7419c55983ebe11715acdb22f5306ec3986283SHA256: 60b8fcb94b01eb493236359dbb85240a2346b6733bc60acb66ac02f8c7525c19Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu-base.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\menu-base.jsMD5: 17c6c0284753c9cae98da5e0dba4453bSHA1: c3d05547bc2e6e9839c37045c915720ad9160fe8SHA256: 35b3479bde8c0075110029f1e6645b47e116604d96b92fb5660953c2ab36c22eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu-base.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\menu-base.jsMD5: 31a1bc36307c70cb77d6170845739eafSHA1: 45177d471dca51da76cc4e6961eb050a57c21d39SHA256: f0e8c301320cae01308b35290fa599b5e0be729ddb68f10197af42ec3e53823bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\menu.jsMD5: 3b5a50c6c2899ca93cdf21eec6ac6d6cSHA1: 709a54ccdead6110b7bd7688976f2e83ab0e344fSHA256: 634a9f08c3fa3b45b97874a3572aba1907211132a2b5e64eda04878483238a00Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\menu.jsMD5: 48dc518106617dc965c7ed8179183f61SHA1: f7677acb7adefcdb0b32514916fcb800a8e06679SHA256: bdc292908b02e52ab06df8ea53dc6e9f3ad87f13340c5c569dcb4d12084c94feReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\menu.jsMD5: 99a32b1291f2441a25cb0b5d32590f82SHA1: 8b8cd202e5b6e4ec4fec3cd9279358dc758bfba4SHA256: c79753d3f1d95714b2fee7fffd7c1aa6c8269696cc1d587aa2a29198fe8fac85Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuKeyNavigation.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\menuKeyNavigation.jsMD5: 27c86f41e3b9c5d8de017bd9cad0bbe4SHA1: 02b84a02a8bbb0cbaf5cfc3b3c18ae24395c1586SHA256: b8fe66ae49b204099246192e3a535458030166ba08193fcf623d3a8146dab9e8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuKeyNavigation.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\menuKeyNavigation.jsMD5: 1cfac5b2e4c22a3c45f70a92f7376aa9SHA1: b30316a55f5842c85aa2b1c9b6dd54ebc62a1a43SHA256: 729a4cdd5b14f8909f8c452fdc63c728c58b88520d6a187341340c6ccd2d3ae7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuKeyNavigation.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\menuKeyNavigation.jsMD5: d7aa61c501558fbd2e34f70156a38fdcSHA1: 32d3109ff4e7c993ced9c6d4298f9af42016d755SHA256: 08c8a53000a23e62029869b05be4d8150c3a1d2604fa56c2b1f8bedc0476039cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menugroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\menugroup.jsMD5: 3c3ef518a15d2095ccc6c6e0ae793489SHA1: 18ce3575b1e8ec7a85954643d9e89750e4f69cd6SHA256: da480a61c49bdfeb339ff2dbbe91e024d3c9a2dbe76fe48bfb6258be10a0ed87Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menugroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\menugroup.jsMD5: 26735039306765e338848ce63c665a02SHA1: f664e4a4cdd38c3c10bf073962abde558885f125SHA256: 9635dd50e9a6a6912d4b9fa5b022cd94f88862eb472d7e71ae8a01162d1b59b5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menugroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\menugroup.jsMD5: 8610a386cff465529e86a42c439ec599SHA1: fe9c91437856d746e1787f24ba0340b545d4e8fbSHA256: 9e552aacc925d70ef3017930322176beb9cd6c56c458e0bee964dee59b083589Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuitem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\menuitem.jsMD5: 46a45978490a59a8855f7a4b241a7eebSHA1: 876735c44a76ca902c4bb18b6222e1b84948c1bbSHA256: ded42b890b400c704f8eaefea9653211f959ddbb5b9eacf678d99fe4d1fe1f66Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuitem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\menuitem.jsMD5: e3c43bfd5bba663529862b90c01244aaSHA1: 14941466d7dd57df6cb89a1f4fea8dadbac4268bSHA256: 77e829be7847d70adf02958a1a9ebe8f5fdeb7b1b122757e402b0e719154a7a1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: menuitem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\menuitem.jsMD5: 29058d9aed0b02bca492023798542e4bSHA1: 04a5284ddc170ab200e63b842f035597d67ecc6eSHA256: 3c7d1d08b7e52d1378cb9734005c014871ce434b746f6162160da8f7aa459a48Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: message.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\message.jsMD5: e5fad34cd2c5e495e88f6bc50b9ba39aSHA1: 62845c12a42d5b5e5b12be8e23dd13b8f5a05d72SHA256: 84944b2a70b9bc2fbadd3e2232d68de5bf52a0a85dbe36dd2a7523e78bcc0ca0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: message.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\message.jsMD5: 8b451f59b1c8aadf42f81339c719e49aSHA1: bd59000d8b11c185bd379f5bdf3cb7ea2b17c43eSHA256: 4709356687c0a901266c1992f8fc07f338e68509801e3d1b82f25d88af58c1b9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: message.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\message.jsMD5: dd273d1f722156b270c682f05a32598dSHA1: b3662a643b09cfbb310923679a64041d3f89bc27SHA256: ccba50cb63f4a43229f235381762d7e0a9854461a5117bfc14edfaed1d07e593Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: mk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\mk.jsMD5: d51109ccc23ed4233f0af54c04d0d47eSHA1: 5d155af0072e37bfa8613295fcf5ae4bfa90a284SHA256: 13516694d1a9825f4ab795e3ea28f800d198500cb326ade54d9b6cc62bf57df4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: mk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\mk.jsMD5: 62f8d43dca121876dcc6ca1232c6d463SHA1: a417a3c91c521adc3b6414c038f9a7108271560fSHA256: fc79ae9466dc92f6f25b033dc61588a01bce7f0bbb2bfb467e1d251ebb7a4861Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: mn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\mn.jsMD5: 414dd2c693fb30509cfafaef44e9a4eaSHA1: d73e70033ce14e7b4f0b9c3c6329cb3f83f41e4aSHA256: 7b2e8de825fe40ef57200162e1f7971d6f6489f1523027a57eb1eaff10c0576fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: mn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\mn.jsMD5: bce862655e824a3cf0acd27364d599b6SHA1: c9a9dbd826b0d164c12528b33ee0ee462a03bd73SHA256: 518c86560bf0d9d823e3cfe9a77460643804ccafaabac46911cb0c7fee5f293aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ms.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ms.jsMD5: 7ce0bbd13e3fe07bd6f8211f41297eadSHA1: c4cdab8c3648c137b3c95c502a5752fe99f7532aSHA256: 3b8f360c21b5ca20a12ef39a8c791ac2d4b96aeea700d897deebff37c56be010Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\nb.jsMD5: a5c539070463ba080d37fb7de1c896c8SHA1: e3dd4ac7b9e6f58a0f1218539e73daa8149b1036SHA256: 4486e94e79a7dc5964409ec453c7a811073dbfb509ad2ddc3bd52cc0f83903bbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\nb.jsMD5: 57fc435fb7b4ad731c9a9f3a6eb17bedSHA1: f5415cd2168c073f32aec5620f5cec6d8f9e41a4SHA256: 3dfe37387a6983d61347ad248c152ab3a543b111f0b92ae92c64a6e5d229de60Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nb.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\nb.jsMD5: 88c9e67b6e76624cbc0fb519a47d19cbSHA1: 11d9cc511d08e63e04b1ca2a14f3a4a64e3ce5ccSHA256: be6fb222a9678cf6f92695abc0195fc7094f4ebfa5564ab688d6b3e638a57a54Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\nl.jsMD5: d2b1df68fea234679864520aab6f8a9fSHA1: 84c4adc820b2be29f92239bb28039e427a281e78SHA256: f250f10bed54ef7dab7aa999f28647c3527bf5c65fbc6e06e59debd031797203Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\nl.jsMD5: d3cf77573f5166fdaba87bb92bacf8c8SHA1: ad043dc6a0e33d5bccbc82e154c96722ee7169f6SHA256: fc8c577ea4e0f5e85a0b5de2b7d6f0e0ccbdf67b2e3fba49870506d133907ba6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: nl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\nl.jsMD5: 8d155aa0ad7bd1a7e0ae821e7e16b476SHA1: 8e154a36ba3e433d1e1e756049280f9d9e17c514SHA256: 06ebff5ddb0c6a93eed0669ff81c7c4dc909a49647d9880cb595f822337b31c2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: no.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\no.jsMD5: 5d85415b47a46233c878f395a82f6cc4SHA1: dfaf605d903db46dd5af5404441a3d388ea4ad68SHA256: e898a93332a0c4a4930dc544f417381ed7d5cc600405f1bdacff7edfe5a16b7aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: no.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\no.jsMD5: 499b1b10a16def1826904dfb53f3a5baSHA1: d442b48d10e960a2d45d29179c817f9301920487SHA256: 42d2793b008bb45df2ec95ab8799c3ca8cd1afc3d3fcbb6408e6189c8104bccaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: no.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\no.jsMD5: b41915f2b192af44f297ebbf4e6f1414SHA1: 84c165b27a073acbede54c9c49dfcf39bbe903eeSHA256: 5304f331caf2390aa217e12ad5d781acf0663067092f08084a7d48a9073d1c55Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\notify.jsMD5: 33bad7c62145ec1db3ec27ddf1e141b8SHA1: f0ace8d64d999b076b713d719398221f11ddfc8dSHA256: 56854526f0729f9c9a59e3b8426d75a38cffc22cab3722bac29f6b0a6accdfc9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\notify.jsMD5: 54d19e98090c9bc8d5015f48a245d972SHA1: 5609359dae7dbe29c7184ee0694e70d65425907dSHA256: 634015c45426906effe49a7b8af2a32da1c9cae77c8d7b3a9587bc7a1f308b19Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notify.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\notify.jsMD5: 7e6bbf9b97bcb8a0fe40c1346af1cdd0SHA1: b7c6837c1020f1d259c8ebaac0af610a70beb3c7SHA256: 1f4009c7bc93bebae47377eed21eaeed52dd1eb7a314cf4dfb72c8cf306a3c91Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyMessage.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\notifyMessage.jsMD5: 77f52f912e73339e331a6fb911e824e0SHA1: 5a4d03c0e4b30ab79a2e9911e7911b5a35f269beSHA256: 3a33bf0372117f1e5f65d02ce00ea9fd02a771c959d04a258c353283aabfe24cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyMessage.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\notifyMessage.jsMD5: f2e800f31a2a16656455ac81afe94d2cSHA1: c58622bdac1eea54ae5f788417a4f432cf39a87eSHA256: f839aedd0f1bbb62cb43bb094341c58dec5acb1a13c8ebcd6143b44b63148e35Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyMessage.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\notifyMessage.jsMD5: eb03389494bc9ef7a910790d9351151aSHA1: 8fcb4605d9c5fd27928c34ca41729312ec4c9051SHA256: 321f44136d985974db15389d0b8ce65ab49c44eedadae92b2872ec3e2568faf3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyStack.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\notifyStack.jsMD5: 0366fc2020f5e48332b13bd96c8686ebSHA1: 72ee3c0b9dd72334b094bcb2abce32daf380ff88SHA256: eda3e2d057eeb061f9aa29730f45c22ad0395fcc7ee106fcdc89176bce1b0aa4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyStack.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\notifyStack.jsMD5: f4423b8f03d34f57ca419e10d62cb165SHA1: 4c1399d997d28e684b0eb63de93aef6011adbfecSHA256: 3a83023df7c74cd11fde50c2a9bf6688f372c4b69c92a52a727e75a01ac98d4aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: notifyStack.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\notifyStack.jsMD5: a362858d712bbebd5c5d4467e5096fe3SHA1: 2566d6d232cf24cd05a11678555d80a38d0ddc17SHA256: 3d6cc42323e46905090cbe3182c209a071471e05c3f77d7a3d6f6c03d4425d9bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: oc.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\oc.jsMD5: 1ed2bad790aea7a605d0f2f720a02368SHA1: ecf616fc09628f4bd006d7d3556b5680a2b82d61SHA256: a31aecee2ea92f940ea3d20dce432fb25f12b0b89896e200f063cfb546516e1eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: oc.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\oc.jsMD5: c57cacd5ecc42c3543dbe606f9b799f6SHA1: d7550e6d42416b204e50803e4e0ea7cbc6a23566SHA256: eb71aa5ea9e9eb0b718f30d61aed06b7b7be413f1fe29d44c5ba7d824362ff02Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: oc.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\oc.jsMD5: eb4b178148c1c183133dbdcc548fe29cSHA1: 627223d163fac97341ab1da197bca35ab97385b5SHA256: f0c2c6edbd2d34ab77b337b80eb569fea6904baf4c63991fafffdd53ab33389eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: options.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\scayt\dialogs\options.jsMD5: 9c4a187f82f288897561378b60a24b46SHA1: 6b3345a8cd0fdfef0be0fa915c67c1dd7eb7042aSHA256: 482d52745480bbf2f20a9de41a2cb63be7612439c1c1f2139361b0af9ca61c9fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: orderingList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\orderingList.jsMD5: 4416c89cc6b280dca02803ae0c3aa06dSHA1: bcca2de404e9c8c15a6e1ab6fa457f706697ee43SHA256: 0f73b7d09312ff29020e117c3e99f38cff38dc2b94e2e2fd813b4854799d516bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: orderingList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\orderingList.jsMD5: 492e6a6d4c82cd393e2179acb37878e3SHA1: 6fafdff8a8b5fcc1ab72031764147494694ae6c2SHA256: 6158db6b391d3598abefa08a236f1337ad4501143cb88bb9504b92ea15070366Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: orderingList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\orderingList.jsMD5: 5993877666faf3e0448df89a2cc9a16aSHA1: 9d05b6771f4b5822dcd537a23ccb553d2ee9ac9cSHA256: f1140e5315ce79d31ca75b09919c46ff704c83f93394e577b0729f1a317a3875Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: packed.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Packed\packed\packed.jsMD5: f1ebfaee2cd27badf9ef15dc6abc99f3SHA1: 7351cd60e8bca635a894b597ecdea36d31c1130dSHA256: 425e23246a6726a64ac33f22784478636b93810b376ea6f4dd3444bac3fa02dcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: packed.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\PackedCompressed\packed\packed.jsMD5: 17f7567f92cdb5283c0f772b4f4ed752SHA1: 19052ae5e4945c09ed8d239f12f4d1d12b7fc12eSHA256: 0242c4fb972d3389065cc8dce3fadd75e27e959d842f961720fb1be2ac0002cfReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\panelMenu.jsMD5: e897770f2afdf02f6167c7aa371f3db8SHA1: f80dde5a0e16b98e3364c1a4182df149cdf1b03bSHA256: 4537de8d9f7b95f73852a2956cb7ff25ca1c0e01ea7fb6334f8dcd7a1b5c25a0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\panelMenu.jsMD5: d4f13adc0fd580f680e3ab1badd8bdb5SHA1: f2cb9fe9abc8dc557755b3c2367320f8682b546eSHA256: 86a0875e067019b4c3c926c0449bcc5d1e0c91529d2b0adb2415609a7436667bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenu.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\panelMenu.jsMD5: cf47f04726c6ce750640df73fb4a0499SHA1: 1de8c7dc0147f6adc81d34a025d66beefce04776SHA256: f1f0c6187852c29b7e09904c722ea8beba0dde9a474953eca856445448862dc1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuGroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\panelMenuGroup.jsMD5: 9ca9581257d9b48d74e35cedf887687dSHA1: 6908d71d0f40ed994dd334dd88471c5b3cd8e88aSHA256: d02c2ecfcb7e592b5aa2c4dcf42fd210e24efdff6496194aa181aecd9c4673a1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuGroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\panelMenuGroup.jsMD5: d5106919482534a8b5eba2a1a7e01a02SHA1: 613553b39c239b4d5779f9ce68429db7930f20ddSHA256: 97a851e42e109d042e93db82533e00c809fe0ca37b3fd48da6915bd90ec381ceReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuGroup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\panelMenuGroup.jsMD5: 4820ce00b192d2337701bbef656ee256SHA1: 0929efc0cf21bdfdfc35659e86d250d66854ca8eSHA256: 4e431dcdb1727e91275bfef853d66903ca0ffa49b134a27eeb7104de407ec27cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\panelMenuItem.jsMD5: 5497a75b84fee489feee6d6e3b0ea95fSHA1: e98362f685118798c18a17d854313d5973d21479SHA256: d9bf0bf0c1fd921fe66f854542a7e7ed32b9245a2dc71abdda2ede2ffc104d19Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\panelMenuItem.jsMD5: 4bb7da1bda7cbe7e005155dec9734793SHA1: 1dadd7a1c0665a891185069d783bda9c7fdbbe2bSHA256: 38cd6f4e4d228a34bf143e05100501e4332516773b70812b554ef304c2608cc4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: panelMenuItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\panelMenuItem.jsMD5: 037263c00a0723b4960f30f505ecd86aSHA1: 1c3c76a4b8fb96c6225abd916e8178e50119ea7fSHA256: 358d1c1b511c6efd35cc068aad4348be76a0ff03b642e34c545488f8e3e7f898Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: paste.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\clipboard\dialogs\paste.jsMD5: 88bdbc49b3c29a895590a363472068beSHA1: e6055f7ef80f660350af50b34c0a311897bdee86SHA256: c79741ad4aab10498a68a0547d6c63b23937e2b8881491d76550d941e37d6118Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pickList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\pickList.jsMD5: 313865ffaee04af366c26e5f173bae6fSHA1: 3ecd402210bece0b9008c3ed410d19963e2a3b71SHA256: cf7428bd00718f7806b3753589461534d7bae69b52a24bcd429d4b32a73e127aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pickList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\pickList.jsMD5: d2f9eb8fb2107fa7feb6efd810ba64c9SHA1: a14a9211b4932c3b638e6ccb125921c1bc2c4713SHA256: 320192ad625ed36366b0e2563ff9b311bc79b7e6c6893daa0a0ee8a1862e34fdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pickList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\pickList.jsMD5: 0be6cf150f9320bf440dcaa35e1704e6SHA1: 9964730141ea8e25cf69cde80a0e2039383ca937SHA256: 41bd3e8d6a0305e05811520510dcaeae603109fb971c6d6c92121b7ba02408b5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\pl.jsMD5: bfa63fe9996236d978114401b3a66cb6SHA1: 2bbeb542bfd0bae9fcdfaa82ba8eb0eb8097f100SHA256: 4c4335700956fbf11095aac9d1d2279511f73cedb9d9e5994390650982a93279Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\pl.jsMD5: 6271ba2d181de42270d8c073de412c0fSHA1: 59963705fba6fd3e14d1dd75e81b6060af036318SHA256: 1243b6048325d5850c665cbf3ad69e6dd4464b978e321a97e660821b7fc5ebd8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\pl.jsMD5: 928195ba282767fd971e55df1b45c200SHA1: 7f8d5e3386bd54dfee565d77fd1b1412b354108bSHA256: b28d7ff8b561f73e7db5ef6382581951ff6427d3d2ecbce520968185cd747821Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: placeholder.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\placeholder.jsMD5: 223acc234d2e458c84e401e27262164bSHA1: f28b1523abc9139184b357557250c28c6ddec9a8SHA256: 26ace7a9ca54c82d2ac22b29c7e5fb832716e25ce7560858ab10f864a590a7ceReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: placeholder.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\placeholder.jsMD5: c16f9e0666f0b734038988114b4b9f72SHA1: de18b6740787c53c2d3dcdec16197dc4ed04639dSHA256: 8fe2a9d28b8b1476c84eb453de2c2440f5e8e58b432f83b4de3fdfa3fc25eec6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: placeholder.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\placeholder.jsMD5: 5c73703c7709015d970729fec1ed4af4SHA1: 9c629cf5ed4c90fe151a5cfad0b11fd97960c5a1SHA256: be1a8972257fcca80ab19dcd8279fc268f594aebb82f20929dc08f9ff8ecacddReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: poll.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\poll.jsMD5: 969de84c9430e63a6cd35d5da99d8844SHA1: 41da021ede417200fdd049e01187d0cf26e8252aSHA256: 6506b1129de95678416ea4f41dfc66dc1d5c5a7fa0d3af6cc70e1e786892599cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: poll.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\poll.jsMD5: f8b27a64e7ec1c2de5b3b300ce059a61SHA1: 2a49e00c9c117d3218fcda626ee5135e64858b3aSHA256: 68014beca97944a61eee1ee1e36527bc0d84bedc13a2d1d1fe94b9ff1d9ec846Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\popup.jsMD5: 5d9178bb7da829802bf07831213faf4fSHA1: 880a2a29f4125b7ba5e6c66cb96b83a5fdee74e2SHA256: e8d40ed99ae186562a4fe3b411a376800eb9d319a815c091cf487a920c287b27Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\popup.jsMD5: f3b2704544d51ac70479747b9bf4cc91SHA1: f5d3cb59378b9811047a0ff00049d95e5931246fSHA256: 8ecf5055c0ec787c5e6aa66ed13d37e284c0d15cb0294f928237bda021a92cdeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\popupList.jsMD5: a3dd46b7ba29142e00344a6fe45e3f0cSHA1: 3dfdb4e01c26d361816269fdc193d35b395fe7d9SHA256: a8bdfd3b1a3bf28053d322cdee52d2585e5dad9dc1d4920b0a0ecd7b2ff59d42Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\popupList.jsMD5: bdf0b12ae0032f953574d89239cd32a5SHA1: 7900292b41f7bbd9ae6516f0fb16c618ccea6b25SHA256: 5a5dca54574c4c2bf2af4f976092bcb2c2385d3ca38d6425cb5a9acd8d946541Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupList.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\popupList.jsMD5: 0b4eb2da819f0af9fb79e397be50762fSHA1: 1288b3ec61c5542a8abf6ac6c7185585be4f630eSHA256: 9fcf65ed04e90074483dd258e6bbce7af5ba5b1b01bf814e63ea08c0c65faa37Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\popupPanel.jsMD5: a91e6cafbd05beef10e1eb1c351eae6eSHA1: d384ebe3b8afebaf52c632bc33e7ed9910d73ffeSHA256: b9b352058e875f9bceea73b7df03f0a152e8b8845e6077f463bbee883625c0e2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\popupPanel.jsMD5: 2006e712bc362ff36aaa259221ccb6c3SHA1: a04abc5e59884e9f95588332f9d86c37c08b6d06SHA256: 594b2952bb3d89b0999b9721eb62d210ee9a33d5b9ffe6782ccb6da42b1b1980Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\popupPanel.jsMD5: 926cd15613690cc05d4dc88ae33c4451SHA1: 23cb80ad15d311746254bc7e689e78d399d8e590SHA256: 46ff684f40259c2927dddceeda99496d7c17da73be9d2434d5c40506f3d9d0f8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelBorders.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\popupPanelBorders.jsMD5: b82ccceb65fc1cbe3a72a720444e1385SHA1: ac7d543c8cb1716704454f22cbe4c1962c096539SHA256: 1f1dcfd239c259adb3960321a152248622a497c4d394f7ef7d03a520e30e6294Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelBorders.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\popupPanelBorders.jsMD5: 1c79de968594da6b2abf02a11c7a9665SHA1: 89369f1db850a6c08ff09de1a3e9da0a64e0d4deSHA256: 8e0637c00c5e017fe4d6f63104d17937004665fbdae2d26e47a7e93be4bfa07fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelBorders.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\popupPanelBorders.jsMD5: 1cd69925df56eac3f8c82c18488ccc3cSHA1: e4bcdd560083e387a65bbc03b25eb56d22c6fbb7SHA256: 44f655b24080a9ffe954144759ac2ca12d07258ea76f2e0d99cb086f02fad7c1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelSizer.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\popupPanelSizer.jsMD5: dc34d14f9282c8b91d462cbc0cee6708SHA1: 7ed551565da7bc238a113ccc5a26ae65ff5326adSHA256: 5ac14af4ce5383eb717bb182ef2bb2aeb344558bc72210766f7e5aaec414aeeaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelSizer.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\popupPanelSizer.jsMD5: 777991bf86ae9c604107a90ffa7b5a2dSHA1: 46c0ac5393e2c3545a81ce7580a9a926fff8ce2bSHA256: bad0f5a2674deb1a0ecd6712f5d9c04d103ab44d1fe5c4da85b5ca354c27d8cdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: popupPanelSizer.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\popupPanelSizer.jsMD5: 59f159e05a656a7b807e7325eecc68a8SHA1: cfea12c36fb952a089fcb40a4d3423edaa44db0cSHA256: ec3a3a0491371925c7b741a1dedd027b34ce84c4b6a6d7481d3ff8752a4b99f5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: progressBar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\progressBar.jsMD5: ddfd0f184e16c0c08d14d0438db8cf6aSHA1: b8cb197cef599a791405fcfe8d9288e65afca06cSHA256: c916bde7d4f81f5c899706d974d9a9eef33531b7f25f47da6bc204332219af33Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: progressBar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\progressBar.jsMD5: 6b1cff887e221c42d21b8992c8c605d9SHA1: 2eb0deca17a1329b2da85bb4000175331751272aSHA256: 29a05664e87cef99011f236cd04c50a483fb3fe2e13455f7178e7f01a32e045fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: progressBar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\progressBar.jsMD5: cfbb75f5f9526b50211291479b845f03SHA1: 0edd1a8c68527476c5ed6e908e8b164de773241eSHA256: 15f4b5b788fc607e9df194825b0ea25e2c85592e106bc10606229e50f2517987Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt-br.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\pt-br.jsMD5: 7e87dc2ad9ff6a643acd0250351c6117SHA1: 438d2e56806410afc2546b2f67711bb5dc46c111SHA256: 9e79742c1f04f33dda89d2ce677db767de85e8673f5f706ea2ddd5314fb8f68eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt-br.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\pt-br.jsMD5: 2bad9bfea3367cc98772314e508a9c77SHA1: 2f1b02a94222340be360daf2c742bad62e37879dSHA256: fb46e10058b361283393700eeecf8e0328deb63139e9ae5ab242c4065fb2d8ffReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt-br.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\pt-br.jsMD5: a72a51ce20444a24f9e11e78a9591993SHA1: 3f8a06dc8b9054922d0857edf578ad38d78caa08SHA256: 50f2a712ffe18460f0e5836f43252d548a15be62a78b012325e3f44b204160baReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\pt.jsMD5: aad28dd6c5f8bbea1541aed27aae75c6SHA1: d1b2cec1b16141bb85c47961605ca71d088149b3SHA256: 8076bb7bc743b79d8426c6739cda71004108d9b9a6274d859bc41c5b7d4b31b7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\pt.jsMD5: 949792985e6b37c6a9c63cbf352e18dfSHA1: 35910e23dd1f7ed3234ef8144a92bb63d20bcb7eSHA256: 72a43a53da922b56e9994620f18b16c660e29d50f02a0c01cc9acb98ac0d8737Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: pt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\pt.jsMD5: 4168a41c42c3517a82ad4682c68a55fcSHA1: b876f1d44e24a78eeae83325f7790301b87ffd80SHA256: 444b8fd7701380ad746ea0b605f11d616a2ec7035a1c3beb570791166e68b4a7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: push.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\push.jsMD5: 81f91a8560b723b193be2937b06e5e18SHA1: c50d669acc6ab16f0386a5baf31aa2478a1bc277SHA256: f60bf07e1a31362d7cdac1b2997c927223262f5b01ee38dab5adde2bc340a485Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: push.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\push.jsMD5: 70ba577e7c92bd4353cc025ec05ce5a0SHA1: 2fba7f83bad185c911195052c8b6c8dd28795957SHA256: c8edf27366db3a11984af29fbf1f57c049cba4bed9c4fb34ddfe3bd74e178825Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: radio.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\radio.jsMD5: 01e78e6c8cfb5c9d79b36a9ea8c2f9aeSHA1: 7b48572b72527d1bb4a719ec2ca15b72bacbbb0aSHA256: 3a0e7ed34fffb880a882f856f0d4d2d75efe40bbf61af1643259db5341bbd3b8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-base-component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-base-component.jsMD5: 631230b4ee2d5ff621d17a697a94c343SHA1: 3cfd3ce15092ff7685de7fcd17c20a4c71371eddSHA256: 9d3af4524fbf37775d119add057ccb375ec34c7546f5002bd46c95e836edddf7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-base-component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-base-component.jsMD5: 6285db4c76d40085535f435d75707020SHA1: 2aaa1ed49ad7e51c65b5a50df39d17f674920a67SHA256: 8fb1f386c0d3eafff6163b8dd3543628d877b4c6b348eeb1be59e37db92e075eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-csv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-csv.jsMD5: 7024c5cea417c36b3ec0b48f1dca43e8SHA1: 20f5e76ed6dfb23bbd78ff7bbde2d6a500f09ddbSHA256: 94964ad0756ac466d39cb2ddcead3e520f4c709dddaf1aed12f7b3d51c256ce1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-csv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-csv.jsMD5: 84709d3a57567aaea21e3d4dd5b87883SHA1: 06cce236cfbdfbb96108d1307038c592e41bd903SHA256: 282ad870552a815f37c605022fc0c372fc93588385ba9e606ecbb0a3903ec1c3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-event.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-event.jsMD5: 155535ed50db564f3e7a3d0daa754d69SHA1: b6c3a486d226a2e1f9c992032ad0259250f51017SHA256: 3461f08256900ac43a8fd357ca5ff15391a712c434d144aadbb6d01065653d7cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-event.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-event.jsMD5: 31c0f0b594f6c5552adf1498e756f578SHA1: 0362d788b01f648f7127272247aadc10702973c0SHA256: d8800ae02b6fbe06a928b8429facc8b7e8f92fdbcc42f5412f6b96c9293920d1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-jsf-log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-jsf-log.jsMD5: ba8fc0265e067b97548b38b07eadae16SHA1: c2cc12208281f329888bcea3be8ca951df48a060SHA256: 0373998d2faa1805dbd014a8bc00bad6f59a88b6990af66925a5ca21ec20b1ebReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-4.6.13.ayg.jar: richfaces-jsf-log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\PackedCompressed\org.richfaces\richfaces-jsf-log.js MD5: ba8fc0265e067b97548b38b07eadae16 SHA1: c2cc12208281f329888bcea3be8ca951df48a060 SHA256: 0373998d2faa1805dbd014a8bc00bad6f59a88b6990af66925a5ca21ec20b1eb richfaces-4.6.13.ayg.jar: richfaces-jsf-log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Packed\org.richfaces\richfaces-jsf-log.jsMD5: d8fbd00f46277a22fd7d6a31cbc8b376SHA1: 6529450f65392b41ae410a186e8d42eb26c86b5fSHA256: 58ab1793d9a330999efa9bb318e25d8c4525a84c24776164d122ffbb70a85f78Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-4.6.13.ayg.jar: richfaces-jsf-log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-jsf-log.js MD5: d8fbd00f46277a22fd7d6a31cbc8b376 SHA1: 6529450f65392b41ae410a186e8d42eb26c86b5f SHA256: 58ab1793d9a330999efa9bb318e25d8c4525a84c24776164d122ffbb70a85f78 richfaces-4.6.13.ayg.jar: richfaces-queue.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-queue.jsMD5: 09e5db28ae3c5a9e80199cf4cf69f829SHA1: 267a75c06cbad328c4132635975dbdc5cdf82c9fSHA256: d3434d07e7ebc94bbe79837adf890e50317a2ee3590ad33fb7325871e4ead60bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-queue.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-queue.jsMD5: d253b6b9eecc58b50094123be30b9146SHA1: 4a8b886726c8d96adb393eee6fda4c0ade9fd471SHA256: fde9d35e147c6b719f2404e7f2958c23050042e0fb52a34cf45b95f5e523b1c9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-selection.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-selection.jsMD5: 8a0a49aeb9f80d4351d7dbafcc03acc9SHA1: d553a33c335dd052a907b5f939cb2413b8988f6fSHA256: 4b430c6c0d0c9d3479135931919c177306e61f7d4c011f276109ab08993710b8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-selection.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-selection.jsMD5: cc0f2b62828a84a3e64b069f5534faebSHA1: 100affe9c4973683e65c68101df658dca206c92eSHA256: b0c5036aa1f7b9a8cb3d7482c903d5bc3b85e53b43f89792fc2c1b79f62c13f1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces-utils.jsMD5: 13c7ba6e4e9d1865fe8f892412e1f127SHA1: 075f11f368527c3a632bf0d2ed2abfd89d533e8bSHA256: e027f37833432d7d81d1730506003921a4484a9e92cba6308096b65080bafaf8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces-utils.jsMD5: 428000ff59991df0b16528a9e6cefcbcSHA1: 83a4413d2696718eac9c0dbb0c48c3711f72203bSHA256: 226abb95f6a31a7f9063573a87159957299b7b69c142083181f6f9f2aad2c484Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\richfaces.jsMD5: 38a970dc7030b157628ddd4e27644f9eSHA1: a6c51359342deb7ff58a72abf0061862539f02e9SHA256: 2594eec28314413add8dae70f0891694df1051bfb96d9007ca1351d2f4a97310Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: richfaces.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\richfaces.jsMD5: 6a5e8e2e9b8ba542b398c14e4dc7d94bSHA1: 3b0519e6705a8fa58111812f66bede5a51f1a70aSHA256: 007c559d0913fb1dda723bbceb51ad325a9742f8cd70365aa85a18ebef593732Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ro.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ro.jsMD5: edd504549485963473daa25bf92ea65bSHA1: 8de11d3b267c98c96a991af5c75cc1511fd239f0SHA256: 48299089a3c2cdcc12a3a46d8317b612ecee2e98d6e42e4570bd211111a1ed9bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ro.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ro.jsMD5: dcdb30772077838dc703a03bec5cb0c7SHA1: 4ad8df3af6d0bbd5ed36d19f67af9517e07ef1a8SHA256: 75467520a5437b64748e83115df2298e92ad34db2d9ddd09ba3075f1cd1faa14Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ro.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ro.jsMD5: dada5fcd70f738e19b514d78c56611c0SHA1: 2e4d1e5b9d667e549df68f14aa48f569f3d214a2SHA256: 09d1f0758af1677f7865741a5057d0db0c5ad958c6802fabf067a24c596b81c7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ru.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ru.jsMD5: 72c2d5ad5280c890ed7347ed2f1824e5SHA1: b961c6cee7f11b25b3944cb7d44c51f7005cae98SHA256: 84354f84041aa4787bf39b1c747a6c830192f5696688fbcd83b13a63e059e3f5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ru.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ru.jsMD5: 93aea926bf9d858a98e5703de821b221SHA1: 4fa820c068aeeff515f82a38312fb92455a28d84SHA256: 55632d1d4e48fe098d80099410302113e49b0e4ac707a461d0822cc5c5833b82Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ru.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ru.jsMD5: ca2c1333ccd443779797db9a6799954aSHA1: 45ebf3a93d293ae4f9b7d239bd9b4b50d9fc00f8SHA256: d6232f7244f089efa7408401d1e7c4aec55dfbbbca610c7e0110bd0dd80d3ae7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: select.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\select.jsMD5: f6a2fce778fa7514b3052a25a1715e06SHA1: ad41ce0c6c3c3cbf3e2ae80194be1973d4743a1eSHA256: 64cb8a4de723f60c46ea5403c5e3e59eaeda2fef95ed823efdb02ac5e2197c44Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: select.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\select.jsMD5: 1b306c6d327a95c60c0decedbda98628SHA1: 395f255e2f108ebf645284a3cf3eb384290afd5eSHA256: 7498c4f084dbdd160d21e5e61c8b7a2ab04ac9319d14b1111ff351129f9d38fbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: select.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\select.jsMD5: 5943ed8b264c7c6b28007a1233821a11SHA1: 46ed5fd61243fb9e4e55acff901d387ccef6b9aaSHA256: 865363d90f3985452ee5386b4e57c8fe11137c6685f5f658976456e6f52ca389Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: select.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\select.jsMD5: fb60581a315139260099423dd94d9e11SHA1: 0502d97c41b3fc20acdccf11843204b1284cb953SHA256: e0a53b69f7e9a15cc2bd4e6c390fdf1ff191f2899cb785c484210a2e3abca8c5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: si.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\si.jsMD5: ac31291d6c89726d530ae9ead6a42207SHA1: ffc5370fc3a9699d2f097e2958b7668c27833b5fSHA256: f59ad9c7a863dfca2d1b3ad44b0f4856c491ef08f52c4428522959bc908a6897Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: si.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\si.jsMD5: ded3172c132c1a3b1a281805c737a608SHA1: 115e156f9ca4705fde403211b198ccc26388e1a4SHA256: 54990d2bcbb1a6dada0ce43c8f2f96ee891d8287ed8c1073fb938c3055a2a8f5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: si.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\si.jsMD5: e700f4ff82cee114042d0b0abf181032SHA1: b548ae7bd4f6e196614b923a282c2e13c0b8b9a8SHA256: 29a4fdd0444c57da139d25d29fb68726c9a4a19259178319dfb3b14998e0ea3eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sk.jsMD5: e6d9dc0921c4bf2a69bfd2b5cf4362cfSHA1: 5cbd8dc1e7a1949cb76ad04709004c6af1f2ecf4SHA256: 7732711b0cf4e0ac91d497fc1a3616cb892c42c3f56f072451bb225c54d9ace4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sk.jsMD5: 4763ac49c10f6a34069d2ab65b337029SHA1: 5026ac8c6c45ecb8d30ac41dbc58d670e7e609e4SHA256: 2eac649d0dbd1ae2a200b8c513da3adbd054276b24a25d878e6b717b45760ad8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\sk.jsMD5: b3e07896e5395b4fa84332340a502e38SHA1: c55d5d4be4c5f21aa7c5e5e7792b2b7a08a1121eSHA256: d3eaf9357f68b3c854310c8374b6e814515b6f71865978ff130554f62e28d79cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sl.jsMD5: bc207bb2dece0d66ae69cc2a0ca5c5dcSHA1: ba44734097ec130733cbc28ae5b90a85181008daSHA256: 4e7853e190c0887fc0203d4b2e660d3cc58472a2f556c4f47e633f77d9062d2eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sl.jsMD5: 37e2dc263d0ed967e7915ecb577ccbc5SHA1: 11017977b65114f9f6a1dff5f34469ce549643dbSHA256: 572a426c452a12712703ee885a13dfeb474b0eadabe1f69be1676842cf9d7ce0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sl.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\sl.jsMD5: 7c853d0c12767be6c641ddc310eee28cSHA1: 0be46fcc6e41db41936fec8026f5e1168e8587b7SHA256: 754c5d82c3e9ac6012610a0366dd942e97911db1a0cb31efdf5a2d9514fd01c6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: smiley.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\smiley\dialogs\smiley.jsMD5: a7a1978549b4f993dff58304128e7b7dSHA1: ae6dcb9a40df432deeaeb972ed90c6af5e8bbb7eSHA256: 67a2b97c6fcf65b14981b57b6febaf0a80c6e3949006235826c3e6e5a4e5715eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: specialchar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\specialchar.jsMD5: 94c4079f515569e7f865a2cac8d79f6fSHA1: bd70a0e59c3e100532846ecfad6fb99c73a4872dSHA256: 8faf87fbe91393cc597e8c6312bef57b62d30509a40e99ac90746d54bb3b5492Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sq.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sq.jsMD5: ff71c3cd84e073e4670812c5cee5c86fSHA1: fa81d9dbc5d05083c7ff0850458c4500a2a46e4aSHA256: 828b84bf88f365c59c2b17ac7d243a6739e228586aabd3661901e7d74943e61fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sq.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sq.jsMD5: 9d1a6a5be83b2aeb350a73a9a7a36a8fSHA1: 4e1ac0c68ba2b394e2971d6c09826a0fd58b054fSHA256: 24fe38811967ffca72d865e03d7b714dddc7e74d67206c8f5909402e01be45cdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sq.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\sq.jsMD5: 8790ab8ab315559b80ec7c17792456d7SHA1: 56bd31edfe848a550a85e29a8ba149251487c0ecSHA256: c123b72318ffaff1e4bf890865b3ef39974411d36cc8d8d62216da69e3cbae09Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sr-latn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sr-latn.jsMD5: 9e65170168535a21225d1ebc27baa52eSHA1: 7febcca86ae62805210f9d18fb2a672dafa1e25eSHA256: 841aee7a5d15775e54d9384aa0a59d14225f99772af4f80247359306df6191b3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sr-latn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sr-latn.jsMD5: 27ff09d2c1f10fa56c0ab5efc2aee82dSHA1: f7ac1283242fd225fa2d6dbf40181538a037e35eSHA256: 7510a5561215d06a150383de1163b2e310a617bfb0c866f6dc98334a0ae9d038Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sr.jsMD5: 52c4ba26f5aebd11f25425e90eedca0dSHA1: a869389cf9680179573d968595daeb2bb0b32d1dSHA256: 89825cd86076922a97d64e5d1969f98ce90543ae146ac1e7d247b6ceda07b874Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sr.jsMD5: 99b891772318a53c3c36236c532adf02SHA1: 66e220f392ba8ecfef429d0d0bef989dced689c3SHA256: 1bf5c940218f740aa88b8986c175de58b917354e5be8d479013fee54b29af792Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: status.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\status.jsMD5: a4e2fe6bed299136224c4a332154ebdaSHA1: 5c199878cde1d597d5de016fb7e4c2f61201b576SHA256: cf50bd7920454811857a12ecebcb9d65bb25d9753d8c30d1e9ab916578cdec1fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: status.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\status.jsMD5: e19e4afb513b7907b676e1fa5dfcd2c6SHA1: f34e2ba78c192db64d33d552c0a54d31b22b886dSHA256: 1c3789ad2b701246dd5631986df2ffe8e7abb84282786286c4970f7076ce6419Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: styles.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\styles.jsMD5: be7da1f018c56ff87e07e04b8503cfbeSHA1: f084d199678e0494ccb3888e3a53eb991ccfdc74SHA256: a257c51e5e48afbee90b7b1b6be4731f5c0265a81c8f4fd954515e1ff27d98a4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\sv.jsMD5: 0f8d336e7097305793a3e0078269ca66SHA1: 4fc345f763c3cbec6cb5dc0b3ccf16aae6fc4af6SHA256: 26ae01ed7d5e4f9bb583eeb40b147dd3e1d26a4148d103cbc4e324d51d43097cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\sv.jsMD5: 1f26c2b3c1a74e8899674f8680443065SHA1: 0ff08cbca1593f81008f9795846426c9d2343927SHA256: e24a732e1e965919a74cf0eb516adc8ef056d3d201e5b115aa684579ebcc21f8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: sv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\sv.jsMD5: d1d53b7dfd3ded50f5409923f302e2d8SHA1: 72f7750d0bcdcd894cca0cdaaa2e3228636d9837SHA256: 93a6ebe34fcc21b35fe7e4bb6d684444789c5ce22f4cde134d99d887485aefadReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tab.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\tab.jsMD5: b1ac09abc0a6c2aa3a0294d9c14f798fSHA1: 4ec5fa09f2de0d880f79a4413a4413990b866964SHA256: f639a49009178c3e06d9f11dd6ef4521d3e78509ee49d1845f80bd0d71e3583cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tab.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\tab.jsMD5: 59bf0adf6f116b16fbe79ac1e5508bb1SHA1: 7d27d31aa2998e1586b37bc42bc3db409c50d0a9SHA256: b0d95724cd701f8468640b6476fc14e598a7d13fb7ea56933926152497edb81bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tab.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\tab.jsMD5: 5a22d6ac677534ab174c8877f8116501SHA1: 9fc9f7c2f03eef80b565cd9af9706065101ab37eSHA256: c742b1a33d763f4372e49aa614f494708887d1bcf58f266c409f6dc0092fa803Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tabPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\tabPanel.jsMD5: f71d9c89217904cb3377b88b67d8162dSHA1: 9307c6335fc48f947189f29f0da6348893a19c2bSHA256: b4fca88edc987fa0c3eee7d4db2c9520048ea09a4c6e2e25b25d2a10cfaa0a40Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tabPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\tabPanel.jsMD5: 34bad132a53a5a682830df096b2afda1SHA1: 025528a0ca9409a3e46c840dabbd45460ba285f5SHA256: f9a43fc0536144a7d9c546dac0afe5adfb246beae79e8e0aa6861ebdb6009ebcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tabPanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\tabPanel.jsMD5: 9ffea8e1871165b20aa4ca3968156f3cSHA1: df3be29caf0d072c11756714afb00fc613f4f018SHA256: d97536bc73f8a33b2f3ef9edebdb8db347a39fd574e0292ff646d79ee72a92caReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: table.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\table\dialogs\table.jsMD5: 42d8b0da1e4f9202d7fbf710067e12e7SHA1: 7774f42db384fc5086bb5080ff65dff237fb90f3SHA256: 9a2cb48a31978169d488358c6353e1d311523f58d3f9ef8bb4f54f8459988014Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tableCell.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\tabletools\dialogs\tableCell.jsMD5: a7504c55ed8e8925d4906bc08062f758SHA1: ba24c5504b0a070d40644a11a3c957b65d2ef146SHA256: 041be395f32af3cc89e15af2788b23926595ea98705cf93634b23ff4d970d416Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: templates.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\templates\dialogs\templates.jsMD5: 628f5c1ee622702d470693bcaa14361dSHA1: 1fd9cd1420662318284560967abd222ef3346ba4SHA256: 7a61ea29f8f5d9b3d6d5fda8271d45ecdc8d71eec1a766a10b8d9068a28efe43Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: textarea.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\textarea.jsMD5: 960bb01c1183bc896fb0ff1e3a595fbcSHA1: 088392813bdf91a7e9f22596033b5493d6972ee4SHA256: adbd7e04a2bd0a9d513c4d1f9ee85b7f1339ed2500488883af04440a20221a38Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: textfield.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\forms\dialogs\textfield.jsMD5: 62d91ffcda509d2d999000073fb54ab8SHA1: 75ef44f1cda86dd6f2ff9cafa93d784d131fe9f6SHA256: 7ddd837b67ef11caf67f44c70311b277d2444edb62b159ae078c0239bbe8c329Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: th.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\th.jsMD5: a3b33671270075e496947e47fbdff581SHA1: 0195b22c6cdfb1eb96ac58a6b18bcdf186c30fcbSHA256: eb50551f70558acb731213a325131c4faa76e2da5f8e72206e57585f2447fb3dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: th.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\th.jsMD5: ff8f97250d8f8d1e53f87b8df409b766SHA1: adb5dbb40ecd7c78e78f9c1dcbef98c0d159b302SHA256: 46708271f29ce81378a51833c24810e49367b09c8a4a58fa323f627d6e176a88Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: th.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\th.jsMD5: 7e11442e0c128dd8cd6b019bbfaffdfaSHA1: 28dcc7ad831029f1adf65dbd08f451d1386e31a5SHA256: ae3794c265388d7b88595fa123d4aa986e6ecec336ec35dfd894888e12e53455Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\togglePanel.jsMD5: d890a13e295615e0883134ac8776d233SHA1: e1673f31ee255a6663cede82c0663fa1c0de8216SHA256: ce1a9d38d42c7eae985a29ab8c5f323731e06db7410d64e6acd70896cc0ed75fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\togglePanel.jsMD5: 2141b470c6089185aed45feaf2dced72SHA1: 54d53c3f475a171f5c1766e1338d3c74a6bf240aSHA256: aca6c6830f0726b2ea4b50632f18eec62af6edb91626337e9234f518f90daaa8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanel.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\togglePanel.jsMD5: bda53d26e0ad812080be452e273eb8b8SHA1: d3ca25e4154f40b78c576f054c998faae360d9acSHA256: 61f6314c3772dd3bc996e01b0ced0ac3da6a5c151c498040bee6062f559bc66bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\togglePanelItem.jsMD5: 6281039c1b4e76fed4a97f62e8f2d213SHA1: 386a005554d9a871e6ccb18ba603a2014c340a24SHA256: 05e85556650e436c0d5d6b612d1e3787c75e4613050e0c8aa3a6d81b9f1e47a3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\togglePanelItem.jsMD5: 57fc5fbb3584480a18bdc1b8fa461dd4SHA1: 0b43fae6c92cad5d28e84e0f01d0cebb5678de92SHA256: 99fcd338044f714d95a46cadef6f9326a1a9c2ca015f5c91ae64691db665ab2cReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: togglePanelItem.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\togglePanelItem.jsMD5: 10acc5c06fd412a0703bda401ffb7871SHA1: 39646cff8a8de5b95ecd1470af7e3bb7a92a89ceSHA256: b6e87257e0ea30e5a99c2319f6e81e74b0ed88287acd8549abdf8ef09ff75ed2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: toolbar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\toolbar.jsMD5: a047ccfe33fccfe5875c240105b4acbfSHA1: cf13637109db9612b60e85bbdb95dad28d250078SHA256: 9b296c667254304919e4c7ba8bb7c5be116b23d8678404708acad2f1f07c175dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: toolbar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\toolbar.jsMD5: 41421724d35d8ff4752af92716ed7fc0SHA1: 241efd770d15d51ab85314e014554f4264d4fce0SHA256: 095d927d885a9cb9fd0c87b663fe8b70bd53fec9cd915630793b4e399b675c73Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: toolbar.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\toolbar.jsMD5: c0e00832f413509c44caafe342c36109SHA1: 738744b3d62d548b34cf726ce3faee23dfb1f0fdSHA256: 1c976e166e6ac016b31ef83878c9bdc7b755049545967c6cc5090c0189126588Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tooltip.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\tooltip.jsMD5: 82299e72cb660cebf25530b909131712SHA1: 38cee8c95ad87b96db0b51bcd99f184a211b9f15SHA256: a1d8221c75f26fce05f3a0a5cd93d80b0ebf0f24d2d88e798d9b293323430783Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tooltip.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\tooltip.jsMD5: 8961823c69e6eca36930668f65586276SHA1: ba577cc1fd349fee831414d66f185b201a78f9f6SHA256: 50bafcb6f8f2777f8ceb317f31e9e3df41c03be30a4f70c257ecd24765456b41Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tooltip.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\tooltip.jsMD5: 83cdc8d8db2dee964f3048a1ee45a2d7SHA1: d30e96af8926ec7250d700db7c8522f7aee9b1d4SHA256: 73a34663455ff293a29ffc9123b35180bdd0ab11431c163ff4c51e8601980697Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\tr.jsMD5: f35b109476f61aa4a21d58c7e2d702e2SHA1: 683a845df9e10cb91632d557aa67cc0da30aa7e3SHA256: 8b76f48921cfc97166110c0c44c891578f4226793fbc5656ea4d26d486689d68Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\tr.jsMD5: 38881e17211eeb31e40cf2a9eb793d87SHA1: 6b8b3eeada20ce4e9415f90ffe5c88d6f868c2b5SHA256: 8dfe940715bac58e0ea4f59b12bea43f00a0aa4fb51344300984cc9fcc4e03d5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tr.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\tr.jsMD5: 06b017382fc778fbbe1a78e921e60197SHA1: 01ab8712e6c2c9eeace02788f9ea8f2494645e28SHA256: bd21502fe555860f715164ad0efa17053a1095048717eaecfa07d5c95132a33eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tree.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces\tree.jsMD5: f0bbcc7e41c55b23c6d95782bde13a36SHA1: 0d48e879fc0522cae0c8e04adf33e0b52a242ef0SHA256: d9df477723bd2f0bab5e0866fbc92795ed4959f69c62cd43e5d294c2f61e21dbReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tree.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Compressed\org.richfaces\tree.jsMD5: 5cc2a8c84c912cac3d0309e763fc1b0eSHA1: 286aa7c970ebcf6547c454d093727a52343b7bd7SHA256: 21d796db858a42740f903aa0a33ab6e652b28e0e2392bb33ff5c232d4b732d13Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tree.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.staticResource\4.6.13.ayg\Static\org.richfaces\tree.jsMD5: ac5667e077abaa32a7c297ec75640842SHA1: c6828292cb0e179b8983ec1585cea44bece651c2SHA256: dfa3b8cc00cf75e9e463784df7bd80eaff6707dfe5a55d727a99b2b18a0a0b23Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\tt.jsMD5: b0f9ae77f2a188e6f9f2bb8d4f999836SHA1: d062908a4eb180bdce5512d20eee923726fdfc0bSHA256: 8f664483f29ba96d1bc073022557946fa1a9049abb966c978721396428af60d7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\tt.jsMD5: f311f7977e09aa69301df3bfe8ecb113SHA1: 9cb795f33c631190ea37d41c1fa0602ca3e63869SHA256: cd0fc0cf5ad7c5bcfbc946271ad605011537ac163287e517084cdb10aeeb1062Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: tt.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\tt.jsMD5: 01ccd88f0254570c3f75addf19b20e94SHA1: c20fe8911ae9d46a89fc82cfb511ac142a00a8ffSHA256: cc2f386834fe74ffd2f64f0a9ee9476f916face81702345baed49a356a199b29Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ug.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\ug.jsMD5: 88c1fa4e767e079fc31ba43eea8cec3fSHA1: bfaf73632c41af70168143f5fa57ee6401ef9079SHA256: 8ac8f4467ede6e93ad3176d90f8214eea783028aa08cbc6633cf30cd1f1ffa87Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ug.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\ug.jsMD5: a7c2a4d90955f2a017b3c5e2de97eca5SHA1: efe9eacf0c1893c3adabf1aedc3dce4918dd1135SHA256: ac21ca749cae1cf170443fafd0e2d846edd1966a9e928dd08a57c9bbbaa82af8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: ug.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\ug.jsMD5: a5f605648111842ad596ef8052242f9dSHA1: 0cdf1ca5e2225ba7c280719f41dd93c5636c2d3eSHA256: c27c9af2cc8587e124761beb6ada45c2cdbb617a08c18919836fc7e362f1f50aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: uk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\uk.jsMD5: df330dfd53c8cc3013f050e3eb924eebSHA1: 4013490c726a5dee31a13e9abc550bd16f8e537eSHA256: 090c81a7aea4cd51ed6faa957288d1f7de3bf220d1260f7ff3d587e5e409fabaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: uk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\uk.jsMD5: 6a55c9ada5333c80e9d97d831826fe4bSHA1: b9fe80f882bd05be8a67c08678906d104a2fc57aSHA256: a644e9ccb81a237ca70350ad2d144fa726a24bd1676f59e46a364d36e511201aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: uk.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\uk.jsMD5: d22fd92673aa44727b5a852434578cf5SHA1: 2487dffdaf7072183c854a194f291d69cdf2e139SHA256: 6eba89a573a24a64fa26e6c7e524702bfe608b6de5f7859f8e876ab33cca3066Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: vi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\vi.jsMD5: 7caa1ebf50cb52f87873c54b448c490eSHA1: 9c0a741fbb9fab76be403319ac0e168c9fa5e11cSHA256: 81b7a48f5c61fcfaf2566ebabd0352fa103fb17938c154c29ca90357f09b3dc1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: vi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\vi.jsMD5: 7d9db5e80d31329c8a748e7a8fe0bd11SHA1: 04b7debe34de2c1ff0d829b14e3e2e0c680e7042SHA256: 54a148aa0035acbe4482621af7e3968a904f89687288a7d4e88ced51bf911a01Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: vi.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\vi.jsMD5: 2451b11645c22e4ac74b9dca736c71f1SHA1: 59ca6228a96d5fc890485636c23ab2c34e7cc255SHA256: 38a989319717bc77f7ba7d4a8912f2896dc2361176b05dad6bd488d5b30b9dd2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: wsc.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\wsc\dialogs\wsc.jsMD5: 986a60a2b04f5b9b42af6d5441bebb65SHA1: 728ef8684fe0e111db79e24aa547104eb62bcfb9SHA256: 26ced083f358171287461fe005212e53c7914a5d6f3d5e077aa6acdf76ad6c00Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: wsc_ie.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\wsc\dialogs\wsc_ie.jsMD5: 47e6654b545a57f00589137476a68fdcSHA1: 57f5e7b03bfa113c5c6c58b408333c1f09f1da31SHA256: bbbde1c3b0fd49c5f41b300c6e6753615ce3471d67926f1b1d2540355c0117ffReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh-cn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\zh-cn.jsMD5: 692959fab20788fb6a1ddabb3c7d8749SHA1: 9bac356695571eef68b784df3f0f8fe88115bd2dSHA256: 6f629ea0582ba6d42887f55b0e13c6038886c3bfdbd1671799026dab1160ffd6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh-cn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\zh-cn.jsMD5: 19a5965aea3481f39b44c6677e917b02SHA1: b53d813f39ab72c0140a80f65c8ad6ffb48e8edaSHA256: 8f652ecdb52019d50ee4164ed94e3346e02dafc9374695b59c8748ea0da2e8f0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh-cn.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\zh-cn.jsMD5: aeb6f7a75413a1fb63242bc0d7839579SHA1: 080671885e3d69f1c6ff66f8cd8717f231382126SHA256: dcb7fb946f0948a3d09f867c84e7a2505f16ded626d34a5ec80d5f631c831caeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\lang\zh.jsMD5: c65fc1a06236a05f7b5f15ac952158f3SHA1: 48dc9822e9fa2220b9323ee68a3ade3e529703edSHA256: 2c9baf45bc28ffaa5ec0beb28c357a4789ca0447386e4ec31b6eb08e02b9e793Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\a11yhelp\dialogs\lang\zh.jsMD5: 5350a776af29fa6f5f71e0cc907abb93SHA1: ebdb7a8a471fcc4becd19e0bd7f1165b89ed1b61SHA256: 64f71a038dac7ab9dbd89d46dee612740370c305c17d637cc7bc30f7d7f07869Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-4.6.13.ayg.jar: zh.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar\META-INF\resources\org.richfaces.ckeditor\plugins\specialchar\dialogs\lang\zh.jsMD5: d90d22dbd8293edd4b56e9d6ca91c0d2SHA1: c7a361c20f98419cb44c364a397e6089181caa97SHA256: e1270cec38b5c453f0f97d6d3620964dea8cfd611b171f01f05fc5d320878f71Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-a4j-4.6.13.ayg.jar: log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-a4j\4.6.13.ayg\richfaces-a4j-4.6.13.ayg.jar\META-INF\resources\org.richfaces\log.jsMD5: be8091bff4fa9fdb8baf0f7cf37702ecSHA1: 8e526f29644010f12ec4e0569fb816209855c6c2SHA256: c29f20c1a84c747ec9f46a464f4d2d43058aea713dc0f16ddabc7b59e16f57b6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-a4j-4.6.13.ayg.jar: poll.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-a4j\4.6.13.ayg\richfaces-a4j-4.6.13.ayg.jar\META-INF\resources\org.richfaces\poll.jsMD5: 190855f0807deee9b4f310cbb23947c9SHA1: 5c9e16afbffcf54d14d8c02bfb4cb471c9345ba3SHA256: 6a3c1bb7fd25092c508b73f0f89b5869585d2008de9319d5df71886cdec40e3fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-a4j-4.6.13.ayg.jar: popup.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-a4j\4.6.13.ayg\richfaces-a4j-4.6.13.ayg.jar\META-INF\resources\org.richfaces\popup.jsMD5: 8809036992e036f91df2b4d3afdb5120SHA1: f0be847a77a659b77551cc7f14c2f62d74261ea5SHA256: a2ebf037f49485831ee9f9b9d597fd2a54a98e8f93970dc07f6bf95588b5505eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-a4j-4.6.13.ayg.jar: status.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-a4j\4.6.13.ayg\richfaces-a4j-4.6.13.ayg.jar\META-INF\resources\org.richfaces\status.jsMD5: 08b5690d03557b029d1310b738274930SHA1: e6785a01a7dee75107b516fca694b0e3c50c9a1eSHA256: 74d844ecff62dd244c60fbb6610a85be3034707496f4841819cede6613b9ee50Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jarDescription:
The RichFaces core framework. File Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jarMD5: 5dcd6843fe331a1e0d1893cda79c3133SHA1: 791bce45d59531f7227e77533764fe24cfb37f25SHA256: c9c7801d3ee302fe26246e4cccc84ec5db2dcec1d7241f01ee41a67cbeb30b04Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest implementation-url https://github.com/albfernandez/richfaces/richfaces-core Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor pom parent-groupid com.github.albfernandez.richfaces Medium Vendor pom groupid github.albfernandez.richfaces Highest Vendor pom artifactid richfaces-core Low Vendor pom parent-artifactid richfaces-parent Low Vendor Manifest automatic-module-name com.github.albfernandez.richfaces.richfaces-core Medium Vendor Manifest build-number 1cb0c3530c5d103869f70f7dd2dc91fed5c861f5 Low Vendor Manifest Implementation-Vendor-Id com.github.albfernandez.richfaces Medium Vendor file name richfaces-core High Vendor Manifest java-vendor Debian Medium Vendor pom groupid com.github.albfernandez.richfaces Highest Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor hint analyzer vendor redhat Highest Vendor jar package name richfaces Highest Vendor Manifest mode development Low Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom name RichFaces Core High Product Manifest implementation-url https://github.com/albfernandez/richfaces/richfaces-core Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product pom parent-groupid com.github.albfernandez.richfaces Medium Product pom groupid github.albfernandez.richfaces Highest Product Manifest automatic-module-name com.github.albfernandez.richfaces.richfaces-core Medium Product Manifest build-number 1cb0c3530c5d103869f70f7dd2dc91fed5c861f5 Low Product pom artifactid richfaces-core Highest Product file name richfaces-core High Product Manifest Implementation-Title RichFaces Core High Product jar package name richfaces Highest Product Manifest mode development Low Product Manifest specification-title RichFaces Core Medium Product pom name RichFaces Core High Product pom parent-artifactid richfaces-parent Medium Version Manifest Implementation-Version 4.6.13.ayg High Version pom version 4.6.13.ayg Highest
Related Dependencies richfaces-4.6.13.ayg.jarFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces\4.6.13.ayg\richfaces-4.6.13.ayg.jar MD5: fdddb6e78b4525a30bf3eabab336430d SHA1: 0dca2e7cc144b830bc4a4d1c213dc345ac73d6eb SHA256: e712ea05a5248aa2e013c539109ce8bf5afc847e376b0596879c5f6287d5f80c pkg:maven/com.github.albfernandez.richfaces/richfaces@4.6.13.ayg richfaces-a4j-4.6.13.ayg.jarFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-a4j\4.6.13.ayg\richfaces-a4j-4.6.13.ayg.jar MD5: 0d8d8ae1ccf3c3e62bee6bfd586b08b4 SHA1: 3cace6e9b98fa27e74c140196711af9a44fbf17b SHA256: 1d89b327f3d374f7dcdcd1c8d9d107dd8185a740774825f925eccaede575aefb pkg:maven/com.github.albfernandez.richfaces/richfaces-a4j@4.6.13.ayg richfaces-core-4.6.13.ayg.jar: atmosphere.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\net.java.dev.atmosphere\atmosphere.jsMD5: 9e329bfcf0c7b4a52b22fdaf6a5414c7SHA1: ef0d133cbcb1551d2bc43b68f3ee282c435989edSHA256: 080e3e9a417d931c535227ceed305a12ccf8eb96d51d7c619ba31efaae8a101aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: jquery-ui.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\com.jqueryui\jquery-ui.jsMD5: a10e79c6527f7a6be48c9338bf3d1c93SHA1: d751caa4bd2e2fba324221057b5b4829827f3e7aSHA256: b509a15bfbc8a4e0e914c7fe7fe4e74de51665c5beea312bde8c95bd4e0b1682Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-core-4.6.13.ayg.jar: jquery-ui.min.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\com.jqueryui\jquery-ui.min.js MD5: a10e79c6527f7a6be48c9338bf3d1c93 SHA1: d751caa4bd2e2fba324221057b5b4829827f3e7a SHA256: b509a15bfbc8a4e0e914c7fe7fe4e74de51665c5beea312bde8c95bd4e0b1682 richfaces-core-4.6.13.ayg.jar: jquery.focus.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.focus.jsMD5: d563c8238a04da77cb874e53b66d5a6cSHA1: 832bfb576f86c38a178871dde10c0eed158ef22dSHA256: b692f56a197a6cba3a29c1ba76508801fa17b524c45393565a7b68a8820177e4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: jquery.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.jsMD5: dc5e7f18c8d36ac1d3d4753a87c98d0aSHA1: c8e1c8b386dc5b7a9184c763c88d19a346eb3342SHA256: f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: jquery.position.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\jquery.position.jsMD5: 9d5d39f94f4ddc41813f4a73e7c11f7fSHA1: 2f1ec066683a6586208cf623c212204652d30802SHA256: e3363e3d7fab26fb50a417eb5c7c18696e9eaf74f85d534f7121ea28fe5c9047Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: push.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\push.jsMD5: 6fc6fcc5e1f40607a2abe970d385e93bSHA1: 2240f8104c7d18fd9245c53b6e44ff5a3278d1f5SHA256: c6d977e66804f69b6e2ee4a58ebdb97d127e82b2340627cafb26bd8bc7edc7c0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-base-component.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-base-component.jsMD5: 3d233c957a6c68a0d2b614ea8f62ebf8SHA1: 5fe8879dc561318d90b9603d9fd4ac5fa3fffeeaSHA256: 196f5dbb01de29788ca4f1652ce8ba8ed9c814d03954cd45836c4557c5ebe448Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-csv.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-csv.jsMD5: 5993cd65591a304e17950a30a3356867SHA1: f0dc41de2f9053ea25d489066d25c6c148666e51SHA256: 27623bc9f4535c418a736cc85b5fcc94ac5951442e33fb546df377307048b5b7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-event.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-event.jsMD5: 7ed2b8a7a54d6774b52b94409c40ea1bSHA1: 14ef3d5f1e884b7b941808ffe8ec6fcac9566e97SHA256: c1cedf632364c98dfe8f6afcfff85e245dede6f0a029023992eeb5273c7de162Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-jsf-log.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-jsf-log.jsMD5: 18fdeef98e40e4d0579f31e56bf120cfSHA1: 04baf1d44001e50413579f47cf165d260c24f290SHA256: c30f97c9926543a2bf2d157b6ff07100f461521c303c067341fcc435b05db5afReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-queue.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-queue.jsMD5: 305b366786a6b897d82edd1052884170SHA1: 1c0b366795a410410b18a1d87f51bf556af5306aSHA256: d124422d4063c13de019ed2a1f0f593287a5f0a4bc3ae9be5dddc4c052dbd6f1Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-selection.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-selection.jsMD5: 5e292e5803b413aa1c64e3aebd0e47dbSHA1: 2f2020a22d5de70150684ebee43e59b947ddb4b6SHA256: cca81467b4f3896163f62c3bbf444a4fc5a13bef472d5d6559e1a3118a6f1661Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces-utils.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces-utils.jsMD5: 135535fed2ef48136d1fc4bf6edd566aSHA1: d05c42ff43e6d946f6b581276587c58ff2e7ef65SHA256: 3b36f7dc8773b9a0dd27dc6f17f0f3e98d94c8a8472397fcbf971169d8404212Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
richfaces-core-4.6.13.ayg.jar: richfaces.jsFile Path: C:\Users\Jeremy\.m2\repository\com\github\albfernandez\richfaces\richfaces-core\4.6.13.ayg\richfaces-core-4.6.13.ayg.jar\META-INF\resources\org.richfaces\richfaces.jsMD5: 882b3fb28a047afa4b116e6354143e49SHA1: ffa695960383bee008c510d6c7969356d2864e5dSHA256: 7c86f12c5f305c44eb39f5e36354832920d234f6bc5aac53014840875a3259cfReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence
rngom-2.3.3.jarDescription:
RNGOM is a RelaxNG Object model library (XSOM for RelaxNG).
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\com\sun\xml\bind\external\rngom\2.3.3\rngom-2.3.3.jar
MD5: 6ff6dff2149afc2923543b3756d9969d
SHA1: 65c4a8ca58d517e14af27931eea47af8dbc149d7
SHA256: 5895c972a59450f07c43ef7716c4316b3de5e152d9723c24dbd434cbc5c4b5ae
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid sun.xml.bind.external Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor file name rngom High Vendor jar package name rngom Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom name RNGOM High Vendor Manifest bundle-symbolicname com.sun.xml.bind.external.rngom Medium Vendor pom artifactid rngom Low Vendor jar (hint) package name oracle Highest Vendor Manifest implementation-build-id 2.3.3 - 60e0433 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom parent-artifactid jaxb-external-parent Low Vendor pom groupid com.sun.xml.bind.external Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Implementation-Title RNGOM High Product pom groupid sun.xml.bind.external Highest Product pom parent-groupid com.sun.xml.bind.mvn Medium Product file name rngom High Product Manifest Bundle-Name RNGOM Medium Product jar package name rngom Highest Product jar package name sun Highest Product pom artifactid rngom Highest Product jar package name xml Highest Product pom name RNGOM High Product Manifest bundle-symbolicname com.sun.xml.bind.external.rngom Medium Product pom parent-artifactid jaxb-external-parent Medium Product Manifest implementation-build-id 2.3.3 - 60e0433 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.3.3 High Version Manifest implementation-build-id 2.3.3 Low Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High Version Manifest Bundle-Version 2.3.3 High
sac-1.3.jarDescription:
SAC is a standard interface for CSS parsers. License:
The W3C Software License: http://www.w3.org/Consortium/Legal/copyright-software-19980720 File Path: C:\Users\Jeremy\.m2\repository\org\w3c\css\sac\1.3\sac-1.3.jar
MD5: eb04fa63fc70c722f2b8ec156166343b
SHA1: cdb2dcb4e22b83d6b32b93095f644c3462739e82
SHA256: 003785669f921aafe4f137468dd20a01a36111e94fd7449f26c16e7924d82d23
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://www.w3.org/Style/CSS/SAC/ Highest Vendor jar package name css Highest Vendor jar package name w3c Low Vendor file name sac High Vendor pom groupid org.w3c.css Highest Vendor jar package name css Low Vendor jar package name sac Low Vendor jar package name w3c Highest Vendor jar package name sac Highest Vendor pom organization name World Wide Web Consortium High Vendor pom name Simple API for CSS High Vendor pom artifactid sac Low Vendor pom organization url http://www.w3.org/ Medium Vendor pom groupid w3c.css Highest Product jar package name css Highest Product file name sac High Product pom url http://www.w3.org/Style/CSS/SAC/ Medium Product jar package name css Low Product jar package name sac Low Product pom artifactid sac Highest Product jar package name w3c Highest Product jar package name sac Highest Product pom name Simple API for CSS High Product pom groupid w3c.css Highest Product pom organization name World Wide Web Consortium Low Product pom organization url http://www.w3.org/ Low Version file version 1.3 High Version pom version 1.3 Highest
slf4j-api-2.0.0-alpha1.jarDescription:
The slf4j API File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\slf4j-api\2.0.0-alpha1\slf4j-api-2.0.0-alpha1.jarMD5: c6db75f47df7fcd9ae5feb5b3506d084SHA1: e979781e847d44d3618c4479d438956593b6b080SHA256: 8df06cc146b8638a24cefb669d20f4bdb2c4497d5047c548a0a190df6f97c3a5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://www.slf4j.org Highest Vendor pom groupid org.slf4j Highest Vendor file name slf4j-api High Vendor pom parent-artifactid slf4j-parent Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom artifactid slf4j-api Low Vendor Manifest multi-release true Low Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Vendor pom name SLF4J API Module High Product Manifest Implementation-Title slf4j-api High Product Manifest Bundle-Name slf4j-api Medium Product file name slf4j-api High Product pom url http://www.slf4j.org Medium Product Manifest bundle-symbolicname slf4j.api Medium Product jar package name slf4j Highest Product pom parent-artifactid slf4j-parent Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid slf4j Highest Product pom parent-groupid org.slf4j Medium Product pom name SLF4J API Module High Version pom version 2.0.0-alpha1 Highest Version Manifest Implementation-Version 2.0.0-alpha1 High
slf4j-ext-2.0.0-alpha1.jarDescription:
Extensions to the SLF4J API File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\slf4j-ext\2.0.0-alpha1\slf4j-ext-2.0.0-alpha1.jarMD5: e8ae471528acecc03c32c631952f3756SHA1: 552eb7be3696ed83952e3560ffb4425773d5ab67SHA256: 5982d850095ef4412d44137cea6b09f5cbbb94e15cd33fc02e0f7f258c4912d9Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url http://www.slf4j.org Highest Vendor pom groupid org.slf4j Highest Vendor pom parent-artifactid slf4j-parent Low Vendor pom artifactid slf4j-ext Low Vendor Manifest bundle-symbolicname slf4j.ext Medium Vendor jar package name slf4j Highest Vendor pom name SLF4J Extensions Module High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest multi-release true Low Vendor file name slf4j-ext High Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Vendor jar package name ext Highest Product pom url http://www.slf4j.org Medium Product Manifest bundle-symbolicname slf4j.ext Medium Product jar package name slf4j Highest Product pom parent-artifactid slf4j-parent Medium Product pom name SLF4J Extensions Module High Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest Implementation-Title slf4j-ext High Product Manifest multi-release true Low Product file name slf4j-ext High Product Manifest Bundle-Name slf4j-ext Medium Product pom groupid slf4j Highest Product pom parent-groupid org.slf4j Medium Product jar package name ext Highest Product pom artifactid slf4j-ext Highest Version pom version 2.0.0-alpha1 Highest Version Manifest Implementation-Version 2.0.0-alpha1 High
snakeyaml-1.27.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\yaml\snakeyaml\1.27\snakeyaml-1.27.jar
MD5: 466ff09da784f9f21b2e6bf3b486a8cd
SHA1: 359d62567480b07a679dc643f82fc926b100eed5
SHA256: 7e7cce6740ed705bfdfaac7b442c1375d2986d2f2935936a5bd40c14e18fd736
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom name SnakeYAML High Vendor Manifest automatic-module-name org.yaml.snakeyaml Medium Vendor jar package name parser Highest Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor pom url http://www.snakeyaml.org Highest Vendor pom groupid org.yaml Highest Vendor file name snakeyaml High Vendor pom groupid yaml Highest Vendor jar package name emitter Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name yaml Highest Product pom artifactid snakeyaml Highest Product jar package name snakeyaml Highest Product pom name SnakeYAML High Product pom url http://www.snakeyaml.org Medium Product Manifest automatic-module-name org.yaml.snakeyaml Medium Product jar package name parser Highest Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product file name snakeyaml High Product pom groupid yaml Highest Product jar package name emitter Highest Product Manifest Bundle-Name SnakeYAML Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name yaml Highest Version file version 1.27 High Version pom version 1.27 Highest
spring-boot-2.4.0.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Jeremy\.m2\repository\org\springframework\boot\spring-boot\2.4.0\spring-boot-2.4.0.jar
MD5: 0cb028ec70bc83c6057fb46f2223b034
SHA1: d8c0caa04526c8cc1dfcbb9c5badae3c99c49884
SHA256: 450717f9436d6ba146ee7225e9fdeb35a9870f1da60274396a4cfbbd6695554e
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor hint analyzer vendor vmware Highest Vendor pom organization name Pivotal Software, Inc. High Vendor Manifest automatic-module-name spring.boot Medium Vendor pom organization url https://spring.io Medium Vendor jar package name springframework Highest Vendor jar package name boot Highest Vendor pom groupid org.springframework.boot Highest Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor pom url https://spring.io/projects/spring-boot Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom groupid springframework.boot Highest Vendor pom name spring-boot High Vendor pom artifactid spring-boot Low Product pom artifactid spring-boot Highest Product Manifest automatic-module-name spring.boot Medium Product jar package name springframework Highest Product pom organization name Pivotal Software, Inc. Low Product pom url https://spring.io/projects/spring-boot Medium Product jar package name boot Highest Product file name spring-boot High Product pom organization url https://spring.io Low Product Manifest Implementation-Title Spring Boot High Product Manifest build-jdk-spec 1.8 Low Product pom groupid springframework.boot Highest Product pom name spring-boot High Version pom version 2.4.0 Highest Version file version 2.4.0 High Version Manifest Implementation-Version 2.4.0 High
Related Dependencies spring-boot-autoconfigure-2.4.0.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\boot\spring-boot-autoconfigure\2.4.0\spring-boot-autoconfigure-2.4.0.jar MD5: 965bf52ca9dc09ae65f3fd158dcc2383 SHA1: e1f7cd3b65e4706fbe3160c76f5815d4dbc79915 SHA256: 2ccee814f74450a8fe0682335e45cc48a02ac2fb77a5a4fc023450bfd718bd24 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@2.4.0 spring-boot-starter-logging-2.4.0.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\boot\spring-boot-starter-logging\2.4.0\spring-boot-starter-logging-2.4.0.jar MD5: 03cd36ab6677441bcd938fd6f942e57b SHA1: 4f1ba27a364170a26bbd448b14ba3907d21f2154 SHA256: cc2ca2df097e9d521dbe3b84c957cf1eea86002493e1038605299b0a0d0a6bd0 pkg:maven/org.springframework.boot/spring-boot-starter-logging@2.4.0 spring-boot-starter-2.4.0.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\boot\spring-boot-starter\2.4.0\spring-boot-starter-2.4.0.jar MD5: b50c4a14c1d92b9260fbf592ae3b75d0 SHA1: 26162567b7644e6d245b9d8dcf6fd4efb2bf74f4 SHA256: 8b8639c92a6d433c09d56ccddf239f5865c0cf5ce7285b5f91777ec579ed19e4 pkg:maven/org.springframework.boot/spring-boot-starter@2.4.0 spring-core-5.3.1.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-core\5.3.1\spring-core-5.3.1.jar
MD5: df36706fc74458c9c28e97aca7fae409
SHA1: 47af5b161749cd249fc074b4f140e011a3337efd
SHA256: 6ee995055163c59703be237be59f0565acb97c9d42c5d60df2bf3a4b4c6ef6e9
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid spring-core Low Vendor hint analyzer vendor vmware Highest Vendor pom name Spring Core High Vendor pom groupid org.springframework Highest Vendor jar package name springframework Highest Vendor pom organization name Spring IO High Vendor jar package name io Highest Vendor hint analyzer vendor pivotal software Highest Vendor file name spring-core High Vendor hint analyzer vendor SpringSource Highest Vendor pom url spring-projects/spring-framework Highest Vendor jar package name core Highest Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor Manifest automatic-module-name spring.core Medium Vendor pom groupid springframework Highest Product pom name Spring Core High Product pom artifactid spring-core Highest Product jar package name springframework Highest Product hint analyzer product springsource_spring_framework Highest Product jar package name io Highest Product pom organization name Spring IO Low Product Manifest Implementation-Title spring-core High Product file name spring-core High Product pom url spring-projects/spring-framework High Product pom organization url https://spring.io/projects/spring-framework Low Product jar package name core Highest Product Manifest automatic-module-name spring.core Medium Product pom groupid springframework Highest Version file version 5.3.1 High Version pom version 5.3.1 Highest Version Manifest Implementation-Version 5.3.1 High
Related Dependencies spring-expression-5.3.1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-expression\5.3.1\spring-expression-5.3.1.jar MD5: d465932c5f36eed42ae9958fed2a098c SHA1: aee660842a21fbf49f6e5921aa07974f1650c498 SHA256: 897f79c85ba4fb3ed7a086a982c909d5aba9161c4d8707b00868fa27403256b8 pkg:maven/org.springframework/spring-expression@5.3.1 spring-beans-5.3.1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-beans\5.3.1\spring-beans-5.3.1.jar MD5: 8218016c1dfa50b56eb65bb7415db575 SHA1: a4bb5ffad5564e4a0e25955e3a40b1c6158385b2 SHA256: 86f7c1cdac78f5fe6e2547d8faef52e8c3528526563b542c4922479f5422c440 pkg:maven/org.springframework/spring-beans@5.3.1 spring-context-5.3.1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-context\5.3.1\spring-context-5.3.1.jar MD5: bd13eda44ac28f87d752abaf0bbd5325 SHA1: 736836c8098981ddabd309a0c15f967594da62bc SHA256: 5adcc88fc791d012e0993e2f5d3770e03c2432df5a561c63bfa9e1dc6ac93501 pkg:maven/org.springframework/spring-context@5.3.1 spring-jcl-5.3.1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-jcl\5.3.1\spring-jcl-5.3.1.jar MD5: 5a4890886c1d3540e3b52a0ae3f6b850 SHA1: 1158888aa7517f8997eb43afe47776d9d2de8a38 SHA256: 31081cbd5bdfb2cc80d50f11d59deb6a410b1f21593af9e20f6ec6b4c0fe220d pkg:maven/org.springframework/spring-jcl@5.3.1 spring-aop-5.3.1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-aop\5.3.1\spring-aop-5.3.1.jar MD5: f08cd6faaf67d097bc4fbdf9684f325c SHA1: 25c310880484082ffba3130deb8e10c5afb29f10 SHA256: a1f67fe0a11341c7da562053a74457191ead48db8ee49b7713f65c383c8b9526 pkg:maven/org.springframework/spring-aop@5.3.1 stax-ex-1.8.jarDescription:
Extensions to JSR-173 StAX API. License:
Dual license consisting of the CDDL v1.1 and GPL v2
: https://glassfish.dev.java.net/public/CDDL+GPL_1_1.html File Path: C:\Users\Jeremy\.m2\repository\org\jvnet\staxex\stax-ex\1.8\stax-ex-1.8.jar
MD5: a0ebfdbc6b5a34b174a1d1f732d1bdda
SHA1: 8cc35f73da321c29973191f2cf143d29d26a1df7
SHA256: 95b05d9590af4154c6513b9c5dc1fb2e55b539972ba0a9ef28e9a0c01d83ad77
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name jvnet Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom url http://stax-ex.java.net/ Highest Vendor Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Vendor Manifest implementation-url http://stax-ex.java.net/ Low Vendor pom artifactid stax-ex Low Vendor pom name Extended StAX API High Vendor pom groupid jvnet.staxex Highest Vendor pom parent-artifactid jvnet-parent Low Vendor Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Vendor pom parent-groupid net.java Medium Vendor Manifest Implementation-Vendor-Id org.jvnet.staxex Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor jar package name staxex Highest Vendor file name stax-ex High Vendor pom groupid org.jvnet.staxex Highest Product jar package name jvnet Highest Product pom parent-artifactid jvnet-parent Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom artifactid stax-ex Highest Product pom url http://stax-ex.java.net/ Medium Product Manifest implementation-build-id ${scmBranch}-${buildNumber}, ${timestamp} Low Product Manifest implementation-url http://stax-ex.java.net/ Low Product pom name Extended StAX API High Product pom groupid jvnet.staxex Highest Product Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Product pom parent-groupid net.java Medium Product Manifest Implementation-Title Extended StAX API High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product Manifest Bundle-Name Extended StAX API Medium Product jar package name staxex Highest Product file name stax-ex High Version pom parent-version 1.8 Low Version pom version 1.8 Highest Version file version 1.8 High Version Manifest Implementation-Version 1.8 High
swingx-action-1.6.5-1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-action\1.6.5-1\swingx-action-1.6.5-1.jarMD5: 3aa05b28524ca303ea9941281635861eSHA1: befb7efbf8f49795c1c2640d29f0ee5c4e15124bSHA256: 87b7749ea7b6d8d611d8301da2086bf2807782d3f67d278324991ad4c73eef6eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name swingx-action High Vendor pom parent-artifactid swingx-project Low Vendor pom groupid swinglabs.swingx Highest Vendor pom name Action Framework High Vendor pom groupid org.swinglabs.swingx Highest Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor pom artifactid swingx-action Low Vendor jar package name action Highest Vendor pom parent-groupid org.swinglabs.swingx Medium Product file name swingx-action High Product pom parent-artifactid swingx-project Medium Product pom artifactid swingx-action Highest Product pom groupid swinglabs.swingx Highest Product pom name Action Framework High Product Manifest Implementation-Title Action Framework High Product jar package name swingx Highest Product jar package name action Highest Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-autocomplete-1.6.5-1.jarDescription:
AutoComplete functionality for text components and combo boxes. File Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-autocomplete\1.6.5-1\swingx-autocomplete-1.6.5-1.jarMD5: 9c0b2a8299287199f5e0ad1e4dded826SHA1: 6dde6b0041e263c0d9baa94cae3350cdbb5d0e67SHA256: 6f2b1bb055925b2fc644bbb003ec456d136031d36eda5f8fada6ee9c521143bcReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid swingx-autocomplete Low Vendor pom parent-artifactid swingx-project Low Vendor jar package name autocomplete Highest Vendor pom groupid swinglabs.swingx Highest Vendor pom groupid org.swinglabs.swingx Highest Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor pom name SwingX AutoComplete High Vendor file name swingx-autocomplete High Vendor pom parent-groupid org.swinglabs.swingx Medium Product Manifest Implementation-Title SwingX AutoComplete High Product jar package name autocomplete Highest Product pom parent-artifactid swingx-project Medium Product pom groupid swinglabs.swingx Highest Product pom artifactid swingx-autocomplete Highest Product jar package name swingx Highest Product pom name SwingX AutoComplete High Product file name swingx-autocomplete High Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-common-1.6.5-1.jarDescription:
Code common to all SwingX modules. File Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-common\1.6.5-1\swingx-common-1.6.5-1.jarMD5: e31af37964d0a22629c7831262e2ae17SHA1: d5ca5d6b5568aaa41a12ca5c9277cf5e37d18199SHA256: df9eea773e3fe1588e321c38793ff7ad6c218e0cf59775ba120009114a478958Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid swingx-project Low Vendor pom groupid swinglabs.swingx Highest Vendor pom artifactid swingx-common Low Vendor pom groupid org.swinglabs.swingx Highest Vendor file name swingx-common High Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor pom name SwingX Commons High Vendor pom parent-groupid org.swinglabs.swingx Medium Product pom artifactid swingx-common Highest Product pom parent-artifactid swingx-project Medium Product pom groupid swinglabs.swingx Highest Product file name swingx-common High Product Manifest Implementation-Title SwingX Commons High Product jar package name swingx Highest Product pom name SwingX Commons High Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-core-1.6.5-1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-core\1.6.5-1\swingx-core-1.6.5-1.jarMD5: 238d21ecb698126dd5e64d4f5ba5b3abSHA1: a2649905cc14ad41138dd1566bd3531b87bfdd72SHA256: e6ee3aa4d83f1edccc1dbe10e26d2495d72e9933ab88ffb7b720e80b694a574fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid swingx-project Low Vendor pom artifactid swingx-core Low Vendor pom groupid swinglabs.swingx Highest Vendor pom groupid org.swinglabs.swingx Highest Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor file name swingx-core High Vendor pom parent-groupid org.swinglabs.swingx Medium Vendor pom name SwingX Core High Product pom parent-artifactid swingx-project Medium Product Manifest Implementation-Title SwingX Core High Product pom artifactid swingx-core Highest Product pom groupid swinglabs.swingx Highest Product jar package name swingx Highest Product file name swingx-core High Product pom parent-groupid org.swinglabs.swingx Medium Product pom name SwingX Core High Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-graphics-1.6.5-1.jarDescription:
Graphics Utilities and Libraries for working with Java2D. File Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-graphics\1.6.5-1\swingx-graphics-1.6.5-1.jarMD5: 9a2fc441e9e66715bd129b2242f2a52fSHA1: c62d6864765b17636b0160612d67ff2cc8e2c4eaSHA256: fac5f541f05cd4f55a067b8ddcaa88fd46c4af55aa93441ce486165fc469338bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid swingx-project Low Vendor pom artifactid swingx-graphics Low Vendor file name swingx-graphics High Vendor pom groupid swinglabs.swingx Highest Vendor jar package name graphics Highest Vendor pom name SwingX Graphics High Vendor pom groupid org.swinglabs.swingx Highest Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor pom parent-groupid org.swinglabs.swingx Medium Product pom parent-artifactid swingx-project Medium Product Manifest Implementation-Title SwingX Graphics High Product file name swingx-graphics High Product jar package name graphics Highest Product pom groupid swinglabs.swingx Highest Product pom name SwingX Graphics High Product pom artifactid swingx-graphics Highest Product jar package name swingx Highest Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-painters-1.6.5-1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-painters\1.6.5-1\swingx-painters-1.6.5-1.jarMD5: c20041d31b9599f36503703d2f016376SHA1: f3585a9edaa2840ed5ed436fcafdf14c3ba32476SHA256: a995e448037951ad82e079f44fe135ad6cff8c4832da57861cff87efb50fcba5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid swingx-project Low Vendor jar package name painter Highest Vendor jar package name painters Highest Vendor pom artifactid swingx-painters Low Vendor pom groupid swinglabs.swingx Highest Vendor pom groupid org.swinglabs.swingx Highest Vendor file name swingx-painters High Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor pom name SwingX Painter Support High Vendor pom parent-groupid org.swinglabs.swingx Medium Product jar package name painter Highest Product jar package name painters Highest Product pom parent-artifactid swingx-project Medium Product pom groupid swinglabs.swingx Highest Product file name swingx-painters High Product pom artifactid swingx-painters Highest Product jar package name swingx Highest Product pom name SwingX Painter Support High Product Manifest Implementation-Title SwingX Painter Support High Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
swingx-plaf-1.6.5-1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\swinglabs\swingx\swingx-plaf\1.6.5-1\swingx-plaf-1.6.5-1.jarMD5: 2a36f1a035dadb104c75b538c060bff8SHA1: 5e57ebd5535217dc69ab8ff3461a544460680579SHA256: 7cab977e09cbf2ad2f5de16df4acf0c9089b198d00a8cc2b2e3da2b64c172f15Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid swingx-project Low Vendor pom name SwingX Look and Feel Support High Vendor pom artifactid swingx-plaf Low Vendor pom groupid swinglabs.swingx Highest Vendor pom groupid org.swinglabs.swingx Highest Vendor file name swingx-plaf High Vendor Manifest Implementation-Vendor-Id org.swinglabs.swingx Medium Vendor jar package name swingx Highest Vendor jar package name plaf Highest Vendor pom parent-groupid org.swinglabs.swingx Medium Product pom parent-artifactid swingx-project Medium Product pom name SwingX Look and Feel Support High Product pom artifactid swingx-plaf Highest Product pom groupid swinglabs.swingx Highest Product file name swingx-plaf High Product Manifest Implementation-Title SwingX Look and Feel Support High Product jar package name swingx Highest Product jar package name plaf Highest Product pom parent-groupid org.swinglabs.swingx Medium Version pom version 1.6.5-1 Highest Version Manifest Implementation-Version 1.6.5-1 High
tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: bootstrap.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\bin\bootstrap.jarMD5: 103358cf1d5fe4aeec60cc6bec4c2d97SHA1: b03ef68bfed90caebc0ebbd7463056e034211bd9SHA256: be3e2d9a7d62a0c7bc3af4a003fb966bc9230940aeb0a81f88f0069d662f48e8Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name catalina Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor file name bootstrap High Vendor jar package name startup Low Product jar package name catalina Low Product jar package name tomcat Highest Product jar package name apache Highest Product jar package name bootstrap Highest Product Manifest Implementation-Title Apache Tomcat Bootstrap High Product file name bootstrap High Product Manifest specification-title Apache Tomcat Bootstrap Medium Product jar package name startup Low Version Manifest Implementation-Version 9.0.40 High
tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: commons-daemon.jarDescription:
Apache Commons Daemon software is a set of utilities and Java support
classes for running Java applications as server processes. These are
commonly known as 'daemon' processes in Unix terminology (hence the
name). On Windows they are called 'services'.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\bin\commons-daemon.jar
MD5: 80baee98c4302734945f42b61b009a63
SHA1: 82f6f722baa0776891953c8ffcb3527fd21e79e2
SHA256: 124d6ae24181ab3f7a9bff6405d1e8d857495de0c25afd41a9c3799ce8676175
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest implementation-build UNKNOWN@rf42d76aaa22df5f6bfa2f745ba2985bc47fe28d1; 2020-09-01 18:01:43+0000 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-daemon/ Low Vendor pom url https://commons.apache.org/proper/commons-daemon/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.commons-daemon Medium Vendor file name commons-daemon High Vendor pom groupid commons-daemon Highest Vendor jar package name commons Highest Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name support Highest Vendor jar package name apache Highest Vendor pom name Apache Commons Daemon High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom artifactid commons-daemon Low Vendor Manifest build-jdk-spec 1.8 Low Vendor jar package name daemon Highest Product Manifest implementation-build UNKNOWN@rf42d76aaa22df5f6bfa2f745ba2985bc47fe28d1; 2020-09-01 18:01:43+0000 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom url https://commons.apache.org/proper/commons-daemon/ Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-daemon/ Low Product Manifest Bundle-Name Apache Commons Daemon Medium Product Manifest Implementation-Title Apache Commons Daemon High Product Manifest bundle-symbolicname org.apache.commons.commons-daemon Medium Product file name commons-daemon High Product pom groupid commons-daemon Highest Product pom parent-artifactid commons-parent Medium Product jar package name commons Highest Product jar package name support Highest Product pom parent-groupid org.apache.commons Medium Product jar package name apache Highest Product pom name Apache Commons Daemon High Product Manifest specification-title Apache Commons Daemon Medium Product pom artifactid commons-daemon Highest Product Manifest build-jdk-spec 1.8 Low Product jar package name daemon Highest Version Manifest Bundle-Version 1.2.3 High Version pom parent-version 1.2.3 Low Version Manifest Implementation-Version 1.2.3 High Version pom version 1.2.3 Highest
tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: sample.warFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\webapps\docs\appdev\sample\sample.warMD5: 570f196c4a1025a717269d16d11d6f37SHA1: 80f5053b166c69d81697ba21113c673f8372aca0SHA256: 89b33caa5bf4cfd235f060c396cb1a5acb2734a1366db325676f48c5f5ed92e5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name web-inf Low Vendor file name sample High Vendor jar package name classes Low Vendor jar package name mypackage Low Product file name sample High Product jar package name classes Low Product jar package name hello Low Product jar package name mypackage Low
tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: taglibs-standard-impl-1.2.5.jarDescription:
An implementation of the JSP Standard Tag Library (JSTL).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\webapps\examples\WEB-INF\lib\taglibs-standard-impl-1.2.5.jar
MD5: 8e5c8db242fbef3db1acfcbb3bc8ec8b
SHA1: 9b9783ccb2a323383e6e20e36d368f8997b71967
SHA256: d075cb77d94e2d115b4d90a897b57d65cc31ed8e1b95d65361da324642705728
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid apache.taglibs Highest Vendor jar package name taglibs Highest Vendor pom parent-artifactid taglibs-standard Low Vendor pom name Apache Standard Taglib Implementation High Vendor Manifest bundle-docurl http://tomcat.apache.org/taglibs/standard-1.2.5/taglibs-standard-impl Low Vendor file name taglibs-standard-impl High Vendor jar package name standard Highest Vendor Manifest bundle-symbolicname org.apache.taglibs.standard-impl Medium Vendor pom artifactid taglibs-standard-impl Low Vendor jar package name apache Highest Vendor jar package name tag Highest Vendor pom parent-groupid org.apache.taglibs Medium Product pom groupid apache.taglibs Highest Product jar package name taglibs Highest Product pom artifactid taglibs-standard-impl Highest Product pom name Apache Standard Taglib Implementation High Product pom parent-artifactid taglibs-standard Medium Product Manifest bundle-docurl http://tomcat.apache.org/taglibs/standard-1.2.5/taglibs-standard-impl Low Product file name taglibs-standard-impl High Product jar package name standard Highest Product Manifest bundle-symbolicname org.apache.taglibs.standard-impl Medium Product jar package name apache Highest Product jar package name tag Highest Product pom parent-groupid org.apache.taglibs Medium Product Manifest Bundle-Name Apache Standard Taglib Implementation Medium Product Manifest Implementation-Title Apache Standard Taglib Implementation High Version Manifest Implementation-Version 1.2.5 High Version file version 1.2.5 High Version pom version 1.2.5 Highest Version Manifest Bundle-Version 1.2.5 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: taglibs-standard-spec-1.2.5.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\webapps\examples\WEB-INF\lib\taglibs-standard-spec-1.2.5.jar MD5: 671c434560d04e8f06aac02a413d11e4 SHA1: c3bb98c30f75fef1e229d1d03cf8457de22f1ba0 SHA256: 81a195f8acab3f072fe4d6c279b7c29575bcac49081076e3d08bbda829275189 pkg:maven/org.apache.taglibs/taglibs-standard-spec@1.2.5 tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-cs.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-cs.jarMD5: 6fe2300918e54527d43aa414eb50b5e3SHA1: 2189586e676fd9e4796556100e043074f13d1acdSHA256: 3ec07991d264877fa9eb3bc57604bb964a06b794a605b756a0274be929f0f212Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor file name tomcat-i18n-cs High Product Manifest specification-title Apache Tomcat Medium Product Manifest Implementation-Title Apache Tomcat High Product file name tomcat-i18n-cs High Version file name tomcat-i18n-cs Medium Version file version 18 Medium Version Manifest Implementation-Version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-ko.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-ko.jar MD5: 006f8d76a41b95d6b4447e206751b5c4 SHA1: 4010dff1cdfebaf0aa0648e6b26880b06ee8eb35 SHA256: 0e82d79afcca6d91dea7afd2869866494ab9122a8f67c538bfd26c50f4929139 tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-zh-CN.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-zh-CN.jar MD5: 223643927532e0059d8e3cb21522b269 SHA1: b7a16eb2f99b7e2655493a818b510ec1b1b83e11 SHA256: 72d48132a04923d0c87359ff5c9158076865a5bfa70c354cab6521c60d0fc92a tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-pt-BR.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-pt-BR.jar MD5: afd0800001231aa5735a0430131a8abf SHA1: 576e4e91e70e3f446cc9134dc6afb574010af2e6 SHA256: e80e795b093b4cdafe57af2f9354acc352e3a6ee3f7d6f72ee575252ffffb7d0 tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-es.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-es.jar MD5: 56ff13267f5cc4f88ad16603b3f6987f SHA1: 6bc2dc0d3057fe22f9cc972000f8db8e45a6fa85 SHA256: f7ff011f4be1d6bd3893a50a2d23414ee9a63b6c92e08fd5ab3c269f97d3dcfe tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-ja.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-ja.jar MD5: ea396013125d30dae265404578b45c28 SHA1: 45145c4aaf0aa281c436f1a01022359a5db48a78 SHA256: 610db04b745f6b242297427e68e23eec9ecadde8d9116dc562cf94f2e2117e67 tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-de.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-de.jar MD5: 292be56c1d2020df1d8689e1d7414fc4 SHA1: e5b22ebb38e8d7e5ad4c498a6b9569c53131b270 SHA256: 571d8bb8ca07fc1aa90e47e1e7f4da4001fa2a1a0b2f6a6eb62096495d2de03d tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-ru.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-ru.jar MD5: d6f20d780218f3362a41cd2fa4fc8384 SHA1: 33bf4e40006412afca5fe04bfff38386b970f349 SHA256: d63ade7d90a5a32df2e4de4d9801ac1f711c8dfd2e40a1e4eeffcff169ac3ba1 cpe:2.3:a:apache:tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache_software_foundation:tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache_tomcat:apache_tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-i18n-fr.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-i18n-fr.jarMD5: b72b7260c13470059a78ae080f88b95cSHA1: dfd4dc714d98f099e1b64406b394f826128452bdSHA256: a68613e0140209d6596ff81bbe3573f176ceb4ecde52178cac5018efdd9124cdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor file name tomcat-i18n-fr High Product Manifest specification-title Apache Tomcat Medium Product Manifest Implementation-Title Apache Tomcat High Product file name tomcat-i18n-fr High Version file version 18 Medium Version Manifest Implementation-Version 9.0.40 High Version file name tomcat-i18n-fr Medium
cpe:2.3:a:apache:tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache_software_foundation:tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache_tomcat:apache_tomcat:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:nfr:nfr:9.0.40:*:*:*:*:*:*:* (Confidence :Low) suppress tomcat-annotations-api-9.0.40.jarDescription:
Annotations Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-annotations-api\9.0.40\tomcat-annotations-api-9.0.40.jar
MD5: 784e7dc399f71f4c4b74570737b19da7
SHA1: 14cd326ce640a95f9f427e4cb70223417294143c
SHA256: 86bd8c3067d7d0a4341f8a66d08c8d551c57cb1ef18b16ad80a86bd1f6b88521
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Vendor pom groupid apache.tomcat Highest Vendor Manifest dstamp 20201112 Low Vendor Manifest today November 12 2020 Low Vendor file name tomcat-annotations-api High Vendor Manifest tstamp 1535 Low Vendor pom artifactid tomcat-annotations-api Low Vendor manifest: javax/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Vendor manifest: javax/annotation/security/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/annotation/sql/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom url https://tomcat.apache.org/ Highest Vendor pom groupid org.apache.tomcat Highest Product jar package name annotation Highest Product Manifest bundle-symbolicname org.apache.tomcat-annotations-api Medium Product pom groupid apache.tomcat Highest Product Manifest dstamp 20201112 Low Product Manifest today November 12 2020 Low Product file name tomcat-annotations-api High Product Manifest Bundle-Name tomcat-annotations-api Medium Product jar package name security Highest Product manifest: javax/annotation/sql/ Implementation-Title javax.annotation Medium Product pom artifactid tomcat-annotations-api Highest Product pom url https://tomcat.apache.org/ Medium Product jar package name sql Highest Product Manifest tstamp 1535 Low Product jar package name javax Highest Product manifest: javax/annotation/ Specification-Title Common Annotations Medium Product Manifest provide-capability osgi.contract;osgi.contract=JavaAnnotation;version:List="1.3,1.2,1.1,1";uses:="javax.annotation,javax.annotation.security,javax.annotation.sql" Low Product manifest: javax/annotation/sql/ Specification-Title Common Annotations Medium Product manifest: javax/annotation/security/ Specification-Title Common Annotations Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product manifest: javax/annotation/security/ Implementation-Title javax.annotation Medium Product manifest: javax/annotation/ Implementation-Title javax.annotation Medium Version Manifest Bundle-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: annotations-api.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\annotations-api.jar MD5: 784e7dc399f71f4c4b74570737b19da7 SHA1: 14cd326ce640a95f9f427e4cb70223417294143c SHA256: 86bd8c3067d7d0a4341f8a66d08c8d551c57cb1ef18b16ad80a86bd1f6b88521 tomcat-catalina-ant-9.0.40.jarDescription:
Tomcat Ant tasks for remote management License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-catalina-ant\9.0.40\tomcat-catalina-ant-9.0.40.jar
MD5: b67a0efed9d32a884095609fa5ff5450
SHA1: 27fc5d0d759e964cd452e6bfca6d7834c2b173d3
SHA256: 35cff4f72a0ce4cf081dee71aff7b638664cfaf0aa589b6341cebf5fa534ea3a
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-catalina-ant Low Vendor jar package name apache Highest Vendor pom groupid apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name ant Highest Vendor file name tomcat-catalina-ant High Vendor jar package name catalina Highest Vendor pom url https://tomcat.apache.org/ Highest Vendor pom groupid org.apache.tomcat Highest Product Manifest specification-title Apache Tomcat Medium Product jar package name apache Highest Product pom groupid apache.tomcat Highest Product Manifest Implementation-Title Apache Tomcat High Product jar package name ant Highest Product file name tomcat-catalina-ant High Product jar package name catalina Highest Product pom artifactid tomcat-catalina-ant Highest Product pom url https://tomcat.apache.org/ Medium Version Manifest Implementation-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: catalina-ant.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\catalina-ant.jar MD5: b67a0efed9d32a884095609fa5ff5450 SHA1: 27fc5d0d759e964cd452e6bfca6d7834c2b173d3 SHA256: 35cff4f72a0ce4cf081dee71aff7b638664cfaf0aa589b6341cebf5fa534ea3a tomcat-el-api-9.0.40.jarDescription:
Expression language package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-el-api\9.0.40\tomcat-el-api-9.0.40.jar
MD5: 9e808cb34d61b3e441238e53f8806ee5
SHA1: 2aecc7165bc6e3c7cf93b505598d9b049c011c78
SHA256: 63d2ae7efcc363a740543700b138adea63f0e17cbe9a22c1db93aa9443d2ac41
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid apache.tomcat Highest Vendor pom artifactid tomcat-el-api Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest dstamp 20201112 Low Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Vendor Manifest today November 12 2020 Low Vendor Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Vendor jar package name expression Highest Vendor Manifest tstamp 1535 Low Vendor file name tomcat-el-api High Vendor jar package name el Highest Vendor pom url https://tomcat.apache.org/ Highest Vendor pom groupid org.apache.tomcat Highest Vendor Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=javax.el.ExpressionFactory)";osgi.serviceloader="javax.el.ExpressionFactory",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid apache.tomcat Highest Product Manifest dstamp 20201112 Low Product Manifest provide-capability osgi.contract;osgi.contract=JavaEL;version:List="3.0,2.2,2.1";uses:="javax.el" Low Product Manifest today November 12 2020 Low Product pom artifactid tomcat-el-api Highest Product Manifest bundle-symbolicname org.apache.tomcat-el-api Medium Product jar package name expression Highest Product manifest: javax/el/ Implementation-Title javax.el Medium Product pom url https://tomcat.apache.org/ Medium Product Manifest tstamp 1535 Low Product file name tomcat-el-api High Product jar package name javax Highest Product Manifest Bundle-Name tomcat-el-api Medium Product jar package name expressionfactory Highest Product jar package name el Highest Product manifest: javax/el/ Specification-Title Expression Language Medium Product Manifest require-capability osgi.extender;filter:="(&(osgi.extender=osgi.serviceloader.processor)(version>=1.0.0)(!(version>=2.0.0)))",osgi.serviceloader;filter:="(osgi.serviceloader=javax.el.ExpressionFactory)";osgi.serviceloader="javax.el.ExpressionFactory",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Version Manifest Bundle-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: el-api.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\el-api.jar MD5: 9e808cb34d61b3e441238e53f8806ee5 SHA1: 2aecc7165bc6e3c7cf93b505598d9b049c011c78 SHA256: 63d2ae7efcc363a740543700b138adea63f0e17cbe9a22c1db93aa9443d2ac41 tomcat-jdbc-9.0.40.jarDescription:
Tomcat JDBC Pool Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-jdbc\9.0.40\tomcat-jdbc-9.0.40.jar
MD5: 4db528cb7c72674595a51ae1c8f315e3
SHA1: ea825564c075b3526c1791eff43e1cc297624c77
SHA256: 547d301a458900f5954ddd91b3ca8c8388091eb54e47d2519aecef539ad0bce1
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name pool Highest Vendor jar package name tomcat Highest Vendor jar package name apache Highest Vendor pom groupid apache.tomcat Highest Vendor pom artifactid tomcat-jdbc Low Vendor Manifest bundle-symbolicname org.apache.tomcat.jdbc Medium Vendor file name tomcat-jdbc High Vendor jar package name jdbc Highest Vendor pom url https://tomcat.apache.org/ Highest Vendor pom groupid org.apache.tomcat Highest Product Manifest Bundle-Name Apache Tomcat JDBC Connection Pool Medium Product jar package name pool Highest Product jar package name tomcat Highest Product pom artifactid tomcat-jdbc Highest Product jar package name apache Highest Product pom groupid apache.tomcat Highest Product Manifest bundle-symbolicname org.apache.tomcat.jdbc Medium Product file name tomcat-jdbc High Product jar package name jdbc Highest Product pom url https://tomcat.apache.org/ Medium Version Manifest Bundle-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-juli.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\bin\tomcat-juli.jar MD5: 4fe69f28df37bc4019ef8cb86de195a6 SHA1: d6f63c115864a9633e9136763496659e69e5b657 SHA256: e40d5f172fc51b6ccfa7c4bd2b7746b4da2479135c46fa6045b0d0aa7f219296 tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: tomcat-jdbc.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\tomcat-jdbc.jar MD5: 4db528cb7c72674595a51ae1c8f315e3 SHA1: ea825564c075b3526c1791eff43e1cc297624c77 SHA256: 547d301a458900f5954ddd91b3ca8c8388091eb54e47d2519aecef539ad0bce1 tomcat-juli-9.0.40.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-juli\9.0.40\tomcat-juli-9.0.40.jar MD5: 4fe69f28df37bc4019ef8cb86de195a6 SHA1: d6f63c115864a9633e9136763496659e69e5b657 SHA256: e40d5f172fc51b6ccfa7c4bd2b7746b4da2479135c46fa6045b0d0aa7f219296 pkg:maven/org.apache.tomcat/tomcat-juli@9.0.40 tomcat-jni-9.0.40.jarDescription:
Interface code to the native connector License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-jni\9.0.40\tomcat-jni-9.0.40.jar
MD5: 51c891df75e2ca9309cf3de9bbc8f48f
SHA1: d429115980fc34fd96196be9c3de4035b60d13a6
SHA256: 931130bbaa0d22e75c0bd447d4393c4eb3c4b5e4f6a58e534417d0e407ff769f
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid tomcat-jni Low Vendor pom groupid apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest dstamp 20201112 Low Vendor Manifest today November 12 2020 Low Vendor Manifest bundle-symbolicname org.apache.tomcat-jni Medium Vendor Manifest tstamp 1535 Low Vendor jar package name tomcat Highest Vendor Manifest specification-vendor Apache Software Foundation Low Vendor jar package name apache Highest Vendor jar package name jni Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom url https://tomcat.apache.org/ Highest Vendor pom groupid org.apache.tomcat Highest Vendor file name tomcat-jni High Product Manifest specification-title Apache Tomcat Medium Product pom groupid apache.tomcat Highest Product Manifest Implementation-Title Apache Tomcat High Product Manifest dstamp 20201112 Low Product Manifest today November 12 2020 Low Product pom url https://tomcat.apache.org/ Medium Product Manifest bundle-symbolicname org.apache.tomcat-jni Medium Product Manifest tstamp 1535 Low Product jar package name tomcat Highest Product jar package name apache Highest Product pom artifactid tomcat-jni Highest Product jar package name jni Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name tomcat-jni High Product Manifest Bundle-Name tomcat-jni Medium Version Manifest Bundle-Version 9.0.40 High Version Manifest Implementation-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-servlet-api-9.0.40.jarDescription:
javax.servlet package License:
Apache License, Version 2.0 and
Common Development And Distribution License (CDDL) Version 1.0
:
http://www.apache.org/licenses/LICENSE-2.0.txt and
http://www.opensource.org/licenses/cddl1.txt
File Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat-servlet-api\9.0.40\tomcat-servlet-api-9.0.40.jar
MD5: b714ad9e064f1c361aac1c8f290a1764
SHA1: 0f50ace5aa42af1fcd22fdaa800518d822b41216
SHA256: 87a1df076189d51f96195d0bfc96c988a7070632a54eb1ce57dd0b008e8436d5
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name servlet Highest Vendor pom groupid apache.tomcat Highest Vendor manifest: javax/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest dstamp 20201112 Low Vendor Manifest today November 12 2020 Low Vendor manifest: javax/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Vendor manifest: javax/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-servlet-api Low Vendor Manifest tstamp 1535 Low Vendor manifest: javax/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name javax Highest Vendor file name tomcat-servlet-api High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor pom url https://tomcat.apache.org/ Highest Vendor Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Vendor pom groupid org.apache.tomcat Highest Product pom artifactid tomcat-servlet-api Highest Product jar package name http Highest Product jar package name filter Highest Product jar package name servlet Highest Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Implementation-Title javax.servlet Medium Product Manifest bundle-symbolicname org.apache.tomcat-servlet-api Medium Product manifest: javax/servlet/descriptor/ Implementation-Title javax.servlet Medium Product pom url https://tomcat.apache.org/ Medium Product Manifest tstamp 1535 Low Product manifest: javax/servlet/descriptor/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/annotation/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/resources/ Specification-Title Java API for Servlets Medium Product file name tomcat-servlet-api High Product Manifest Bundle-Name tomcat-servlet-api Medium Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product jar package name annotation Highest Product pom groupid apache.tomcat Highest Product Manifest dstamp 20201112 Low Product Manifest today November 12 2020 Low Product jar package name descriptor Highest Product manifest: javax/servlet/http/ Specification-Title Java API for Servlets Medium Product manifest: javax/servlet/http/ Implementation-Title javax.servlet Medium Product jar package name javax Highest Product manifest: javax/servlet/annotation/ Implementation-Title javax.servlet Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest provide-capability osgi.contract;osgi.contract=JavaServlet;version:List="4.0,3.1,3,2.5";uses:="javax.servlet,javax.servlet.annotation,javax.servlet.descriptor,javax.servlet.http,javax.servlet.resources" Low Version Manifest Bundle-Version 9.0.40 High Version pom version 9.0.40 Highest Version file version 9.0.40 High
Related Dependencies tomcat-9.0.40.tar.gz: tomcat-9.0.40.tar: servlet-api.jarFile Path: C:\Users\Jeremy\.m2\repository\org\apache\tomcat\tomcat\9.0.40\tomcat-9.0.40.tar.gz\tomcat-9.0.40.tar\apache-tomcat-9.0.40\lib\servlet-api.jar MD5: b714ad9e064f1c361aac1c8f290a1764 SHA1: 0f50ace5aa42af1fcd22fdaa800518d822b41216 SHA256: 87a1df076189d51f96195d0bfc96c988a7070632a54eb1ce57dd0b008e8436d5 txw2-2.3.1.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\txw2\2.3.1\txw2-2.3.1.jarMD5: 0fed730907ba86376ef392ee7eb42d5fSHA1: a09d2c48d3285f206fafbffe0e50619284e92126SHA256: 34975dde1c6920f1a39791142235689bc3cd357e24d05edd8ff93b885bd68d60Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom artifactid txw2 Low Vendor Manifest Implementation-Vendor Oracle High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor jar package name sun Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom groupid glassfish.jaxb Highest Vendor jar package name xml Highest Vendor jar package name txw2 Highest Vendor pom groupid org.glassfish.jaxb Highest Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor jar package name txw Highest Vendor jar (hint) package name oracle Highest Vendor pom name TXW2 Runtime High Vendor file name txw2 High Vendor Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Product Manifest Implementation-Title TXW Runtime High Product pom parent-groupid com.sun.xml.bind.mvn Medium Product jar package name sun Highest Product Manifest specification-title Java Architecture for XML Binding Medium Product pom groupid glassfish.jaxb Highest Product jar package name xml Highest Product pom artifactid txw2 Highest Product jar package name txw2 Highest Product pom parent-artifactid jaxb-txw-parent Medium Product jar package name txw Highest Product pom name TXW2 Runtime High Product file name txw2 High Product Manifest git-revision ad5fa4c697632694cbcfa80177707db908cd98b2 Low Version Manifest major-version 2.3.1 Medium Version file version 2.3.1 High Version pom version 2.3.1 Highest Version Manifest build-id 2.3.1 Medium Version Manifest Implementation-Version 2.3.1 High
waffle-jna-2.3.0.jarDescription:
WAFFLE JNA implementation File Path: C:\Users\Jeremy\.m2\repository\com\github\waffle\waffle-jna\2.3.0\waffle-jna-2.3.0.jarMD5: 5fa9563e259af017e53e76455a79c458SHA1: e3164a1a0393966b1dbc75d03b0a0e6a0ca5575fSHA256: 2c2ba929ba34e6545340a12d0558da4f4817b77dde9adb2e83f5bc50a07a0286Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-name Windows 10 Medium Vendor pom name waffle-jna High Vendor Manifest os-arch amd64 Low Vendor pom parent-groupid com.github.waffle Medium Vendor pom parent-artifactid waffle-parent Low Vendor pom url https://waffle.github.io/waffle/ Highest Vendor Manifest build-time 2020-06-20 02:58:49 Low Vendor Manifest build-tool Apache Maven 3.6.3 (cecedd343002696d0abb50b32b541b8a6ba2883f) Low Vendor file name waffle-jna High Vendor Manifest Implementation-Vendor com.github.waffle High Vendor Manifest automatic-module-name waffle.jna Medium Vendor jar package name windows Highest Vendor Manifest build-os Windows 10 (10.0; amd64) Low Vendor pom groupid com.github.waffle Highest Vendor jar package name waffle Highest Vendor pom groupid github.waffle Highest Vendor Manifest specification-vendor com.github.waffle Low Vendor Manifest git-revision c528176dac3d54359b64faca89cc377ab8ef44a7 Low Vendor Manifest copyright 2020 Low Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid waffle-jna Low Product Manifest os-name Windows 10 Medium Product pom name waffle-jna High Product Manifest os-arch amd64 Low Product pom url https://waffle.github.io/waffle/ Medium Product pom artifactid waffle-jna Highest Product pom parent-groupid com.github.waffle Medium Product Manifest build-time 2020-06-20 02:58:49 Low Product pom parent-artifactid waffle-parent Medium Product Manifest build-tool Apache Maven 3.6.3 (cecedd343002696d0abb50b32b541b8a6ba2883f) Low Product file name waffle-jna High Product Manifest Implementation-Title waffle-jna High Product Manifest automatic-module-name waffle.jna Medium Product Manifest specification-title waffle-jna Medium Product jar package name windows Highest Product Manifest build-os Windows 10 (10.0; amd64) Low Product jar package name waffle Highest Product pom groupid github.waffle Highest Product Manifest git-revision c528176dac3d54359b64faca89cc377ab8ef44a7 Low Product Manifest copyright 2020 Low Product Manifest build-jdk-spec 1.8 Low Version file version 2.3.0 High Version pom version 2.3.0 Highest Version Manifest Implementation-Version 2.3.0 High
webservices-api-2.4.4.jarDescription:
This module contains the compilation of all public Metro APIs.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jarMD5: abd85a92cd544166a1d37368d2479fd4SHA1: 5ac4c523e54635598bea4ae2e022b6aaeb0ef033SHA256: 551d78df28e26aea2e3239c5997fafdb384e1af9537645f96c5b8a1ab7cc827fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid webservices-api Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest multi-release true Low Vendor file name webservices-api High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom name Metro Web Services API non-OSGi Bundle High Vendor pom parent-artifactid bundles Low Vendor Manifest implementation-build-id ce05bec Low Vendor pom groupid org.glassfish.metro Highest Product Manifest multi-release true Low Product file name webservices-api High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name Metro Web Services API non-OSGi Bundle High Product Manifest implementation-build-id ce05bec Low Product pom artifactid webservices-api Highest Product pom parent-artifactid bundles Medium Product Manifest Implementation-Title Metro Web Services API non-OSGi Bundle High Version Manifest Implementation-Version 2.4.4 High Version pom version 2.4.4 Highest Version file version 2.4.4 High
webservices-api-2.4.4.jar (shaded: jakarta.activation:jakarta.activation-api:1.2.2)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jar\META-INF/maven/jakarta.activation/jakarta.activation-api/pom.xmlMD5: 98db981e763d657d697626fd8155b792SHA1: 9653afc910af5c200113efac90e205f9b36b8d39SHA256: 5e50fe938068471f504a7efc4071823425b520eabc6f80c72d935ebd54683091Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jakarta.activation-api Low Vendor pom parent-groupid com.sun.activation Medium Vendor pom groupid jakarta.activation Highest Vendor pom parent-artifactid all Low Vendor pom name Jakarta Activation API jar High Product pom parent-groupid com.sun.activation Medium Product pom groupid jakarta.activation Highest Product pom parent-artifactid all Medium Product pom artifactid jakarta.activation-api Highest Product pom name Jakarta Activation API jar High Version pom version 1.2.2 Highest
webservices-api-2.4.4.jar (shaded: jakarta.jws:jakarta.jws-api:2.1.0)Description:
Jakarta Web Services Metadata API License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jar\META-INF/maven/jakarta.jws/jakarta.jws-api/pom.xml
MD5: 06e7df2f3825c9650848cb4efef494b1
SHA1: e68bb1bc1caf3a57930d9f03e5e3011eff936d09
SHA256: ac1a67fa3100333d0138fe709fa9e164db9844b8f224779be572c8b61a185e95
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.jws-api Low Vendor pom name Jakarta Web Services Metadata API High Vendor pom url eclipse-ee4j/jws-api Highest Vendor pom groupid jakarta.jws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom name Jakarta Web Services Metadata API High Product pom parent-artifactid project Medium Product pom artifactid jakarta.jws-api Highest Product pom url eclipse-ee4j/jws-api High Product pom groupid jakarta.jws Highest Version pom parent-version 2.1.0 Low Version pom version 2.1.0 Highest
webservices-api-2.4.4.jar (shaded: jakarta.transaction:jakarta.transaction-api:1.3.3)Description:
Jakarta Transactions License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jar\META-INF/maven/jakarta.transaction/jakarta.transaction-api/pom.xml
MD5: 4444ca9a1d7dce72ea5fd6191cbc427d
SHA1: bb59787f8216f14f17b55d97ca1e7b551dc357a5
SHA256: 383826c1092fb7677f87d560256245b0fa5b2f94a895301d321f2369ddb60c55
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name ${extension.name} API High Vendor pom groupid jakarta.transaction Highest Vendor pom url https://projects.eclipse.org/projects/ee4j.jta Highest Vendor pom organization name EE4J Community High Vendor pom organization url eclipse-ee4j Medium Vendor pom artifactid jakarta.transaction-api Low Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid jakarta.transaction-api Highest Product pom name ${extension.name} API High Product pom parent-artifactid project Medium Product pom groupid jakarta.transaction Highest Product pom organization name EE4J Community Low Product pom url eclipse-ee4j High Product pom url https://projects.eclipse.org/projects/ee4j.jta Medium Version pom parent-version 1.3.3 Low Version pom version 1.3.3 Highest
webservices-api-2.4.4.jar (shaded: jakarta.xml.soap:jakarta.xml.soap-api:1.4.2)Description:
Provides the API for creating and building SOAP messages. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jar\META-INF/maven/jakarta.xml.soap/jakarta.xml.soap-api/pom.xml
MD5: 0ae82be1e5d9f07f39c8ec5c4c83c2fc
SHA1: dd4f90e4f2162da45a79dac30051ecf1a705a3df
SHA256: c649018e78c00192587289901e6801f9ba43dbd89167cc4f6048b9d0f162b9b6
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name Jakarta SOAP with Attachments API High Vendor pom artifactid jakarta.xml.soap-api Low Vendor pom groupid jakarta.xml.soap Highest Vendor pom parent-artifactid project Low Vendor pom url eclipse-ee4j/saaj-api Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom name Jakarta SOAP with Attachments API High Product pom parent-artifactid project Medium Product pom artifactid jakarta.xml.soap-api Highest Product pom url eclipse-ee4j/saaj-api High Product pom groupid jakarta.xml.soap Highest Version pom parent-version 1.4.2 Low Version pom version 1.4.2 Highest
webservices-api-2.4.4.jar (shaded: jakarta.xml.ws:jakarta.xml.ws-api:2.3.3)Description:
Jakarta XML Web Services API License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-api\2.4.4\webservices-api-2.4.4.jar\META-INF/maven/jakarta.xml.ws/jakarta.xml.ws-api/pom.xml
MD5: dcdc55c3b3383e52bacffd7bd50460f7
SHA1: 8c79a33df64a777dfcd06b2e85d71ad0a4d198df
SHA256: 5bd9d261b09a5e0e1d472fdd0d943e4ccafa191612b0f76c2e8f18f471049c27
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.xml.ws-api Low Vendor pom name Jakarta XML Web Services API High Vendor pom groupid jakarta.xml.ws Highest Vendor hint analyzer vendor web services Medium Vendor pom url eclipse-ee4j/jax-ws-api Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom name Jakarta XML Web Services API High Product pom groupid jakarta.xml.ws Highest Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom artifactid jakarta.xml.ws-api Highest Product pom url eclipse-ee4j/jax-ws-api High Version pom version 2.3.3 Highest Version pom parent-version 2.3.3 Low
webservices-extra-2.4.4.jarDescription:
This module contains the compilation of all additional classes required
for running Metro outside JavaEE container
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-extra\2.4.4\webservices-extra-2.4.4.jarMD5: a4ae1e322be16c43df1e263447481855SHA1: d4b7c3207d05825e189e59943857fe56dfd77a65SHA256: b49c4db5abf5193b0c84583062090144b264dbbba9e3e6082b371255514f0d31Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom name Metro Web Services Extra Runtime non-OSGi Bundle High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom artifactid webservices-extra Low Vendor file name webservices-extra High Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid bundles Low Vendor Manifest implementation-build-id ce05bec Low Vendor pom groupid org.glassfish.metro Highest Product pom name Metro Web Services Extra Runtime non-OSGi Bundle High Product Manifest Implementation-Title Metro Web Services Extra Runtime non-OSGi Bundle High Product pom parent-groupid org.glassfish.metro Medium Product file name webservices-extra High Product pom groupid glassfish.metro Highest Product Manifest implementation-build-id ce05bec Low Product pom parent-artifactid bundles Medium Product pom artifactid webservices-extra Highest Version Manifest Implementation-Version 2.4.4 High Version pom version 2.4.4 Highest Version file version 2.4.4 High
webservices-extra-2.4.4.jar (shaded: com.sun.mail:jakarta.mail:1.6.5)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-extra\2.4.4\webservices-extra-2.4.4.jar\META-INF/maven/com.sun.mail/jakarta.mail/pom.xmlMD5: 530db5d6284e09447441b901f363ec87SHA1: 83df31f57ac558635b14a2f6a6dad245596a9567SHA256: 9d32dc2532139448734cd37a214470173bdff2f89e40d50088442a4a73b7f29dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid sun.mail Highest Vendor pom parent-groupid com.sun.mail Medium Vendor pom parent-artifactid all Low Vendor pom name Jakarta Mail API High Vendor pom artifactid jakarta.mail Low Product pom groupid sun.mail Highest Product pom artifactid jakarta.mail Highest Product pom parent-groupid com.sun.mail Medium Product pom parent-artifactid all Medium Product pom name Jakarta Mail API High Version pom version 1.6.5 Highest
webservices-extra-2.4.4.jar (shaded: jakarta.annotation:jakarta.annotation-api:1.3.5)Description:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-extra\2.4.4\webservices-extra-2.4.4.jar\META-INF/maven/jakarta.annotation/jakarta.annotation-api/pom.xml
MD5: 601605fb05e88105c0d65eda2ef037bf
SHA1: beb7649988a22ea30a17fcaeba8584323e86df74
SHA256: ba6874767f5415c5e0f644fab80e1bad5feab6d18150f22638067681866feaaf
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Vendor pom parent-artifactid ca-parent Low Vendor pom name Jakarta Annotations API High Vendor pom artifactid jakarta.annotation-api Low Vendor pom groupid jakarta.annotation Highest Product pom artifactid jakarta.annotation-api Highest Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Product pom name Jakarta Annotations API High Product pom groupid jakarta.annotation Highest Product pom parent-artifactid ca-parent Medium Version pom version 1.3.5 Highest
webservices-extra-2.4.4.jar (shaded: jakarta.security.auth.message:jakarta.security.auth.message-api:1.1.3)Description:
Jakarta Authentication defines a general low-level SPI for authentication mechanisms, which are controllers
that interact with a caller and a container's environment to obtain the caller's credentials, validate these,
and pass an authenticated identity (such as name and groups) to the container.
Jakarta Authentication consists of several profiles, with each profile telling how a specific container
(such as Jakarta Servlet) can integrate with- and adapt to this SPI.
License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-extra\2.4.4\webservices-extra-2.4.4.jar\META-INF/maven/jakarta.security.auth.message/jakarta.security.auth.message-api/pom.xml
MD5: 5dceba7fa0492e1861e7d1be204c65f6
SHA1: 312110a34c44c00ab3488ab97bd770d2748a19f3
SHA256: 2ef0818e52cf120630d3bc57456b894621f7e1bdba8f475c0229c8c97b12c9cb
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jakarta.security.auth.message-api Low Vendor pom organization name Jakarta Authentication High Vendor pom name Jakarta Authentication High Vendor pom groupid jakarta.security.auth.message Highest Vendor pom organization url eclipse-ee4j/jaspic Medium Vendor pom url eclipse-ee4j/jaspic Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom url eclipse-ee4j/jaspic High Product pom organization name Jakarta Authentication Low Product pom name Jakarta Authentication High Product pom groupid jakarta.security.auth.message Highest Product pom artifactid jakarta.security.auth.message-api Highest Version pom version 1.1.3 Highest Version pom parent-version 1.1.3 Low
webservices-extra-api-2.4.4.jarDescription:
This module contains the compilation of the legacy web service APIs.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-extra-api\2.4.4\webservices-extra-api-2.4.4.jarMD5: 9f441e92fdde375ed52dc72563386b2fSHA1: 96bdae9907c1e75b0271c0e076d3d0f8330f7ef9SHA256: 58869f1525882c8bcecd35b285acce2c3b53cf2272f021721d61bbea3ae40bdaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name service Highest Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid bundles Low Vendor Manifest implementation-build-id ce05bec Low Vendor pom artifactid webservices-extra-api Low Vendor pom groupid org.glassfish.metro Highest Vendor file name webservices-extra-api High Vendor pom name Metro Web Services Extra API non-OSGi Bundle High Product jar package name service Highest Product pom parent-groupid org.glassfish.metro Medium Product pom artifactid webservices-extra-api Highest Product pom groupid glassfish.metro Highest Product Manifest implementation-build-id ce05bec Low Product Manifest Implementation-Title Metro Web Services Extra API non-OSGi Bundle High Product pom parent-artifactid bundles Medium Product file name webservices-extra-api High Product pom name Metro Web Services Extra API non-OSGi Bundle High Version Manifest Implementation-Version 2.4.4 High Version pom version 2.4.4 Highest Version file version 2.4.4 High
webservices-rt-2.4.4.jarDescription:
This module contains the Metro runtime code.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jarMD5: 805e130cfe2175b37778d07eeab3d1baSHA1: 1dbcb66dc136e51536c92dc8c510888b853f6a34SHA256: 5f205be3bbf2f3c35175f63d69cb22b18f4075fd11f551f0857be7229d305e48Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor pom name Metro Web Services Runtime non-OSGi Bundle High Vendor pom groupid glassfish.metro Highest Vendor jar package name osgi Highest Vendor pom artifactid webservices-rt Low Vendor jar package name runtime Highest Vendor jar package name metro Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest multi-release true Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor jar package name glassfish Highest Vendor pom parent-artifactid bundles Low Vendor Manifest implementation-build-id ce05bec Low Vendor jar package name webservices Highest Vendor pom groupid org.glassfish.metro Highest Vendor file name webservices-rt High Product jar package name org Highest Product pom name Metro Web Services Runtime non-OSGi Bundle High Product pom groupid glassfish.metro Highest Product jar package name osgi Highest Product pom parent-artifactid bundles Medium Product jar package name runtime Highest Product jar package name metro Highest Product Manifest multi-release true Low Product Manifest Implementation-Title Metro Web Services Runtime non-OSGi Bundle High Product pom parent-groupid org.glassfish.metro Medium Product jar package name glassfish Highest Product pom artifactid webservices-rt Highest Product Manifest implementation-build-id ce05bec Low Product jar package name webservices Highest Product file name webservices-rt High Version Manifest Implementation-Version 2.4.4 High Version pom version 2.4.4 Highest Version file version 2.4.4 High
webservices-rt-2.4.4.jar (shaded: com.fasterxml.woodstox:woodstox-core:5.1.0)Description:
Woodstox is a high-performance XML processor that
implements Stax (JSR-173), SAX2 and Stax2 APIs
License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.fasterxml.woodstox/woodstox-core/pom.xml
MD5: e0a5e2e1e917eb679ba6cf191d2db745
SHA1: 00ab1a517ab6077effc2dd5a7c52dea8403f4680
SHA256: 102c9016088d5ed6724667292bdc5e7eff3681026409ba9e83fb5c897df87242
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid oss-parent Low Vendor pom name Woodstox High Vendor pom url FasterXML/woodstox Highest Vendor pom organization url http://fasterxml.com Medium Vendor pom organization name FasterXML High Vendor pom parent-groupid com.fasterxml Medium Vendor pom groupid fasterxml.woodstox Highest Vendor pom artifactid woodstox-core Low Product pom organization name FasterXML Low Product pom name Woodstox High Product pom artifactid woodstox-core Highest Product pom url FasterXML/woodstox High Product pom organization url http://fasterxml.com Low Product pom parent-groupid com.fasterxml Medium Product pom groupid fasterxml.woodstox Highest Product pom parent-artifactid oss-parent Medium Version pom version 5.1.0 Highest Version pom parent-version 5.1.0 Low
webservices-rt-2.4.4.jar (shaded: com.sun.istack:istack-commons-runtime:3.0.11)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.istack/istack-commons-runtime/pom.xmlMD5: 2cf61b2d9ed8b708932ba4d2bdd53025SHA1: 1c4b0f15c5b1aeb7ba30ba0f6a21c10ee112d2b2SHA256: ae1c070432a8cc35b92960758175014e991193af982e0ad083e40885611d7e94Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid sun.istack Highest Vendor pom parent-artifactid istack-commons Low Vendor pom artifactid istack-commons-runtime Low Vendor pom name istack common utility code runtime High Vendor pom parent-groupid com.sun.istack Medium Product pom groupid sun.istack Highest Product pom parent-artifactid istack-commons Medium Product pom name istack common utility code runtime High Product pom parent-groupid com.sun.istack Medium Product pom artifactid istack-commons-runtime Highest Version pom version 3.0.11 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.bind:jaxb-impl:2.3.3)Description:
Old JAXB Runtime module. Contains sources required for runtime processing. File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.bind/jaxb-impl/pom.xmlMD5: c7302d6f12db6364b6b916ca2d9404d6SHA1: ca5713d5bcf507976ca5096a4892884944c784eaSHA256: 7cf71c9532e7f4026a9b3364ba179d0c9859c316ffe604e9874bba2632230897Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jaxb-bundles Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom groupid sun.xml.bind Highest Vendor pom artifactid jaxb-impl Low Vendor pom name Old JAXB Runtime High Product pom parent-artifactid jaxb-bundles Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom groupid sun.xml.bind Highest Product pom name Old JAXB Runtime High Product pom artifactid jaxb-impl Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.fastinfoset:FastInfoset:1.2.18)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.fastinfoset/FastInfoset/pom.xmlMD5: 9a696dfd2cf1e5a876cde3f95353d2bfSHA1: f1639071955733ec3c2d44193bed7e07f4bb352cSHA256: 6ee74494b7fe8cfd140e21b7f3f1bb3ce47a16a452293069fc3e4db6c2f36992Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid sun.xml.fastinfoset Highest Vendor pom artifactid FastInfoset Low Vendor pom parent-groupid com.sun.xml.fastinfoset Medium Vendor pom name fastinfoset High Vendor pom parent-artifactid fastinfoset-project Low Product pom groupid sun.xml.fastinfoset Highest Product pom parent-artifactid fastinfoset-project Medium Product pom parent-groupid com.sun.xml.fastinfoset Medium Product pom name fastinfoset High Product pom artifactid FastInfoset Highest Version pom version 1.2.18 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.messaging.saaj:saaj-impl:1.5.2)Description:
Implementation of Jakarta SOAP with Attachments Specification
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.messaging.saaj/saaj-impl/pom.xmlMD5: 956b8632b12a297824183e4776f452beSHA1: d27ba91448b00bb53a563383503d62caceccc61bSHA256: 976267af14905baeea2cc334fb59f7d4e210d47763ff7c9d12e7cd1037863c90Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.messaging.saaj Medium Vendor pom groupid sun.xml.messaging.saaj Highest Vendor pom parent-artifactid metro-saaj Low Vendor pom name Jakarta SOAP Implementation High Vendor pom artifactid saaj-impl Low Product pom parent-groupid com.sun.xml.messaging.saaj Medium Product pom artifactid saaj-impl Highest Product pom groupid sun.xml.messaging.saaj Highest Product pom parent-artifactid metro-saaj Medium Product pom name Jakarta SOAP Implementation High Version pom version 1.5.2 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.registry:jaxr-impl:1.0.9)Description:
JAXR enables Java software programmers to use a single, easy-to-use abstraction API to access a variety of XML registries. A unified JAXR information model describes content and metadata within XML registries. File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.registry/jaxr-impl/pom.xmlMD5: ef8c0f069e306993054b8a83233e7df2SHA1: 0e59955a88e8ccc738b642543a6577086d94a6dcSHA256: 2a85fcaa0d959f4e183d1153d3f49cbf25d3e687a91ad54c0db4b3dbed2ef196Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid sun.xml.registry Highest Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid jaxr-impl Low Vendor pom name Java XML registry Reference Implementation High Vendor pom parent-artifactid project Low Product pom groupid sun.xml.registry Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom artifactid jaxr-impl Highest Product pom name Java XML registry Reference Implementation High Version pom parent-version 1.0.9 Low Version pom version 1.0.9 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.rpc:jaxrpc-impl:1.1.6)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.rpc/jaxrpc-impl/pom.xmlMD5: 451086093ca474ae35667b0ecf300944SHA1: beffbe3a8ceba2272a95fdd2f1dab7fb00052ba0SHA256: 29969a613386bc2da06286b1c48678db44f6471c79f646c1c487e2d6b629b3bdReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jaxrpc-impl Low Vendor pom parent-groupid com.sun.xml.rpc Medium Vendor pom groupid sun.xml.rpc Highest Vendor pom parent-artifactid jaxrpc-parent Low Product pom parent-artifactid jaxrpc-parent Medium Product pom parent-groupid com.sun.xml.rpc Medium Product pom artifactid jaxrpc-impl Highest Product pom groupid sun.xml.rpc Highest Version pom version 1.1.6 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.rpc:jaxrpc-spi:1.1.6)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.rpc/jaxrpc-spi/pom.xmlMD5: 4d43728002a7702557533985400b0e85SHA1: f4c0828bb0279b24efe573061163b2f875a1a0a7SHA256: 094206e7bf7c58d2ba0c29a1c91704fd450696799deddbe5236e1773487acf8aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jaxrpc-spi Low Vendor pom parent-groupid com.sun.xml.rpc Medium Vendor pom groupid sun.xml.rpc Highest Vendor pom parent-artifactid jaxrpc-parent Low Product pom parent-artifactid jaxrpc-parent Medium Product pom parent-groupid com.sun.xml.rpc Medium Product pom artifactid jaxrpc-spi Highest Product pom groupid sun.xml.rpc Highest Version pom version 1.1.6 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.stream.buffer:streambuffer:1.5.9)Description:
Stream based representation for XML infoset License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.stream.buffer/streambuffer/pom.xml
MD5: 8efbff4a018fd94b968f32ee36471c54
SHA1: 494eb76dfab39c0416278492bc4ad64263f1932f
SHA256: c7f36dd153f791ef43a30c60bcb79302185b6bfeed370111543f5b2833c6a8a9
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid streambuffer Low Vendor pom name xmlstreambuffer High Vendor pom groupid sun.xml.stream.buffer Highest Vendor pom parent-artifactid project Low Vendor pom url eclipse-ee4j/metro-xmlstreambuffer Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/metro-xmlstreambuffer High Product pom parent-artifactid project Medium Product pom name xmlstreambuffer High Product pom groupid sun.xml.stream.buffer Highest Product pom artifactid streambuffer Highest Version pom version 1.5.9 Highest Version pom parent-version 1.5.9 Low
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:httpspi-servlet:2.3.3)Description:
HTTP SPI for JAX-WS RI File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/httpspi-servlet/pom.xmlMD5: 28b8768f1be6e4d823200d0c66c16f5aSHA1: 2c35feb6033138e5a4e3a88f12f770a7c609004fSHA256: 41b1d29b0b6a26279331c73884c55f0d542c5d6d242342c67b8ccadd14a68f04Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor hint analyzer vendor web services Medium Vendor pom name JAX-WS RI HTTP SPI (httpspi-servlet) High Vendor pom artifactid httpspi-servlet Low Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom name JAX-WS RI HTTP SPI (httpspi-servlet) High Product pom groupid sun.xml.ws Highest Product pom artifactid httpspi-servlet Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:jaxws-rt:2.3.3)Description:
JAX-WS Runtime with module descriptor File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/jaxws-rt/pom.xmlMD5: 73ce8ec63c162b9ec41fe80bde7798caSHA1: c57a5ed65fcad94b25183615bdc5a69fcfcd9d96SHA256: e7c46526a12d1a6b02930e6a80b23ed4eb30b21cdf5c4cca756bad2a4ee70a44Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor hint analyzer vendor web services Medium Vendor pom artifactid jaxws-rt Low Vendor pom name JAX-WS RI Runtime (jaxws-rt) High Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom artifactid jaxws-rt Highest Product pom name JAX-WS RI Runtime (jaxws-rt) High Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:policy:2.7.10)Description:
WS-Policy implementation for Project Metro License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/policy/pom.xml
MD5: 0097f14b5c03100872e7dddebc0a80df
SHA1: 93de3bb46e76197b672f8a91737544f122e90aab
SHA256: f4c7c595f08963be5e5201a205b2a2635fc7d9516c64439df9c77e1fce4578fb
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor hint analyzer vendor web services Medium Vendor pom artifactid policy Low Vendor pom url eclipse-ee4j/metro-policy Highest Vendor pom name policy High Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid policy Highest Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom url eclipse-ee4j/metro-policy High Product pom name policy High Product pom groupid sun.xml.ws Highest Version pom version 2.7.10 Highest Version pom parent-version 2.7.10 Low
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:rt-fi:2.3.3)Description:
Fast Infoset Support for JAX-WS RI File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/rt-fi/pom.xmlMD5: 5f47f77856c94ec44e1c0dd6c9dce1f6SHA1: bd0c78c19cf4b7c892c81139746312d3f294abb9SHA256: 424e63563dc8b8fde7e5bd5dcfaf3f9a3c23b92ca7ff2f921471b9eb7f41f686Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor hint analyzer vendor web services Medium Vendor pom artifactid rt-fi Low Vendor pom name JAX-WS RI Fast Infoset Support (rt-fi) High Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom artifactid rt-fi Highest Product pom name JAX-WS RI Fast Infoset Support (rt-fi) High Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:rt:2.3.3)Description:
JAX-WS Reference Implementation Runtime File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/rt/pom.xmlMD5: 3759b5503bf10efbb064026924cbbd29SHA1: 4bb9132e1cf35b68e9453b0e6d6b986b55b65b17SHA256: 21a6611755d91793e966df48262f75b57f610a162e998f84e278c9a3c632edbeReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor hint analyzer vendor web services Medium Vendor pom artifactid rt Low Vendor pom name JAX-WS RI Runtime (rt) High Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom artifactid rt Highest Product pom name JAX-WS RI Runtime (rt) High Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: com.sun.xml.ws:servlet:2.3.3)Description:
Servlet Support for JAX-WS RI File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/com.sun.xml.ws/servlet/pom.xmlMD5: 5522eb5553e16dd7ee8695646cc64571SHA1: f59e7994811ce0830058bb75e1b3313a9236341eSHA256: 84fcfbf9e81a8a675d233b972aebff2f91e804ae1d4e7cc1ebd95a4ab205755eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor pom name JAX-WS RI Servlet Support (servlet) High Vendor hint analyzer vendor web services Medium Vendor pom artifactid servlet Low Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom artifactid servlet Highest Product pom name JAX-WS RI Servlet Support (servlet) High Product pom parent-artifactid project Medium Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: commons-logging:commons-logging:1.1.2)Description:
Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/commons-logging/commons-logging/pom.xmlMD5: 43ea4e1a84649c45b1c1bd05c60abb96SHA1: 2c1bf0fd3f5ee20972826e00365da0325be0bc69SHA256: ac886dc83188d5f90210211715920dbdc5d77310667e359937656d3a6ebae477Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.commons Medium Vendor pom groupid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom url http://commons.apache.org/logging/ Highest Vendor pom parent-artifactid commons-parent Low Vendor pom name Commons Logging High Product pom parent-groupid org.apache.commons Medium Product pom groupid commons-logging Highest Product pom url http://commons.apache.org/logging/ Medium Product pom artifactid commons-logging Highest Product pom parent-artifactid commons-parent Medium Product pom name Commons Logging High Version pom parent-version 1.1.2 Low Version pom version 1.1.2 Highest
webservices-rt-2.4.4.jar (shaded: org.apache.santuario:xmlsec:1.5.8)Description:
Apache XML Security for Java supports XML-Signature Syntax and Processing,
W3C Recommendation 12 February 2002, and XML Encryption Syntax and
Processing, W3C Recommendation 10 December 2002. As of version 1.4,
the library supports the standard Java API JSR-105: XML Digital Signature APIs.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.apache.santuario/xmlsec/pom.xml
MD5: 05e21f7592f97d5a8d14bcd1e40fb61b
SHA1: 3f69187517d738ebb0dd81fc0e70eda490cf99c9
SHA256: 5f8ef64a5f316bc6f7f5b9e4d46133d6ebb8be6a65cbc752b0062ba50c82d269
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid apache.santuario Highest Vendor pom artifactid xmlsec Low Vendor pom name Apache XML Security for Java High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom url http://santuario.apache.org/ Highest Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Product pom organization name The Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom url http://santuario.apache.org/ Medium Product pom groupid apache.santuario Highest Product pom parent-artifactid apache Medium Product pom name Apache XML Security for Java High Product pom artifactid xmlsec Highest Product pom parent-groupid org.apache Medium Version pom version 1.5.8 Highest Version pom parent-version 1.5.8 Low
pkg:maven/org.apache.santuario/xmlsec@1.5.8 (Confidence :High)cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.8:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache:xml_security_for_java:1.5.8:*:*:*:*:*:*:* (Confidence :Low) suppress webservices-rt-2.4.4.jar (shaded: org.codehaus.woodstox:stax2-api:4.1)Description:
tax2 API is an extension to basic Stax 1.0 API that adds significant new functionality, such as full-featured bi-direction validation interface and high-performance Typed Access API.
License:
The BSD License: http://www.opensource.org/licenses/bsd-license.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.codehaus.woodstox/stax2-api/pom.xml
MD5: 1db64b58ed084f3a7c521a51c5ed9fe9
SHA1: fb7989a22623fed92b322a0bb8a7d937772ae40c
SHA256: 66f5d29100a30a0b06c36a9f5a3b50f45ef16352be347ba3e22515a889da5fc5
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid oss-parent Low Vendor pom name Stax2 API High Vendor pom organization url http://fasterxml.com Medium Vendor pom organization name fasterxml.com High Vendor pom groupid codehaus.woodstox Highest Vendor pom url http://github.com/FasterXML/stax2-api Highest Vendor pom parent-groupid com.fasterxml Medium Vendor pom artifactid stax2-api Low Product pom name Stax2 API High Product pom artifactid stax2-api Highest Product pom groupid codehaus.woodstox Highest Product pom organization url http://fasterxml.com Low Product pom url http://github.com/FasterXML/stax2-api Medium Product pom parent-groupid com.fasterxml Medium Product pom organization name fasterxml.com Low Product pom parent-artifactid oss-parent Medium Version pom parent-version 4.1 Low Version pom version 4.1 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.external:management-api:3.2.2)Description:
Eclipse ORB License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.external/management-api/pom.xml
MD5: c8e2d652e4c71c3962c9533bf0460a25
SHA1: c067d886cf7c816992437cf6c442bd236a04be95
SHA256: 5c0df398809f49575e7ccc58bb84f00dba8e797f86657083ff8cc208c6442c07
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid management-api Low Vendor pom name management-api High Vendor pom groupid glassfish.external Highest Vendor pom url eclipse-ee4j/orb-gmbal-commons Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/orb-gmbal-commons High Product pom parent-artifactid project Medium Product pom name management-api High Product pom groupid glassfish.external Highest Product pom artifactid management-api Highest Version pom version 3.2.2 Highest Version pom parent-version 3.2.2 Low
webservices-rt-2.4.4.jar (shaded: org.glassfish.gmbal:gmbal:4.0.1)Description:
GlassFish MBean Annotation Library License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.gmbal/gmbal/pom.xml
MD5: cd8e2a36be1507c7adf26384ce9d8c2f
SHA1: 424b3d877033be8eb04eb0357c380ae36f08b377
SHA256: cccb589719c22b874be028aa99f21c1100ba476f5919665125a0b0ea6c2ab248
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.orb Highest Vendor pom groupid glassfish.gmbal Highest Vendor pom artifactid gmbal Low Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom groupid glassfish.gmbal Highest Product pom artifactid gmbal Highest Product pom url https://projects.eclipse.org/projects/ee4j.orb Medium Version pom parent-version 4.0.1 Low Version pom version 4.0.1 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.ha:ha-api:3.1.12)License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.ha/ha-api/pom.xml
MD5: eec45cae83f17b4445f71e6462674c5c
SHA1: 2d304e124e792a2b963d2c10b7be5ce007f32ed9
SHA256: b6f615133619c2a64188c70e6f5dcb6ba120dc131987b431c09346a46e2a873f
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid ha-api Low Vendor pom name GlassFish High Availability APIs and SPI High Vendor pom groupid glassfish.ha Highest Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom name GlassFish High Availability APIs and SPI High Product pom groupid glassfish.ha Highest Product pom artifactid ha-api Highest Version pom version 3.1.12 Highest Version pom parent-version 3.1.12 Low
webservices-rt-2.4.4.jar (shaded: org.glassfish.jaxb:jaxb-runtime:2.3.3)Description:
JAXB (JSR 222) Reference Implementation File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.jaxb/jaxb-runtime/pom.xmlMD5: 7612c04cd616dd6d2a471427a3b87518SHA1: 2efabedb3f95d04c4b1aa6c71beb16d6d1283f95SHA256: 92dfe5a3925a9194f0a348ca7a4d5ae7dc64fca79ceab5bcd04ef947f42f36f4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jaxb-runtime Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom groupid glassfish.jaxb Highest Vendor pom name JAXB Runtime High Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom artifactid jaxb-runtime Highest Product pom parent-artifactid jaxb-runtime-parent Medium Product pom groupid glassfish.jaxb Highest Product pom name JAXB Runtime High Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.jaxb:txw2:2.3.3)Description:
TXW is a library that allows you to write XML documents.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.jaxb/txw2/pom.xmlMD5: d500c9f1fa5827030d0ecee5e5b8122bSHA1: 69002631b1dd2c1205c099feaca71689090e3fa1SHA256: 578621ff5ae4feaf6e41c3e0575ba67db3aa57aeb70ed68611795cddfb4b577fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom artifactid txw2 Low Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom name TXW2 Runtime High Vendor pom groupid glassfish.jaxb Highest Product pom artifactid txw2 Highest Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom parent-artifactid jaxb-txw-parent Medium Product pom name TXW2 Runtime High Product pom groupid glassfish.jaxb Highest Version pom version 2.3.3 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:keyidspi-ibm-impl:1.1)Description:
Formely com.sun.xml.wss.core.reference:keyidspi-ibm-impl:1.0,
provides JRE vendor specific implementation of
com.sun.xml.wss.core.reference.KeyIdentifierSPI SPI.
License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/keyidspi-ibm-impl/pom.xml
MD5: 880172fce1eb87f62b51e611751ce886
SHA1: 1e14a148d6435134d0bc371727d6eb950af354b9
SHA256: 276f5ada3be911099a36c6946d295d55cf5277666706389b1b0fb6e9ead4a484
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name Key Identifier SPI Implementation for IBM JDK High Vendor pom url eclipse-ee4j/metro-wsit Highest Vendor pom groupid glassfish.metro Highest Vendor pom artifactid keyidspi-ibm-impl Low Vendor pom parent-artifactid project Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/metro-wsit High Product pom parent-artifactid project Medium Product pom name Key Identifier SPI Implementation for IBM JDK High Product pom groupid glassfish.metro Highest Product pom artifactid keyidspi-ibm-impl Highest Version pom version 1.1 Highest Version pom parent-version 1.1 Low
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-cm-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-cm-api/pom.xmlMD5: bf1441cfc539177f277b658d361c86e1SHA1: 5639de3d696fc634788d54827ab7996669460b5fSHA256: 290d49793d214fcb331e007b7e32bce551d1c023603fb9cd66cb36766661826dReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid metro-cm-api Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid metro-cm-project Low Vendor pom name Metro Configuration Management API High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom artifactid metro-cm-api Highest Product pom parent-artifactid metro-cm-project Medium Product pom name Metro Configuration Management API High Version pom version 2.4.4 Highest
Related Dependencies webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-cm-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-cm-impl/pom.xml MD5: 3e8f219d94f3ff2899348aa61c4cabf8 SHA1: 072fa1d4e5558568053f019056523e80f173d3ff SHA256: cbb7e61363ec120d97cc99bf99fa6c2e21ca9a2a5369f9d67e289a0ead94a3d1 pkg:maven/org.glassfish.metro/metro-cm-impl@2.4.4 webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-commons:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-commons/pom.xmlMD5: ad02ebe25f2bd334e99f6c33fcf3906fSHA1: 612febf3714c8e5c6a595b1abf8b06db50af6569SHA256: e1a5b68cd69e9c77fdc55503a47934b1b549491fd5ea1d65a7bd7a229926f9b3Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom name Metro Common Utilities and Classes High Vendor pom parent-artifactid metro-project Low Vendor pom artifactid metro-commons Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name Metro Common Utilities and Classes High Product pom artifactid metro-commons Highest Product pom parent-artifactid metro-project Medium Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-config-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-config-api/pom.xmlMD5: 3605a87acc6adeab7352a4e1c44b8cb4SHA1: 1b4e83669d3f9687177c3684bcb4c65b26d68b8cSHA256: 846449d4298f40013f44e0ad01d2549d8bc9ee2e55024df8d55f5453791cda41Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Metro Configuration API High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom artifactid metro-config-api Low Vendor pom parent-artifactid metro-config Low Product pom artifactid metro-config-api Highest Product pom name Metro Configuration API High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid metro-config Medium Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-config-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-config-impl/pom.xmlMD5: 750c4541ca12582be05188023c42c730SHA1: aa84166c0fb108d60e1a1b4102ceb89aa4b116f8SHA256: 8e192b625ac0f4503383200426c6c281b0661d7eb009bff6d44bfad8ed1e6428Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom artifactid metro-config-impl Low Vendor pom name Metro Configuration Implementation High Vendor pom parent-artifactid metro-config Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid metro-config Medium Product pom name Metro Configuration Implementation High Product pom artifactid metro-config-impl Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-runtime-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-runtime-api/pom.xmlMD5: a3b8ed99202c18ae898130439aef615bSHA1: dd321d15db8b5565e39300dfdf916e828c93759eSHA256: fb03d01e2869c3a517420b94f053e433f078d071f8329f2c86ce447d39f5266fReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid metro-runtime-api Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom name Metro Runtime API High Vendor pom parent-artifactid metro-runtime Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name Metro Runtime API High Product pom artifactid metro-runtime-api Highest Product pom parent-artifactid metro-runtime Medium Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:metro-runtime-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/metro-runtime-impl/pom.xmlMD5: b21b73a8fe7d2450eebe29803efeaeddSHA1: 75e6cc01685ea912fdf401408d6ef7455b31e998SHA256: 722c33b2a7c4da30cdcef38030209be2e29b0117aca6c0cf951162c8f6202142Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom artifactid metro-runtime-impl Low Vendor pom name Metro Runtime Implementation High Vendor pom parent-artifactid metro-runtime Low Product pom artifactid metro-runtime-impl Highest Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid metro-runtime Medium Product pom name Metro Runtime Implementation High Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:soaptcp-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/soaptcp-api/pom.xmlMD5: c9b5f6449462968608f2bcc367ca9471SHA1: fb2f88db98821a8d82e63d664c38dc3a4e3e01d7SHA256: db0e35b0340ea0c6b84d5dd3c2b977f99404e78c6e361e08c506e30bf0bc6442Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom artifactid soaptcp-api Low Vendor pom name SOAP over TCP Transport API High Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid soaptcp Low Product pom parent-groupid org.glassfish.metro Medium Product pom parent-artifactid soaptcp Medium Product pom name SOAP over TCP Transport API High Product pom groupid glassfish.metro Highest Product pom artifactid soaptcp-api Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:soaptcp-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/soaptcp-impl/pom.xmlMD5: 77dfc6fe941f39bb935a3f1981d98335SHA1: 42d4cb1225be417fef05b4ec3b1cc207b117c0c3SHA256: 8c407f99560018657aacdb5ae1185e0a1fb5e408387e9cf2af4741f6660bd4e6Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name SOAP over TCP Transport Implementation High Vendor pom artifactid soaptcp-impl Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid soaptcp Low Product pom name SOAP over TCP Transport Implementation High Product pom parent-groupid org.glassfish.metro Medium Product pom parent-artifactid soaptcp Medium Product pom groupid glassfish.metro Highest Product pom artifactid soaptcp-impl Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:ws-mex:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/ws-mex/pom.xmlMD5: 7c85186316d5b0586a2421d56a54ee15SHA1: f2ff7a691ac7cf9a848cc3bae40351435f0a2019SHA256: 71f4b6a81cdf3d0dd3a34b92291a2fb208cc87e19d07169bcdd3c32dc7743827Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom name WS-MetadataExchange Service Implementation High Vendor pom groupid glassfish.metro Highest Vendor pom artifactid ws-mex Low Vendor pom parent-artifactid metro-project Low Product pom parent-groupid org.glassfish.metro Medium Product pom name WS-MetadataExchange Service Implementation High Product pom groupid glassfish.metro Highest Product pom parent-artifactid metro-project Medium Product pom artifactid ws-mex Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsit-api:2.4.4)Description:
This module contains the Metro WSIT API
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsit-api/pom.xmlMD5: f838032de6a9bd0e2148ec3d3d83fb68SHA1: eb573f8a9c3e25f99654fb35fdd2f8b3df847352SHA256: 005ddf8b050540658953e8c80aabeefa94e8f6690e8d6241011c8f9d9443c024Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name Metro Web Services Interoperability Technology API Bundle High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid bundles Low Vendor pom artifactid wsit-api Low Product pom name Metro Web Services Interoperability Technology API Bundle High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid bundles Medium Product pom artifactid wsit-api Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsit-impl:2.4.4)Description:
This module contains the Metro WSIT runtime code.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsit-impl/pom.xmlMD5: b64afae72e112569afd12cfd503c39feSHA1: 03b0a69380b062a66765f078054be65f4630000aSHA256: 8be2b2558bbf7a8d3486a7bbec986d6c6e5d0e573a240506e444fadb1efc8404Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid bundles Low Vendor pom artifactid wsit-impl Low Vendor pom name Metro Web Services Interoperability Technology Implementation Bundle High Product pom artifactid wsit-impl Highest Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid bundles Medium Product pom name Metro Web Services Interoperability Technology Implementation Bundle High Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsmc-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsmc-api/pom.xmlMD5: c75313c04791f56661dcf470b7a6a529SHA1: 79281d20e01c7e187071542a266181c36b91b955SHA256: d4dcd1b221c266f63ecb17ac2be747ce9ce9c749dc16dd55a96d47fe719ee48bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid wsmc-api Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid wsrx-project Low Vendor pom name WS-MakeConnection API High Product pom parent-artifactid wsrx-project Medium Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom artifactid wsmc-api Highest Product pom name WS-MakeConnection API High Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsmc-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsmc-impl/pom.xmlMD5: d07661b83f1ec4dbbfd204ea590ab1dcSHA1: f33b884fd3825aab9ebe2407550601292fd9c600SHA256: 6d0d54d85033c91dee1ac9a589482273e686416174b6441a1b52f67c025d8d74Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid wsrx-project Low Vendor pom name WS-MakeConnection Implementation High Vendor pom artifactid wsmc-impl Low Product pom parent-artifactid wsrx-project Medium Product pom artifactid wsmc-impl Highest Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name WS-MakeConnection Implementation High Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsrm-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsrm-api/pom.xmlMD5: 67dbe698dfc5a96b76f769a149c24caeSHA1: da436f45f63c2ead408ce1a8d1287eb1de6ed51aSHA256: a71d9e079cfe0e32e7936c03807a51dcd613e70068ecfefab93db546c34bd1faReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid wsrx-project Low Vendor pom name WS-ReliableMessaging API High Vendor pom artifactid wsrm-api Low Product pom artifactid wsrm-api Highest Product pom parent-artifactid wsrx-project Medium Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name WS-ReliableMessaging API High Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsrm-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsrm-impl/pom.xmlMD5: c7f0e8ebd8cd5e32a6c448d9cd219c52SHA1: ec7b6f5e6f5993998401765713dc49f5319d584bSHA256: e2ff89c1a2726885c0307cbfb10d5d102e4c4a43ce186e5354cb7d6ed3ae82deReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name WS-ReliableMessaging Implementation High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid wsrx-project Low Vendor pom artifactid wsrm-impl Low Product pom parent-artifactid wsrx-project Medium Product pom name WS-ReliableMessaging Implementation High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom artifactid wsrm-impl Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsrx-commons:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsrx-commons/pom.xmlMD5: b9a865d6419c6ece40e5e618777971a9SHA1: 126bac049247971cf8bec6fc885bc2a08d39070aSHA256: 96288ad569e8bad6207d48c932a13fb7192cd7f23c09bfd0e715e738c611e3a7Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name WS-RX Common Utilities and Classes High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid wsrx-project Low Vendor pom artifactid wsrx-commons Low Product pom artifactid wsrx-commons Highest Product pom parent-artifactid wsrx-project Medium Product pom name WS-RX Common Utilities and Classes High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wsrx-testing:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wsrx-testing/pom.xmlMD5: 4d88809936ffb0f79fc3fced74093a89SHA1: 80c82f37f390b1ac849ae195c1999c411edb7523SHA256: 9f6adbe52c18919f9eb8bb18ae2894b2873312fec83e33135c20a5fc37ba864eReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom artifactid wsrx-testing Low Vendor pom parent-artifactid wsrx-project Low Vendor pom name WS-RX Testing Support High Product pom parent-artifactid wsrx-project Medium Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name WS-RX Testing Support High Product pom artifactid wsrx-testing Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wssx-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wssx-api/pom.xmlMD5: 249f2f27ed4e0f70b962bc204ba0fb19SHA1: 6f0078ce73cd743f4a4a094003e93e448dfd9867SHA256: 152f1e101b1b72b7b52d2f07ae70657e00df0f8e8f3e67a4e95a1ecc7797d99aReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom artifactid wssx-api Low Vendor pom groupid glassfish.metro Highest Vendor pom name WS-SX API High Vendor pom parent-artifactid wssx-project Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom name WS-SX API High Product pom parent-artifactid wssx-project Medium Product pom artifactid wssx-api Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wssx-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wssx-impl/pom.xmlMD5: 283b9f42d9c8cc7d65e5b759603e8fcdSHA1: 65737d62fbbf4013b7fd9df0fa9bbe3b2077d1b1SHA256: 051c414325c818fe6862ae09dd0ef7a0f816cde198cf147359e2e7c015112ce5Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom name WS-SX Implementation High Vendor pom parent-artifactid wssx-project Low Vendor pom artifactid wssx-impl Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom parent-artifactid wssx-project Medium Product pom name WS-SX Implementation High Product pom artifactid wssx-impl Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wstx-api:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wstx-api/pom.xmlMD5: 304d3ccee169550ef35356f491265a98SHA1: 59fa52e13e3599bd2bae16bf55a5385c27a6dd4cSHA256: 3702a52ab4c81ceb663233d3086b463ce920bf36d3024d18d8762fbcc7f0c851Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid wstx-api Low Vendor pom parent-artifactid wstx-project Low Vendor pom name WS-TX API High Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Product pom parent-artifactid wstx-project Medium Product pom name WS-TX API High Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product pom artifactid wstx-api Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:wstx-impl:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/wstx-impl/pom.xmlMD5: 1375e8543a3774846b5928bdfa70354cSHA1: f18462eec4d7c799b3a4bcdd23615249a175f69eSHA256: 39e1f11b910e2c5711017884e3f276cfa0c6ba09558fd7dffb7e75cb3526e3aaReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid wstx-project Low Vendor pom artifactid wstx-impl Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom name WS-TX Implementation High Vendor pom groupid glassfish.metro Highest Product pom parent-artifactid wstx-project Medium Product pom parent-groupid org.glassfish.metro Medium Product pom name WS-TX Implementation High Product pom groupid glassfish.metro Highest Product pom artifactid wstx-impl Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.metro:xmlfilter:2.4.4)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.metro/xmlfilter/pom.xmlMD5: 8e63668f835f7bc830cc8bff78944839SHA1: aa4d0476fcdae1e4af57b43ad1ae0f83c319db49SHA256: 193b6dbc534ca1c711de2d14a28baf043d86fc9b6adaff2a20a726da5f443e22Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom name WSIT XML Document Filtering Project High Vendor pom groupid glassfish.metro Highest Vendor pom artifactid xmlfilter Low Vendor pom parent-artifactid metro-project Low Product pom parent-groupid org.glassfish.metro Medium Product pom name WSIT XML Document Filtering Project High Product pom groupid glassfish.metro Highest Product pom parent-artifactid metro-project Medium Product pom artifactid xmlfilter Highest Version pom version 2.4.4 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.pfl:pfl-basic:4.1.0)Description:
Basic functions File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.pfl/pfl-basic/pom.xmlMD5: d405a4ac90765a9dede2231e1447bd20SHA1: 06e24fcff76717742ec4d6cffa0ab397f76bef50SHA256: 43bcf534a8a9387e472ef61db459bc8e2061222159613a8b4554f966196de548Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.glassfish.pfl Medium Vendor pom parent-artifactid pfl Low Vendor pom artifactid pfl-basic Low Vendor pom groupid glassfish.pfl Highest Vendor pom name PFL Basic High Product pom parent-groupid org.glassfish.pfl Medium Product pom artifactid pfl-basic Highest Product pom groupid glassfish.pfl Highest Product pom name PFL Basic High Product pom parent-artifactid pfl Medium Version pom version 4.1.0 Highest
webservices-rt-2.4.4.jar (shaded: org.glassfish.pfl:pfl-tf:4.1.0)File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.glassfish.pfl/pfl-tf/pom.xmlMD5: 633b0b9b51c7a8c52b66a67f3e54c746SHA1: 44951b99b5209837c277789b3385d85d0d4b5b16SHA256: 1cbdf44583906ccadd70b279168e03b4271b9d3e0a811413ea8d1b860553d355Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid pfl-tf Low Vendor pom parent-groupid org.glassfish.pfl Medium Vendor pom parent-artifactid pfl Low Vendor pom name PFL TF High Vendor pom groupid glassfish.pfl Highest Product pom parent-groupid org.glassfish.pfl Medium Product pom name PFL TF High Product pom artifactid pfl-tf Highest Product pom groupid glassfish.pfl Highest Product pom parent-artifactid pfl Medium Version pom version 4.1.0 Highest
webservices-rt-2.4.4.jar (shaded: org.jvnet.mimepull:mimepull:1.9.13)Description:
Provides a streaming API to access attachments parts in a MIME message. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.jvnet.mimepull/mimepull/pom.xml
MD5: 967de780593fd727ac342e7240e47104
SHA1: 320d6bd6490e499cb2202373b98785988b16b505
SHA256: 6f266df5b76b7f83a1f250f86e8a4d6f0e71dc85eee61e6f0771d14d5004d448
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid mimepull Low Vendor pom url eclipse-ee4j/metro-mimepull Highest Vendor pom groupid jvnet.mimepull Highest Vendor pom parent-artifactid project Low Vendor pom name MIME streaming extension High Product pom parent-groupid org.eclipse.ee4j Medium Product pom artifactid mimepull Highest Product pom parent-artifactid project Medium Product pom url eclipse-ee4j/metro-mimepull High Product pom groupid jvnet.mimepull Highest Product pom name MIME streaming extension High Version pom parent-version 1.9.13 Low Version pom version 1.9.13 Highest
webservices-rt-2.4.4.jar (shaded: org.jvnet.staxex:stax-ex:1.8.3)Description:
Extensions to JSR-173 StAX API. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-rt\2.4.4\webservices-rt-2.4.4.jar\META-INF/maven/org.jvnet.staxex/stax-ex/pom.xml
MD5: 7a72c40a22aa2488327c6069f22b7170
SHA1: 185e98149d6472e91ac5233d05855542f01a15ab
SHA256: 5188ee615c309a06eb3968db8286fe5b9c513a6977a5dbcb919edef5651d5a8d
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid jvnet.staxex Highest Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom artifactid stax-ex Low Vendor pom name Extended StAX API High Vendor pom parent-artifactid project Low Product pom groupid jvnet.staxex Highest Product pom parent-groupid org.eclipse.ee4j Medium Product pom parent-artifactid project Medium Product pom artifactid stax-ex Highest Product pom name Extended StAX API High Version pom version 1.8.3 Highest Version pom parent-version 1.8.3 Low
webservices-tools-2.4.4.jarDescription:
This module contains the Metro tooling code.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jarMD5: 0e1cbeeada72328c4d9df3a674a67838SHA1: 339cbade626f7c4b6db3ad3b243a6e076579e8a7SHA256: 6174fbb5fb66f4c8cbc5f2fb941491e6aaa29c560db0153ff904680fb7d34809Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom name Metro Web Services Tools non-OSGi Bundle High Vendor Manifest multi-release true Low Vendor pom parent-groupid org.glassfish.metro Medium Vendor pom groupid glassfish.metro Highest Vendor pom parent-artifactid bundles Low Vendor Manifest implementation-build-id ce05bec Low Vendor file name webservices-tools High Vendor pom artifactid webservices-tools Low Vendor jar package name tools Highest Vendor pom groupid org.glassfish.metro Highest Product pom name Metro Web Services Tools non-OSGi Bundle High Product Manifest multi-release true Low Product pom parent-groupid org.glassfish.metro Medium Product pom groupid glassfish.metro Highest Product Manifest implementation-build-id ce05bec Low Product file name webservices-tools High Product pom parent-artifactid bundles Medium Product pom artifactid webservices-tools Highest Product jar package name tools Highest Product Manifest Implementation-Title Metro Web Services Tools non-OSGi Bundle High Version Manifest Implementation-Version 2.4.4 High Version pom version 2.4.4 Highest Version file version 2.4.4 High
webservices-tools-2.4.4.jar (shaded: com.sun.xml.bind.external:relaxng-datatype:2.3.3)Description:
RelaxNG Datatype library. File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jar\META-INF/maven/com.sun.xml.bind.external/relaxng-datatype/pom.xmlMD5: ee65b10fa12fa1bae014a5a9a7009accSHA1: 37684369b4c4f6b32807e9661ddbcdba4f1a7097SHA256: 746048f98d93b5fe81953c1b504495d29a4477f43c8a1a4f832ab210cb06a0ebReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name RelaxNG Datatype High Vendor pom groupid sun.xml.bind.external Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom artifactid relaxng-datatype Low Vendor pom parent-artifactid jaxb-external-parent Low Product pom name RelaxNG Datatype High Product pom groupid sun.xml.bind.external Highest Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom artifactid relaxng-datatype Highest Product pom parent-artifactid jaxb-external-parent Medium Version pom version 2.3.3 Highest
webservices-tools-2.4.4.jar (shaded: com.sun.xml.bind:jaxb-jxc:2.3.3)Description:
Old JAXB schema generator.The *tool* to generate XML schema based on java classes.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jar\META-INF/maven/com.sun.xml.bind/jaxb-jxc/pom.xmlMD5: a2d2c4b0453e13cdec72f050b6ff8e3bSHA1: 9762f406191a233b5bbf0908ce44f3a4074d0472SHA256: 905424ce429230483b10b21c321f89a9083ba28d81b31d651d784588d2d47772Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jaxb-bundles Low Vendor pom name Old JAXB JXC High Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom artifactid jaxb-jxc Low Vendor pom groupid sun.xml.bind Highest Product pom parent-artifactid jaxb-bundles Medium Product pom name Old JAXB JXC High Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom groupid sun.xml.bind Highest Product pom artifactid jaxb-jxc Highest Version pom version 2.3.3 Highest
webservices-tools-2.4.4.jar (shaded: com.sun.xml.bind:jaxb-xjc:2.3.3)Description:
Old JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
In other words: the *tool* to generate java classes for the given xml representation.
File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jar\META-INF/maven/com.sun.xml.bind/jaxb-xjc/pom.xmlMD5: 1b769f66306fcd9a0a073c39688b6a3cSHA1: f44c04f60905a4e59c8007ddd5c16b9e598e5e11SHA256: 76082bac0a1793aea930520899bbcb48250ad1d46619f33a69af8b838a6b3eb0Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jaxb-bundles Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom name Old JAXB XJC High Vendor pom groupid sun.xml.bind Highest Vendor pom artifactid jaxb-xjc Low Product pom parent-artifactid jaxb-bundles Medium Product pom artifactid jaxb-xjc Highest Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom name Old JAXB XJC High Product pom groupid sun.xml.bind Highest Version pom version 2.3.3 Highest
webservices-tools-2.4.4.jar (shaded: com.sun.xml.ws:jaxws-tools:2.3.3)Description:
Open source Reference Implementation of JSR-224: Java API for XML Web Services File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jar\META-INF/maven/com.sun.xml.ws/jaxws-tools/pom.xmlMD5: a41ce2a6382b4795bbd41d699a78a18cSHA1: 51ca884a45019e90028245c28515f33dcbb131afSHA256: 2988ec0e6fa7d850a079e847953b5702a2140081ad0fe3f53dacaffae6bf4d44Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor hint analyzer vendor web services Medium Vendor pom name JAX-WS RI Tools (jaxws-tools) High Vendor pom artifactid jaxws-tools Low Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom artifactid jaxws-tools Highest Product pom parent-artifactid project Medium Product pom name JAX-WS RI Tools (jaxws-tools) High Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
webservices-tools-2.4.4.jar (shaded: com.sun.xml.ws:wscompile:2.3.3)Description:
JAX-WS RI Tools File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\metro\webservices-tools\2.4.4\webservices-tools-2.4.4.jar\META-INF/maven/com.sun.xml.ws/wscompile/pom.xmlMD5: 5c25754519b8b10722418a7aaaed3577SHA1: cf9d76b8d5b4385f6238aba78541cae8052fbcbeSHA256: c0d9a362a0dbaf4975e824478088447f49e74d482c3566d30707d5fb6453b0b2Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.sun.xml.ws Medium Vendor pom name JAX-WS RI Tools (wscompile) High Vendor hint analyzer vendor web services Medium Vendor pom artifactid wscompile Low Vendor pom groupid sun.xml.ws Highest Vendor pom parent-artifactid project Low Product pom parent-groupid com.sun.xml.ws Medium Product hint analyzer product web services Medium Product pom parent-artifactid project Medium Product pom name JAX-WS RI Tools (wscompile) High Product pom artifactid wscompile Highest Product pom groupid sun.xml.ws Highest Version pom version 2.3.3 Highest
weld-api-3.1.SP3.jarDescription:
Weld specifc extensions to the CDI API License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\weld-api\3.1.SP3\weld-api-3.1.SP3.jar
MD5: 00b25d21a7c6de5f12f74e33547fcb09
SHA1: f3fd1e0329ffe2bec26ac88ba304e4c6f35b173f
SHA256: f046629a00858000dfc65c355972455832cc5bb1460c7ee52baa0cfdf6816e92
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest build-time 20200811-0916 Low Vendor Manifest scm 647a53162f72466f98f522b19fc2b8d21b5babc5 Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor pom groupid org.jboss.weld Highest Vendor pom groupid jboss.weld Highest Vendor jar package name jboss Highest Vendor pom artifactid weld-api Low Vendor file name weld-api High Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor jar package name api Highest Vendor pom parent-groupid org.jboss.weld Medium Vendor pom name Weld APIs High Vendor pom parent-artifactid weld-api-parent Low Product Manifest build-time 20200811-0916 Low Product Manifest scm 647a53162f72466f98f522b19fc2b8d21b5babc5 Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product pom groupid jboss.weld Highest Product jar package name jboss Highest Product file name weld-api High Product pom url http://weld.cdi-spec.org Medium Product pom artifactid weld-api Highest Product Manifest build-jdk-spec 11 Low Product Manifest specification-title JSR-346 Contexts and Dependency Injection for the Java EE platform Medium Product Manifest Implementation-Title Weld APIs High Product jar package name weld Highest Product jar package name api Highest Product pom parent-groupid org.jboss.weld Medium Product pom name Weld APIs High Product pom parent-artifactid weld-api-parent Medium Version pom version 3.1.SP3 Highest Version Manifest Implementation-Version 3.1.SP3 High
weld-core-impl-3.1.5.SP1.jarDescription:
Weld's implementation of CDI License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\weld-core-impl\3.1.5.SP1\weld-core-impl-3.1.5.SP1.jar
MD5: 4d89206166cd4dfb9afd3331378318f8
SHA1: 8f501adfdc7bf708c865f929e228439e3af9ff90
SHA256: 74d2dc682e60339d6054bab53c02644fbe23b433117e106ebc05ecd2c9219548
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor file name weld-core-impl High Vendor pom groupid org.jboss.weld Highest Vendor pom groupid jboss.weld Highest Vendor jar package name jboss Highest Vendor pom parent-artifactid weld-core-parent Low Vendor Manifest build-time 2020-08-28 05:10 Low Vendor pom url http://weld.cdi-spec.org Highest Vendor pom name Weld Implementation (Core) High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor pom artifactid weld-core-impl Low Vendor pom parent-groupid org.jboss.weld Medium Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product file name weld-core-impl High Product pom groupid jboss.weld Highest Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product Manifest Implementation-Title Weld Implementation (Core) High Product pom url http://weld.cdi-spec.org Medium Product jar package name contexts Highest Product Manifest build-time 2020-08-28 05:10 Low Product pom artifactid weld-core-impl Highest Product pom name Weld Implementation (Core) High Product Manifest build-jdk-spec 11 Low Product jar package name weld Highest Product pom parent-artifactid weld-core-parent Medium Product jar package name injection Highest Product pom parent-groupid org.jboss.weld Medium Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-environment-common-3.1.5.SP1.jarDescription:
Common tools for non-standard Weld environments (SE, Servlet containers) License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\environment\weld-environment-common\3.1.5.SP1\weld-environment-common-3.1.5.SP1.jar
MD5: 4e7fa3d3c1a5d6106ee5a6b866f37940
SHA1: c9c9a1cf99f8e317af12ff0e3490e5d7270c2e50
SHA256: 0ae17ce80fbce142ab90ddea266c6ca61a334a46d7ce32356caae42e8df4555f
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name jboss Highest Vendor pom groupid jboss.weld.environment Highest Vendor jar package name environment Highest Vendor pom parent-artifactid weld-core-parent Low Vendor pom name Weld Environment Common High Vendor pom groupid org.jboss.weld.environment Highest Vendor pom artifactid weld-environment-common Low Vendor Manifest build-time 2020-08-28 05:10 Low Vendor file name weld-environment-common High Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor pom parent-groupid org.jboss.weld Medium Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product jar package name environment Highest Product pom groupid jboss.weld.environment Highest Product pom url http://weld.cdi-spec.org Medium Product pom artifactid weld-environment-common Highest Product pom name Weld Environment Common High Product Manifest build-time 2020-08-28 05:10 Low Product file name weld-environment-common High Product Manifest build-jdk-spec 11 Low Product Manifest Implementation-Title Weld Environment Common High Product jar package name weld Highest Product pom parent-artifactid weld-core-parent Medium Product pom parent-groupid org.jboss.weld Medium Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-jsf-3.1.5.SP1.jarDescription:
Weld JSF support License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\module\weld-jsf\3.1.5.SP1\weld-jsf-3.1.5.SP1.jar
MD5: 3a17cca23d5f914eae295cae76667363
SHA1: 261b561095607940f1ddaebc0569a6ce3e7a8ee0
SHA256: 2554a835e85910e1734ca156fde05b10daf766d49cb602363bad82ca49ea40ee
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor pom groupid org.jboss.weld.module Highest Vendor jar package name jboss Highest Vendor pom groupid jboss.weld.module Highest Vendor pom parent-artifactid weld-core-parent Low Vendor file name weld-jsf High Vendor pom name Weld JSF High Vendor Manifest build-time 2020-08-28 05:10 Low Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor jar package name module Highest Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor pom artifactid weld-jsf Low Vendor pom parent-groupid org.jboss.weld Medium Vendor jar package name jsf Highest Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest Implementation-Title Weld JSF High Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product pom groupid jboss.weld.module Highest Product pom url http://weld.cdi-spec.org Medium Product file name weld-jsf High Product pom name Weld JSF High Product Manifest build-time 2020-08-28 05:10 Low Product pom artifactid weld-jsf Highest Product Manifest build-jdk-spec 11 Low Product jar package name module Highest Product jar package name weld Highest Product pom parent-artifactid weld-core-parent Medium Product pom parent-groupid org.jboss.weld Medium Product jar package name jsf Highest Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-probe-core-3.1.5.SP1.jarFile Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\probe\weld-probe-core\3.1.5.SP1\weld-probe-core-3.1.5.SP1.jarMD5: 2b074ef69cb22098becb6bd7330ed992SHA1: 201995d17c59d2f2912a45c542739089fc1bd5c1SHA256: c72f7322bc8a5170b3fc11d972773af24c61f4b3e528af1e74ef0c019d4237e4Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name jboss Highest Vendor file name weld-probe-core High Vendor pom name Weld Probe Core High Vendor pom artifactid weld-probe-core Low Vendor pom parent-artifactid weld-probe-parent Low Vendor pom groupid jboss.weld.probe Highest Vendor Manifest build-time 2020-08-28 05:10 Low Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor pom parent-groupid org.jboss.weld.probe Medium Vendor pom groupid org.jboss.weld.probe Highest Vendor jar package name probe Highest Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product file name weld-probe-core High Product pom name Weld Probe Core High Product pom parent-artifactid weld-probe-parent Medium Product Manifest Implementation-Title Weld Probe Core High Product pom groupid jboss.weld.probe Highest Product pom artifactid weld-probe-core Highest Product Manifest build-time 2020-08-28 05:10 Low Product Manifest build-jdk-spec 11 Low Product jar package name weld Highest Product pom parent-groupid org.jboss.weld.probe Medium Product jar package name probe Highest Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-probe-core-3.1.5.SP1.jar: probe.jsFile Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\probe\weld-probe-core\3.1.5.SP1\weld-probe-core-3.1.5.SP1.jar\META-INF\client\probe.jsMD5: 5c1cce0e82e969138c6c2b371a360f61SHA1: 192af923ab718cb0f1b71e168209d811b204050bSHA256: bb6b4ed0993e560dcb3404b74f1aaafb86dc7fd571cafc99d1c25d1a8020421bReferenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor file name bootstrap High Vendor file name jquery High Vendor file name moment.js High Product file name bootstrap High Product file name jquery High Product file name moment.js High Version file version 2.1.1 High Version file version 3.3.1 High Version file version 2.8.4 High
Published Vulnerabilities CVE-2015-9251 suppress
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:* versions up to (excluding) 7.2 cpe:2.3:a:oracle:oss_support_tools:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.6 cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0.1 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_cruise_fleet_management:9.0.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1; versions up to (including) 17.12 cpe:2.3:a:oracle:healthcare_foundation:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.0.7 cpe:2.3:a:oracle:healthcare_foundation:7.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:communications_services_gatekeeper:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0.4.0 cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1; versions up to (including) 4.3.0.4 cpe:2.3:a:oracle:enterprise_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_allocation:15.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:retail_invoice_matching:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.64.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:utilities_mobile_workforce_management:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_sales_audit:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* CVE-2018-14040 suppress
In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0; versions up to (excluding) 4.1.2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* CVE-2018-14041 suppress
In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0; versions up to (excluding) 4.1.2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* CVE-2018-14042 suppress
In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0; versions up to (excluding) 4.1.2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* CVE-2019-11358 suppress
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 CVE-2019-8331 suppress
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.3.0; versions up to (excluding) 4.3.1 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (including) 13.1.1 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (including) 14.1.0 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (including) 12.1.4 cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.1 CVE-2020-11022 suppress
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.2; versions up to (excluding) 3.5.0 CVE-2020-11023 suppress
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.0.3; versions up to (excluding) 3.5.0 reDOS - regular expression denial of service (RETIREJS) suppress
reDOS - regular expression denial of service Unscored:
References:
weld-se-core-3.1.5.SP1.jarDescription:
Weld support for Java SE License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\se\weld-se-core\3.1.5.SP1\weld-se-core-3.1.5.SP1.jar
MD5: 5be12f6a6ac8c63b2c65ebb072fc55f9
SHA1: f34dd7b4b21d9f821c855f8d495fca43c8dc459e
SHA256: 500457f38f1aa28ed84acec62710ad6f061548d7686ada84a2c5068e0728ad90
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name jboss Highest Vendor pom groupid org.jboss.weld.se Highest Vendor pom parent-artifactid weld-se-parent Low Vendor Manifest build-time 2020-08-28 05:10 Low Vendor pom artifactid weld-se-core Low Vendor pom name Weld SE (Core) High Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor file name weld-se-core High Vendor pom groupid jboss.weld.se Highest Vendor jar package name se Highest Vendor pom parent-groupid org.jboss.weld.se Medium Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product Manifest Implementation-Title Weld SE (Core) High Product pom url http://weld.cdi-spec.org Medium Product Manifest build-time 2020-08-28 05:10 Low Product pom name Weld SE (Core) High Product Manifest build-jdk-spec 11 Low Product pom parent-artifactid weld-se-parent Medium Product jar package name weld Highest Product pom artifactid weld-se-core Highest Product file name weld-se-core High Product pom groupid jboss.weld.se Highest Product jar package name se Highest Product pom parent-groupid org.jboss.weld.se Medium Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-servlet-core-3.1.5.SP1.jarLicense:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\servlet\weld-servlet-core\3.1.5.SP1\weld-servlet-core-3.1.5.SP1.jar
MD5: a6e94e2e00f0aa54267733242cfc77fb
SHA1: 67833ae41cbba1f8cd3a13de8a6cecf5e514b58c
SHA256: 94275a9ef66f165ed3ad98e2e0fa74953246a585f73258ee3352fe9174391b20
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom groupid org.jboss.weld.servlet Highest Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor jar package name servlet Highest Vendor jar package name jboss Highest Vendor pom name Weld Servlet Core High Vendor file name weld-servlet-core High Vendor pom parent-artifactid weld-servlet-parent Low Vendor Manifest build-time 2020-08-28 05:10 Low Vendor pom parent-groupid org.jboss.weld.servlet Medium Vendor pom artifactid weld-servlet-core Low Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid jboss.weld.servlet Highest Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product jar package name servlet Highest Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product pom name Weld Servlet Core High Product pom url http://weld.cdi-spec.org Medium Product file name weld-servlet-core High Product Manifest build-time 2020-08-28 05:10 Low Product pom parent-groupid org.jboss.weld.servlet Medium Product Manifest build-jdk-spec 11 Low Product pom groupid jboss.weld.servlet Highest Product jar package name weld Highest Product pom parent-artifactid weld-servlet-parent Medium Product pom artifactid weld-servlet-core Highest Product Manifest Implementation-Title Weld Servlet Core High Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
weld-spi-3.1.SP3.jarLicense:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\weld-spi\3.1.SP3\weld-spi-3.1.SP3.jar
MD5: e3c847fbbdc39d5b1ac1fe9c53a128cf
SHA1: f476dd29ff7fe007340daee802728138ddf70c77
SHA256: 3291d3ebe0d3fee3661b1cdbb5eeaf7d535879079ffad1696d3f6d752184a9cf
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest build-time 20200811-0916 Low Vendor Manifest scm 647a53162f72466f98f522b19fc2b8d21b5babc5 Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor pom groupid org.jboss.weld Highest Vendor pom groupid jboss.weld Highest Vendor jar package name jboss Highest Vendor pom name Weld SPIs for container integration High Vendor pom artifactid weld-spi Low Vendor jar package name spi Highest Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor jar package name api Highest Vendor file name weld-spi High Vendor pom parent-groupid org.jboss.weld Medium Vendor pom parent-artifactid weld-api-parent Low Product pom artifactid weld-spi Highest Product Manifest build-time 20200811-0916 Low Product Manifest scm 647a53162f72466f98f522b19fc2b8d21b5babc5 Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product pom groupid jboss.weld Highest Product jar package name jboss Highest Product pom name Weld SPIs for container integration High Product jar package name spi Highest Product pom url http://weld.cdi-spec.org Medium Product Manifest Implementation-Title Weld SPIs for container integration High Product Manifest build-jdk-spec 11 Low Product Manifest specification-title JSR-346 Contexts and Dependency Injection for the Java EE platform Medium Product jar package name weld Highest Product jar package name api Highest Product file name weld-spi High Product jar package name injection Highest Product pom parent-groupid org.jboss.weld Medium Product pom parent-artifactid weld-api-parent Medium Version pom version 3.1.SP3 Highest Version Manifest Implementation-Version 3.1.SP3 High
weld-web-3.1.5.SP1.jarDescription:
Weld Web module License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Jeremy\.m2\repository\org\jboss\weld\module\weld-web\3.1.5.SP1\weld-web-3.1.5.SP1.jar
MD5: d27ca8d9643dbca370a45c94a27dc5ec
SHA1: 9ff41d895c1b51e99c8d6250a19099f7fe23e746
SHA256: 84724fd3a0b2efdf9bb92f41e4c7d82484f4301bf09d321be7d1f62221b02810
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor pom groupid org.jboss.weld.module Highest Vendor jar package name jboss Highest Vendor pom groupid jboss.weld.module Highest Vendor pom parent-artifactid weld-core-parent Low Vendor pom name Weld Web High Vendor file name weld-web High Vendor Manifest build-time 2020-08-28 05:10 Low Vendor pom url http://weld.cdi-spec.org Highest Vendor Manifest build-jdk-spec 11 Low Vendor jar package name module Highest Vendor Manifest java-vendor Oracle Corporation Medium Vendor jar package name weld Highest Vendor pom parent-groupid org.jboss.weld Medium Vendor jar package name web Highest Vendor pom artifactid weld-web Low Vendor Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JSR-365 Contexts and Dependency Injection for Java Medium Product jar package name jboss Highest Product pom artifactid weld-web Highest Product Manifest Implementation-Title Weld Web High Product pom groupid jboss.weld.module Highest Product pom url http://weld.cdi-spec.org Medium Product pom name Weld Web High Product file name weld-web High Product Manifest build-time 2020-08-28 05:10 Low Product Manifest build-jdk-spec 11 Low Product jar package name module Highest Product jar package name weld Highest Product pom parent-artifactid weld-core-parent Medium Product jar package name web Highest Product pom parent-groupid org.jboss.weld Medium Product Manifest scm ddd39d083dba156b61e3927a6a98e4fb0134dcdb Low Version pom version 3.1.5.SP1 Highest Version Manifest Implementation-Version 3.1.5.SP1 High
xsom-2.3.3.jarDescription:
XML Schema Object Model (XSOM) is a Java library that allows applications to easily parse XML Schema
documents and inspect information in them. It is expected to be useful for applications that need to take XML
Schema as an input.
License:
https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Jeremy\.m2\repository\org\glassfish\jaxb\xsom\2.3.3\xsom-2.3.3.jar
MD5: 5f0d53429498759a799eb633896ad945
SHA1: ced2bb7ca164610d33f9e815c5700e4cf4239753
SHA256: 8c4f6730f26568ce64d4213dcd5f6c1e2a680699dd89d9c4f34e32247798eff9
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom name XSOM High Vendor pom artifactid xsom Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.xsom Medium Vendor pom groupid glassfish.jaxb Highest Vendor jar package name xml Highest Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom groupid org.glassfish.jaxb Highest Vendor file name xsom High Vendor jar package name xsom Highest Vendor Manifest implementation-build-id 2.3.3 - 60e0433 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Product pom parent-groupid org.eclipse.ee4j Medium Product pom name XSOM High Product Manifest bundle-symbolicname org.glassfish.jaxb.xsom Medium Product pom groupid glassfish.jaxb Highest Product jar package name xml Highest Product Manifest Bundle-Name XSOM Medium Product Manifest Implementation-Title XSOM High Product pom parent-artifactid project Medium Product file name xsom High Product jar package name xsom Highest Product Manifest implementation-build-id 2.3.3 - 60e0433 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid xsom Highest Product Manifest bundle-docurl https://www.eclipse.org Low Version file version 2.3.3 High Version Manifest implementation-build-id 2.3.3 Low Version pom version 2.3.3 Highest Version Manifest Implementation-Version 2.3.3 High Version Manifest Bundle-Version 2.3.3 High Version pom parent-version 2.3.3 Low
yuicompressor-2.4.8.jarDescription:
The YUI Compressor is a JavaScript compressor which, in addition to removing
comments and white-spaces, obfuscates local variables using the smallest
possible variable name. This obfuscation is safe, even when using constructs
such as 'eval' or 'with' (although the compression is not optimal is those
cases) Compared to jsmin, the average savings is around 20%.
License:
BSD License: http://developer.yahoo.com/yui/license.html File Path: C:\Users\Jeremy\.m2\repository\com\yahoo\platform\yui\yuicompressor\2.4.8\yuicompressor-2.4.8.jar
MD5: 733a871a33b8dd4067b6d4a0eb4ba47e
SHA1: 900a7296bb52d740418d53274c1ecac5c83c760e
SHA256: 980d7c2fe1a44cad09841d6f4a6f7ab6dd06341a10d2244330b9802ab4d813d2
Referenced In Project/Scope: dependency-tracker:compile
Evidence Type Source Name Value Confidence Vendor pom name yui compressor High Vendor pom groupid com.yahoo.platform.yui Highest Vendor jar package name javascript Highest Vendor file name yuicompressor High Vendor pom url http://developer.yahoo.com/yui/compressor/ Highest Vendor jar package name mozilla Low Vendor jar package name yahoo Highest Vendor jar package name platform Highest Vendor jar package name yui Highest Vendor jar package name compressor Highest Vendor pom groupid yahoo.platform.yui Highest Vendor pom artifactid yuicompressor Low Vendor jar package name javascript Low Product jar package name javascript Highest Product pom artifactid yuicompressor Highest Product file name yuicompressor High Product pom url http://developer.yahoo.com/yui/compressor/ Medium Product pom name yui compressor High Product jar package name yahoo Highest Product jar package name platform Highest Product jar package name yui Highest Product jar package name compressor Highest Product pom groupid yahoo.platform.yui Highest Product jar package name javascript Low Version pom version 2.4.8 Highest Version file version 2.4.8 High