Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 10.0.4Report Generated On : Thu, 21 Nov 2024 16:47:45 +0100Dependencies Scanned : 327 (196 unique)Vulnerable Dependencies : 12 Vulnerabilities Found : 15Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2024-11-21T03:22:59ZNVD API Last Modified : 2024-11-20T21:15:08ZSummary Display:
Showing Vulnerable Dependencies (click to show all) HikariCP-5.1.0.jarDescription:
Ultimate JDBC Connection Pool License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/zaxxer/HikariCP/5.1.0/HikariCP-5.1.0.jar
MD5: 37404f82207a28141bd9b0fe6b1d0a16
SHA1: 8c96e36c14461fc436bb02b264b96ef3ca5dca8c
SHA256: a47a6ee62379694ee52c30036f0931b72f9aee2a801d590341ed82bd839e2134
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile HikariCP-5.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name HikariCP High Vendor jar package name pool Highest Vendor jar package name zaxxer Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/brettwooldridge Low Vendor Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom artifactid HikariCP Highest Vendor pom artifactid HikariCP Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name HikariCP High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge Medium Vendor pom url brettwooldridge/HikariCP Highest Product file name HikariCP High Product jar package name pool Highest Product jar package name zaxxer Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/brettwooldridge Low Product Manifest Bundle-Name HikariCP Medium Product Manifest bundle-symbolicname com.zaxxer.HikariCP Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom artifactid HikariCP Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name HikariCP High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge High Product pom url brettwooldridge/HikariCP High Version file version 5.1.0 High Version Manifest Bundle-Version 5.1.0 High Version pom version 5.1.0 Highest
SparseBitSet-1.3.jarDescription:
An efficient sparse bitset implementation for Java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/zaxxer/SparseBitSet/1.3/SparseBitSet-1.3.jar
MD5: fbe27bb4c05e8719b7fff5aa71a57364
SHA1: 533eac055afe3d5f614ea95e333afd6c2bde8f26
SHA256: f76b85adb0c00721ae267b7cfde4da7f71d3121cc2160c9fc00c0c89f8c53c8a
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile SparseBitSet-1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.apache.poi/poi@5.3.0 Evidence Type Source Name Value Confidence Vendor file name SparseBitSet High Vendor jar package name sparsebitset Highest Vendor jar package name zaxxer Highest Vendor Manifest automatic-module-name com.zaxxer.sparsebitset Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid SparseBitSet Highest Vendor pom artifactid SparseBitSet Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name SparseBitSet High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge/SparseBitSet Medium Vendor pom url brettwooldridge/SparseBitSet Highest Product file name SparseBitSet High Product jar package name sparsebitset Highest Product jar package name zaxxer Highest Product Manifest automatic-module-name com.zaxxer.sparsebitset Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid SparseBitSet Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name SparseBitSet High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge/SparseBitSet High Version file version 1.3 High Version pom version 1.3 Highest
accessors-smart-2.5.1.jarDescription:
Java reflect give poor performance on getter setter an constructor calls, accessors-smart use ASM to speed up those calls. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/net/minidev/accessors-smart/2.5.1/accessors-smart-2.5.1.jar
MD5: 51e60dbf9ac51f6666f0077317990944
SHA1: 19b820261eb2e7de7d5bde11d1c06e4501dd7e5f
SHA256: 2796ae857d0c7be4bc3580daa4d3828d555212355f4c83d38dd0af0742b3c812
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile accessors-smart-2.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name accessors-smart High Vendor jar package name asm Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.accessors-smart Medium Vendor pom artifactid accessors-smart Highest Vendor pom artifactid accessors-smart Low Vendor pom developer email shoothzj@gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id shoothzj Medium Vendor pom developer id uriel Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name ZhangJian He Medium Vendor pom groupid net.minidev Highest Vendor pom name ASM based accessors helper used by json-smart High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name accessors-smart High Product jar package name asm Highest Product jar package name minidev Highest Product jar package name net Highest Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name accessors-smart Medium Product Manifest bundle-symbolicname net.minidev.accessors-smart Medium Product pom artifactid accessors-smart Highest Product pom developer email shoothzj@gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id shoothzj Low Product pom developer id uriel Low Product pom developer name Uriel Chemouni Low Product pom developer name ZhangJian He Low Product pom groupid net.minidev Highest Product pom name ASM based accessors helper used by json-smart High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.5.1 High Version Manifest Bundle-Version 2.5.1 High Version pom version 2.5.1 Highest
android-json-0.0.20131108.vaadin1.jarDescription:
JSON (JavaScript Object Notation) is a lightweight data-interchange format.
This is the org.json compatible Android implementation extracted from the Android SDK
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/com/vaadin/external/google/android-json/0.0.20131108.vaadin1/android-json-0.0.20131108.vaadin1.jar
MD5: 10612241a9cc269501a7a2b8a984b949
SHA1: fa26d351fe62a6a17f5cda1287c1c6110dec413f
SHA256: dfb7bae2f404cfe0b72b4d23944698cb716b7665171812a0a4d0f5926c0fac79
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile android-json-0.0.20131108.vaadin1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name android-json High Vendor jar package name json Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname org.json Medium Vendor Manifest implementation-url http://developer.android.com/sdk Low Vendor Manifest Implementation-Vendor Google High Vendor pom artifactid android-json Highest Vendor pom artifactid android-json Low Vendor pom developer email androiddev Low Vendor pom developer id id Medium Vendor pom developer name Android Dev Medium Vendor pom developer org Google Medium Vendor pom developer org URL http://www.google.com Medium Vendor pom groupid com.vaadin.external.google Highest Vendor pom name JSON library from Android SDK High Vendor pom url http://developer.android.com/sdk Highest Product file name android-json High Product jar package name json Highest Product Manifest Bundle-Name json-android Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname org.json Medium Product Manifest implementation-url http://developer.android.com/sdk Low Product pom artifactid android-json Highest Product pom developer email androiddev Low Product pom developer id id Low Product pom developer name Android Dev Low Product pom developer org Google Low Product pom developer org URL http://www.google.com Low Product pom groupid com.vaadin.external.google Highest Product pom name JSON library from Android SDK High Product pom url http://developer.android.com/sdk Medium Version Manifest Bundle-Version 0.0.20131108.vaadin1 High Version Manifest Implementation-Version 0.0.20131108.vaadin1 High Version pom version 0.0.20131108.vaadin1 Highest
angus-activation-2.0.2.jarDescription:
Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/org/eclipse/angus/angus-activation/2.0.2/angus-activation-2.0.2.jar
MD5: 42bba74155dc773eca277ee7a16f74be
SHA1: 41f1e0ddd157c856926ed149ab837d110955a9fc
SHA256: 6dd3bcffc22bce83b07376a0e2e094e4964a3195d4118fb43e380ef35436cc1e
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime angus-activation-2.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name angus-activation High Vendor jar package name activation Highest Vendor jar package name angus Highest Vendor jar package name eclipse Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname angus-activation Medium Vendor Manifest extension-name org.eclipse.angus Medium Vendor Manifest implementation-build-id 2.0.2-RELEASE-c08e320 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid angus-activation Highest Vendor pom artifactid angus-activation Low Vendor pom groupid org.eclipse.angus Highest Vendor pom name Angus Activation Registries High Vendor pom parent-artifactid angus-activation-project Low Product file name angus-activation High Product jar package name activation Highest Product jar package name angus Highest Product jar package name eclipse Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Angus Activation Registries Medium Product Manifest bundle-symbolicname angus-activation Medium Product Manifest extension-name org.eclipse.angus Medium Product Manifest implementation-build-id 2.0.2-RELEASE-c08e320 Low Product Manifest Implementation-Title Angus Activation Registries High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MailcapRegistryProvider",osgi.serviceloader;osgi.serviceloader="jakarta.activation.spi.MimeTypeRegistryProvider" Low Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid angus-activation Highest Product pom groupid org.eclipse.angus Highest Product pom name Angus Activation Registries High Product pom parent-artifactid angus-activation-project Medium Version file version 2.0.2 High Version Manifest Bundle-Version 2.0.2 High Version pom version 2.0.2 Highest
animal-sniffer-annotations-1.23.jarFile Path: /Users/tommym/.m2/repository/org/codehaus/mojo/animal-sniffer-annotations/1.23/animal-sniffer-annotations-1.23.jarMD5: 13729ebd1fbdddc25d7feb7694d3028dSHA1: 3c0daebd5f0e1ce72cc50c818321ac957aeb5d70SHA256: 9ffe526bf43a6348e9d8b33b9cd6f580a7f5eed0cf055913007eda263de974d0Referenced In Project/Scope: Form Fill Functionality:runtimeanimal-sniffer-annotations-1.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name animal-sniffer-annotations High Vendor jar package name codehaus Highest Vendor jar package name mojo Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid animal-sniffer-annotations Highest Vendor pom artifactid animal-sniffer-annotations Low Vendor pom groupid org.codehaus.mojo Highest Vendor pom name Animal Sniffer Annotations High Vendor pom parent-artifactid animal-sniffer-parent Low Product file name animal-sniffer-annotations High Product jar package name codehaus Highest Product jar package name mojo Highest Product Manifest build-jdk-spec 17 Low Product pom artifactid animal-sniffer-annotations Highest Product pom groupid org.codehaus.mojo Highest Product pom name Animal Sniffer Annotations High Product pom parent-artifactid animal-sniffer-parent Medium Version file version 1.23 High Version pom version 1.23 Highest
annotations-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/annotations/2.24.8/annotations-2.24.8.jarMD5: c9555e294a8e188f3ab43a68a5d86f37SHA1: c0e1fac7fa273e8c2f820a6324edae8c251f9f43SHA256: 21d193671368f8b8c0074f9747bc7f9588d7a22fa216e2471d7b88ea246b877bReferenced In Project/Scope: Form Fill Functionality:compileannotations-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name annotations High Vendor jar package name amazon Highest Vendor jar package name annotations Highest Vendor jar package name awssdk Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.annotations Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid annotations Highest Vendor pom artifactid annotations Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Annotations High Vendor pom parent-artifactid core Low Product file name annotations High Product jar package name amazon Highest Product jar package name annotations Highest Product jar package name awssdk Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.annotations Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid annotations Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Annotations High Product pom parent-artifactid core Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
annotations-4.1.1.4.jarDescription:
A library jar that provides annotations for the Google Android Platform. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/com/google/android/annotations/4.1.1.4/annotations-4.1.1.4.jar
MD5: c2cdd26a6ae577f24775e8ce75da1fdc
SHA1: a1678ba907bf92691d879fef34e1a187038f9259
SHA256: ba734e1e84c09d615af6a09d33034b4f0442f8772dec120efb376d86a565ae15
Referenced In Project/Scope: Form Fill Functionality:runtime
annotations-4.1.1.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name annotations High Vendor jar package name android Highest Vendor jar package name android Low Vendor jar package name annotation Low Vendor pom artifactid annotations Highest Vendor pom artifactid annotations Low Vendor pom developer name The Android Open Source Projects Medium Vendor pom groupid com.google.android Highest Vendor pom name Google Android Annotations Library High Vendor pom url http://source.android.com/ Highest Product file name annotations High Product jar package name android Highest Product jar package name annotation Low Product pom artifactid annotations Highest Product pom developer name The Android Open Source Projects Low Product pom groupid com.google.android Highest Product pom name Google Android Annotations Library High Product pom url http://source.android.com/ Medium Version file version 4.1.1.4 High Version pom version 4.1.1.4 Highest
antlr-runtime-3.3.jarDescription:
A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions. File Path: /Users/tommym/.m2/repository/org/antlr/antlr-runtime/3.3/antlr-runtime-3.3.jarMD5: d488c3b56f4a3ec48e71488636d38001SHA1: ccd65b08cbc9b7e90b9facd4d125a133c6f87228SHA256: 36c03c8e08be041a0f112073b1d83cc3b3a1b7ca801b79249521cbf4ebae4591Referenced In Project/Scope: Form Fill Functionality:compileantlr-runtime-3.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name antlr-runtime High Vendor jar package name antlr Highest Vendor jar package name antlr Low Vendor jar package name runtime Highest Vendor jar package name runtime Low Vendor pom artifactid antlr-runtime Highest Vendor pom artifactid antlr-runtime Low Vendor pom developer email jimi@temporal-wave.com Low Vendor pom developer email parrt@antlr.org Low Vendor pom developer name Jim Idle Medium Vendor pom developer name Terence Parr Medium Vendor pom developer org Temporal Wave LLC Medium Vendor pom developer org USFCA Medium Vendor pom developer org URL http://www.cs.usfca.edu Medium Vendor pom developer org URL http://www.temporal-wave.com Medium Vendor pom groupid org.antlr Highest Vendor pom name Antlr 3 Runtime High Vendor pom parent-artifactid antlr-master Low Vendor pom url http://www.antlr.org Highest Product file name antlr-runtime High Product jar package name antlr Highest Product jar package name runtime Highest Product jar package name runtime Low Product pom artifactid antlr-runtime Highest Product pom developer email jimi@temporal-wave.com Low Product pom developer email parrt@antlr.org Low Product pom developer name Jim Idle Low Product pom developer name Terence Parr Low Product pom developer org Temporal Wave LLC Low Product pom developer org USFCA Low Product pom developer org URL http://www.cs.usfca.edu Low Product pom developer org URL http://www.temporal-wave.com Low Product pom groupid org.antlr Highest Product pom name Antlr 3 Runtime High Product pom parent-artifactid antlr-master Medium Product pom url http://www.antlr.org Medium Version file version 3.3 High Version pom version 3.3 Highest
antlr4-runtime-4.13.0.jarDescription:
The ANTLR 4 Runtime License:
https://www.antlr.org/license.html File Path: /Users/tommym/.m2/repository/org/antlr/antlr4-runtime/4.13.0/antlr4-runtime-4.13.0.jar
MD5: bff95723c494b332b14575d713a65df4
SHA1: 5a02e48521624faaf5ff4d99afc88b01686af655
SHA256: bd7f7b5d07bc0b047f10915b32ca4bb1de9e57d8049098882e4453c88c076a5d
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile antlr4-runtime-4.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name antlr4-runtime High Vendor jar package name antlr Highest Vendor jar package name runtime Highest Vendor Manifest automatic-module-name org.antlr.antlr4.runtime Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.antlr.org/ Low Vendor Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Vendor Manifest Implementation-Vendor ANTLR High Vendor pom artifactid antlr4-runtime Highest Vendor pom artifactid antlr4-runtime Low Vendor pom groupid org.antlr Highest Vendor pom name ANTLR 4 Runtime High Vendor pom parent-artifactid antlr4-master Low Product file name antlr4-runtime High Product jar package name antlr Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.antlr.antlr4.runtime Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.antlr.org/ Low Product Manifest Bundle-Name ANTLR 4 Runtime Medium Product Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Product Manifest Implementation-Title ANTLR 4 Runtime High Product pom artifactid antlr4-runtime Highest Product pom groupid org.antlr Highest Product pom name ANTLR 4 Runtime High Product pom parent-artifactid antlr4-master Medium Version file version 4.13.0 High Version Manifest Bundle-Version 4.13.0 High Version Manifest Implementation-Version 4.13.0 High Version pom version 4.13.0 Highest
antlr4-runtime-4.13.1.jarDescription:
The ANTLR 4 Runtime License:
https://www.antlr.org/license.html File Path: /Users/tommym/.m2/repository/org/antlr/antlr4-runtime/4.13.1/antlr4-runtime-4.13.1.jar
MD5: dd465ddb2a8dbf69eb6c94e69a0d5f0f
SHA1: 17125bae1d965624e265ef49552f6465a2bfa307
SHA256: 54665d2838cc66458343468efc539e454fc95b46a8a04b13c6ac43fc9be63505
Referenced In Project/Scope: Form Fill Functionality:compile
antlr4-runtime-4.13.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name antlr4-runtime High Vendor jar package name antlr Highest Vendor jar package name runtime Highest Vendor Manifest automatic-module-name org.antlr.antlr4.runtime Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.antlr.org/ Low Vendor Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Vendor Manifest Implementation-Vendor ANTLR High Vendor pom artifactid antlr4-runtime Highest Vendor pom artifactid antlr4-runtime Low Vendor pom groupid org.antlr Highest Vendor pom name ANTLR 4 Runtime High Vendor pom parent-artifactid antlr4-master Low Product file name antlr4-runtime High Product jar package name antlr Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.antlr.antlr4.runtime Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.antlr.org/ Low Product Manifest Bundle-Name ANTLR 4 Runtime Medium Product Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Product Manifest Implementation-Title ANTLR 4 Runtime High Product pom artifactid antlr4-runtime Highest Product pom groupid org.antlr Highest Product pom name ANTLR 4 Runtime High Product pom parent-artifactid antlr4-master Medium Version file version 4.13.1 High Version Manifest Bundle-Version 4.13.1 High Version Manifest Implementation-Version 4.13.1 High Version pom version 4.13.1 Highest
apache-client-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/apache-client/2.24.8/apache-client-2.24.8.jarMD5: 30d97ca0e130f7859fa0dbdadfafccd6SHA1: cdd6a3193a2bc90737f77a9432873d26bcb5c4afSHA256: 207bab525d5e1c96a71c2a809218e7f7483577c50fbbae0a91646f0f09a47bd6Referenced In Project/Scope: Form Fill Functionality:runtimeapache-client-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name apache-client High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name http Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.http.apache Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid apache-client Highest Vendor pom artifactid apache-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Apache High Vendor pom parent-artifactid http-clients Low Product file name apache-client High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name http Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.http.apache Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid apache-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Apache High Product pom parent-artifactid http-clients Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
api-common-2.28.0.jarDescription:
Common utilities for Google APIs in Java License:
BSD-3-Clause: https://github.com/googleapis/api-common-java/blob/main/LICENSE File Path: /Users/tommym/.m2/repository/com/google/api/api-common/2.28.0/api-common-2.28.0.jar
MD5: 5516978371fb5b82f310c51e74b78744
SHA1: eec53ae90269554d0c435e553b7cf30c5e536a5f
SHA256: 2f4142c4b8dc015d27c57fb7e4844f111b48bad530233f817106340f5a2dcc70
Referenced In Project/Scope: Form Fill Functionality:compile
api-common-2.28.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name api-common High Vendor jar package name api Highest Vendor jar package name google Highest Vendor Manifest artifactid api-common Low Vendor Manifest automatic-module-name com.google.api.apicommon Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid api-common Highest Vendor pom artifactid api-common Low Vendor pom developer email googleapis@googlegroups.com Low Vendor pom developer id GoogleAPIs Medium Vendor pom developer name GoogleAPIs Medium Vendor pom developer org Google LLC Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid com.google.api Highest Vendor pom name API Common High Vendor pom parent-artifactid gapic-generator-java-pom-parent Low Product file name api-common High Product jar package name api Highest Product jar package name google Highest Product Manifest artifactid api-common Low Product Manifest automatic-module-name com.google.api.apicommon Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title API Common High Product Manifest specification-title API Common Medium Product pom artifactid api-common Highest Product pom developer email googleapis@googlegroups.com Low Product pom developer id GoogleAPIs Low Product pom developer name GoogleAPIs Low Product pom developer org Google LLC Low Product pom developer org URL https://www.google.com Low Product pom groupid com.google.api Highest Product pom name API Common High Product pom parent-artifactid gapic-generator-java-pom-parent Medium Version file version 2.28.0 High Version Manifest Implementation-Version 2.28.0 High Version Manifest version 2.28.0 Medium Version pom parent-version 2.28.0 Low Version pom version 2.28.0 Highest
apiguardian-api-1.1.2.jarDescription:
@API Guardian License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apiguardian/apiguardian-api/1.1.2/apiguardian-api-1.1.2.jar
MD5: 8c7de3f82037fa4a2e8be2a2f13092af
SHA1: a231e0d844d2721b0fa1b238006d15c6ded6842a
SHA256: b509448ac506d607319f182537f0b35d71007582ec741832a1f111e5b5b70b38
Referenced In Projects/Scopes: Camel Integration:compile Form Fill Functionality:compile Supporting test classes:compile Rest Services:compile Integration Import:compile apiguardian-api-1.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter-api@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter-api@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name apiguardian-api High Vendor jar package name api Highest Vendor jar package name apiguardian Highest Vendor Manifest build-date 2021-06-27 Low Vendor Manifest build-revision aa952a1b9d5b4e9cc0af853e2c140c2455b397be Low Vendor Manifest build-time 14:53:10.089+0200 Low Vendor Manifest bundle-docurl https://github.com/apiguardian-team/apiguardian Low Vendor Manifest bundle-symbolicname org.apiguardian.api Medium Vendor Manifest Implementation-Vendor apiguardian.org High Vendor Manifest specification-vendor apiguardian.org Low Vendor pom artifactid apiguardian-api Highest Vendor pom artifactid apiguardian-api Low Vendor pom developer email team@apiguardian.org Low Vendor pom developer id apiguardian Medium Vendor pom developer name @API Guardian Team Medium Vendor pom groupid org.apiguardian Highest Vendor pom name org.apiguardian:apiguardian-api High Vendor pom url apiguardian-team/apiguardian Highest Product file name apiguardian-api High Product jar package name api Highest Product jar package name apiguardian Highest Product Manifest build-date 2021-06-27 Low Product Manifest build-revision aa952a1b9d5b4e9cc0af853e2c140c2455b397be Low Product Manifest build-time 14:53:10.089+0200 Low Product Manifest bundle-docurl https://github.com/apiguardian-team/apiguardian Low Product Manifest Bundle-Name apiguardian-api Medium Product Manifest bundle-symbolicname org.apiguardian.api Medium Product Manifest Implementation-Title apiguardian-api High Product Manifest specification-title apiguardian-api Medium Product pom artifactid apiguardian-api Highest Product pom developer email team@apiguardian.org Low Product pom developer id apiguardian Low Product pom developer name @API Guardian Team Low Product pom groupid org.apiguardian Highest Product pom name org.apiguardian:apiguardian-api High Product pom url apiguardian-team/apiguardian High Version file version 1.1.2 High Version Manifest Bundle-Version 1.1.2 High Version Manifest Implementation-Version 1.1.2 High Version pom version 1.1.2 Highest
asm-9.6.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/tommym/.m2/repository/org/ow2/asm/asm/9.6/asm-9.6.jar
MD5: 6f8bccf756f170d4185bb24c8c2d2020
SHA1: aa205cf0a06dbd8e04ece91c0b37c3f5d567546a
SHA256: 3c6fac2424db3d4a853b669f4e3d1d9c3c552235e19a319673f887083c2303a1
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile asm-9.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.6 High Version Manifest Bundle-Version 9.6 High Version Manifest Implementation-Version 9.6 High Version pom parent-version 9.6 Low Version pom version 9.6 Highest
aspectjweaver-1.9.22.1.jarDescription:
The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
weaving (LTW) during class-loading and also contains the AspectJ runtime classes. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /Users/tommym/.m2/repository/org/aspectj/aspectjweaver/1.9.22.1/aspectjweaver-1.9.22.1.jar
MD5: f2edbc088126174a11b68279bd26c6eb
SHA1: bca243d0af0db4758fbae45c5f4995cb5dabb612
SHA256: cd2dd01ec2424c05669df4d557f6c6cd7ed87b05257ee3c866b4c5b116b18a78
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile aspectjweaver-1.9.22.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name aspectjweaver High Vendor jar package name agent Highest Vendor jar package name and Highest Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name ltw Highest Vendor jar package name org Highest Vendor jar package name runtime Highest Vendor jar package name weaver Highest Vendor Manifest automatic-module-name org.aspectj.weaver Medium Vendor Manifest can-redefine-classes true Low Vendor manifest: org/aspectj/weaver/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjweaver Highest Vendor pom artifactid aspectjweaver Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Weaver High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjweaver High Product jar package name agent Highest Product jar package name and Highest Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name ltw Highest Product jar package name org Highest Product jar package name runtime Highest Product jar package name weaver Highest Product Manifest automatic-module-name org.aspectj.weaver Medium Product Manifest can-redefine-classes true Low Product manifest: org/aspectj/weaver/ Implementation-Title org.aspectj.weaver Medium Product manifest: org/aspectj/weaver/ Specification-Title AspectJ Weaver Classes Medium Product pom artifactid aspectjweaver Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Weaver High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.22.1 High Version manifest: org/aspectj/weaver/ Implementation-Version 1.9.22.1 Medium Version pom version 1.9.22.1 Highest
assertj-core-3.25.3.jarDescription:
Rich and fluent assertions for testing in Java License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/assertj/assertj-core/3.25.3/assertj-core-3.25.3.jar
MD5: 88258246abdcbf7298b7c3401273e15b
SHA1: 792b270e73aa1cfc28fa135be0b95e69ea451432
SHA256: 7fbdffa1996d43cc08e2576e01008b07e57bbad2b4741aa6c3ab73ce8511130e
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile assertj-core-3.25.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name assertj-core High Vendor jar package name assertions Highest Vendor jar package name assertj Highest Vendor jar package name core Highest Vendor Manifest bundle-developers joel-costigliola;email="joel.costigliola at gmail.com";name="Joel Costigliola";roles="Owner,Developer",scordio;name="Stefano Cordio";roles=Developer,PascalSchumacher;name="Pascal Schumacher";roles=Developer,epeee;name="Erhard Pointl";roles=Developer,croesch;name="Christian Rösch";roles=Developer,VanRoy;name="Julien Roy";roles=Developer,regis1512;name="Régis Pouiller";roles=Developer,fbiville;name="Florent Biville";roles=Developer,Patouche;name="Patrick Allain";roles=Developer Low Vendor Manifest bundle-docurl https://assertj.github.io/doc/#assertj-core Low Vendor Manifest bundle-symbolicname assertj-core Medium Vendor Manifest multi-release true Low Vendor pom artifactid assertj-core Highest Vendor pom artifactid assertj-core Low Vendor pom developer email joel.costigliola at gmail.com Low Vendor pom developer id croesch Medium Vendor pom developer id epeee Medium Vendor pom developer id fbiville Medium Vendor pom developer id joel-costigliola Medium Vendor pom developer id PascalSchumacher Medium Vendor pom developer id Patouche Medium Vendor pom developer id regis1512 Medium Vendor pom developer id scordio Medium Vendor pom developer id VanRoy Medium Vendor pom developer name Christian Rösch Medium Vendor pom developer name Erhard Pointl Medium Vendor pom developer name Florent Biville Medium Vendor pom developer name Joel Costigliola Medium Vendor pom developer name Julien Roy Medium Vendor pom developer name Pascal Schumacher Medium Vendor pom developer name Patrick Allain Medium Vendor pom developer name Régis Pouiller Medium Vendor pom developer name Stefano Cordio Medium Vendor pom groupid org.assertj Highest Vendor pom name AssertJ Core High Vendor pom url https://assertj.github.io/doc/#assertj-core Highest Product file name assertj-core High Product jar package name assertions Highest Product jar package name assertj Highest Product jar package name core Highest Product Manifest bundle-developers joel-costigliola;email="joel.costigliola at gmail.com";name="Joel Costigliola";roles="Owner,Developer",scordio;name="Stefano Cordio";roles=Developer,PascalSchumacher;name="Pascal Schumacher";roles=Developer,epeee;name="Erhard Pointl";roles=Developer,croesch;name="Christian Rösch";roles=Developer,VanRoy;name="Julien Roy";roles=Developer,regis1512;name="Régis Pouiller";roles=Developer,fbiville;name="Florent Biville";roles=Developer,Patouche;name="Patrick Allain";roles=Developer Low Product Manifest bundle-docurl https://assertj.github.io/doc/#assertj-core Low Product Manifest Bundle-Name AssertJ Core Medium Product Manifest bundle-symbolicname assertj-core Medium Product Manifest multi-release true Low Product pom artifactid assertj-core Highest Product pom developer email joel.costigliola at gmail.com Low Product pom developer id croesch Low Product pom developer id epeee Low Product pom developer id fbiville Low Product pom developer id joel-costigliola Low Product pom developer id PascalSchumacher Low Product pom developer id Patouche Low Product pom developer id regis1512 Low Product pom developer id scordio Low Product pom developer id VanRoy Low Product pom developer name Christian Rösch Low Product pom developer name Erhard Pointl Low Product pom developer name Florent Biville Low Product pom developer name Joel Costigliola Low Product pom developer name Julien Roy Low Product pom developer name Pascal Schumacher Low Product pom developer name Patrick Allain Low Product pom developer name Régis Pouiller Low Product pom developer name Stefano Cordio Low Product pom groupid org.assertj Highest Product pom name AssertJ Core High Product pom url https://assertj.github.io/doc/#assertj-core Medium Version file version 3.25.3 High Version Manifest Bundle-Version 3.25.3 High Version pom version 3.25.3 Highest
auth-2.24.8.jarDescription:
The AWS SDK for Java - Auth module holds the classes that are used for authentication with services
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/auth/2.24.8/auth-2.24.8.jarMD5: a33416c72d5b92b853f078761b071fcdSHA1: ed214fae9d4b475afee6ebc6083745a4275a1752SHA256: ff97d532d4a36a7ea4222d5141b993a268ea28dc7f5730b567117282132229abReferenced In Project/Scope: Form Fill Functionality:compileauth-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name auth High Vendor jar package name amazon Highest Vendor jar package name auth Highest Vendor jar package name awssdk Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.auth Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid auth Highest Vendor pom artifactid auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name auth High Product jar package name amazon Highest Product jar package name auth Highest Product jar package name awssdk Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.auth Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
auto-value-annotations-1.10.4.jarDescription:
Immutable value-type code generation for Java 1.7+.
File Path: /Users/tommym/.m2/repository/com/google/auto/value/auto-value-annotations/1.10.4/auto-value-annotations-1.10.4.jarMD5: 8d1fd626bf1a426ee635ab11b7edb414SHA1: 9679de8286eb0a151db6538ba297a8951c4a1224SHA256: e1c45e6beadaef9797cb0d9afd5a45621ad061cd8632012f85582853a3887825Referenced In Project/Scope: Form Fill Functionality:compileauto-value-annotations-1.10.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name auto-value-annotations High Vendor jar package name auto Highest Vendor jar package name autovalue Highest Vendor jar package name google Highest Vendor jar package name value Highest Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid auto-value-annotations Highest Vendor pom artifactid auto-value-annotations Low Vendor pom groupid com.google.auto.value Highest Vendor pom name AutoValue Annotations High Vendor pom parent-artifactid auto-value-parent Low Vendor pom url google/auto/tree/main/value Highest Product file name auto-value-annotations High Product jar package name auto Highest Product jar package name autovalue Highest Product jar package name google Highest Product jar package name value Highest Product Manifest build-jdk-spec 11 Low Product pom artifactid auto-value-annotations Highest Product pom groupid com.google.auto.value Highest Product pom name AutoValue Annotations High Product pom parent-artifactid auto-value-parent Medium Product pom url google/auto/tree/main/value High Version file version 1.10.4 High Version pom version 1.10.4 Highest
awaitility-4.2.2.jarDescription:
A Java DSL for synchronizing asynchronous operations License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/awaitility/awaitility/4.2.2/awaitility-4.2.2.jar
MD5: 04ec00a85d39fffdfed9e5df1120adf4
SHA1: 7336242073ebf83fe034e42b46a403c5501b63c9
SHA256: e831fee30ed401e2208f1bd5a0ef9add538d9cb1103c0e43216691b647bde9c6
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile awaitility-4.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name awaitility High Vendor jar package name awaitility Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.awaitility Medium Vendor pom artifactid awaitility Highest Vendor pom artifactid awaitility Low Vendor pom groupid org.awaitility Highest Vendor pom name Awaitility High Vendor pom parent-artifactid awaitility-parent Low Vendor pom url http://awaitility.org Highest Product file name awaitility High Product jar package name awaitility Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Awaitility Medium Product Manifest bundle-symbolicname org.awaitility Medium Product pom artifactid awaitility Highest Product pom groupid org.awaitility Highest Product pom name Awaitility High Product pom parent-artifactid awaitility-parent Medium Product pom url http://awaitility.org Medium Version file version 4.2.2 High Version Manifest Bundle-Version 4.2.2 High Version pom version 4.2.2 Highest
aws-core-2.24.8.jarDescription:
The AWS SDK for Java - Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/aws-core/2.24.8/aws-core-2.24.8.jarMD5: dec2938e1122ac501c250316396a9239SHA1: 4f71c794ecd223f767bed5b04bffbe6ce115005fSHA256: d5ddfef880bfe54465720e82a22be919ddb80478061e970674166f5f0bc42ce9Referenced In Project/Scope: Form Fill Functionality:compileaws-core-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name aws-core High Vendor jar package name amazon Highest Vendor jar package name awscore Highest Vendor jar package name awssdk Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.awscore Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid aws-core Highest Vendor pom artifactid aws-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: AWS Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name aws-core High Product jar package name amazon Highest Product jar package name awscore Highest Product jar package name awssdk Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.awscore Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid aws-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: AWS Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
Related Dependencies aws-json-protocol-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/aws-json-protocol/2.24.8/aws-json-protocol-2.24.8.jar MD5: ff5e5ce82564d57b87ce89aaec7820c1 SHA1: 6c685811b99622da59ab66ca1ff2a511d5eaf233 SHA256: 5ac8384fc18f60417c862b1fab88f0be856954c5704e1634cf128da9783c5b13 pkg:maven/software.amazon.awssdk/aws-json-protocol@2.24.8 bedrockruntime-2.24.8.jarDescription:
The AWS Java SDK for Bedrock Runtime module holds the client classes that are used for
communicating with Bedrock Runtime.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/bedrockruntime/2.24.8/bedrockruntime-2.24.8.jarMD5: fbaa17905968fd6e89e360358e146dd6SHA1: 90c1d46f3a6b5f34cc112bbf9e19d77dd8fa7949SHA256: dfeb03dca8e41d5864bccaf25c2e43cf22a736e97d5e45a8a3c547876cde48bbReferenced In Project/Scope: Form Fill Functionality:compilebedrockruntime-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name bedrockruntime High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name services Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.services.bedrockruntime Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid bedrockruntime Highest Vendor pom artifactid bedrockruntime Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: Bedrock Runtime High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name bedrockruntime High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name services Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.services.bedrockruntime Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid bedrockruntime Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: Bedrock Runtime High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
byte-buddy-1.14.19.jarDescription:
Byte Buddy is a Java library for creating Java classes at run time.
This artifact is a build of Byte Buddy with all ASM dependencies repackaged into its own name space.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/net/bytebuddy/byte-buddy/1.14.19/byte-buddy-1.14.19.jar
MD5: 745f8db2db7678ff12cb654343cee830
SHA1: 4c0c637b8f47dc08f89240e6f59900011752c97b
SHA256: 8415a44d841b2cdecdf5d73a05c29a8cf92dc2b60fca7ff7b3f21cd431b5a4ec
Referenced In Projects/Scopes: Rest Services:runtime Camel Integration:compile Export functionality:runtime Functional extension - Domain:runtime Supporting test classes:compile Form Fill Functionality:runtime Implementation:runtime Integration Import:runtime byte-buddy-1.14.19.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name byte-buddy High Vendor jar package name asm Highest Vendor jar package name build Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy Highest Vendor pom artifactid byte-buddy Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy (without dependencies) High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy High Product jar package name asm Highest Product jar package name build Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy (without dependencies) Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy Medium Product Manifest multi-release true Low Product pom artifactid byte-buddy Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy (without dependencies) High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.14.19 High Version Manifest Bundle-Version 1.14.19 High Version pom version 1.14.19 Highest
byte-buddy-agent-1.14.19.jarDescription:
The Byte Buddy agent offers convenience for attaching an agent to the local or a remote VM. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/net/bytebuddy/byte-buddy-agent/1.14.19/byte-buddy-agent-1.14.19.jar
MD5: 6a974aa27ef3ae082f74b1dffdcf2211
SHA1: 154da3a65b4f4a909d3e5bdec55d1b2b4cbb6ce1
SHA256: 9f33867a61e7261af0fe4b78e8d8434284b577295978524d1681e5bfbcfde84d
Referenced In Projects/Scopes: Camel Integration:provided Supporting test classes:compile byte-buddy-agent-1.14.19.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 Evidence Type Source Name Value Confidence Vendor file name byte-buddy-agent High Vendor jar package name agent Highest Vendor jar package name bytebuddy Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Vendor Manifest can-redefine-classes true Low Vendor Manifest can-retransform-classes true Low Vendor Manifest can-set-native-method-prefix true Low Vendor Manifest multi-release true Low Vendor pom artifactid byte-buddy-agent Highest Vendor pom artifactid byte-buddy-agent Low Vendor pom groupid net.bytebuddy Highest Vendor pom name Byte Buddy agent High Vendor pom parent-artifactid byte-buddy-parent Low Product file name byte-buddy-agent High Product jar package name agent Highest Product jar package name bytebuddy Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Byte Buddy agent Medium Product Manifest bundle-symbolicname net.bytebuddy.byte-buddy-agent Medium Product Manifest can-redefine-classes true Low Product Manifest can-retransform-classes true Low Product Manifest can-set-native-method-prefix true Low Product Manifest multi-release true Low Product pom artifactid byte-buddy-agent Highest Product pom groupid net.bytebuddy Highest Product pom name Byte Buddy agent High Product pom parent-artifactid byte-buddy-parent Medium Version file version 1.14.19 High Version Manifest Bundle-Version 1.14.19 High Version pom version 1.14.19 Highest
byte-buddy-agent-1.14.19.jar: attach_hotspot_windows.dllFile Path: /Users/tommym/.m2/repository/net/bytebuddy/byte-buddy-agent/1.14.19/byte-buddy-agent-1.14.19.jar/win32-x86-64/attach_hotspot_windows.dllMD5: 053a783e5777c6a9867c27d51af89677SHA1: 5ef4d98ae6a033a5707d0b5466e6138beb337e76SHA256: 16d424423f9b09accf132ad35dbeaa52ac9f6bd45bba1406b89df851f651db20Referenced In Projects/Scopes:
Camel Integration:provided Supporting test classes:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
byte-buddy-agent-1.14.19.jar: attach_hotspot_windows.dllFile Path: /Users/tommym/.m2/repository/net/bytebuddy/byte-buddy-agent/1.14.19/byte-buddy-agent-1.14.19.jar/win32-x86/attach_hotspot_windows.dllMD5: fbca33102ac97be0ed496c0f78e466b3SHA1: c4df05146a86a6d073769bb697d550ef42518ed5SHA256: 810f94c4a2f5ca1a072c19859f7954fed9aa3a1dcb0d601e92d2338793202e72Referenced In Projects/Scopes:
Camel Integration:provided Supporting test classes:compile Evidence Type Source Name Value Confidence Vendor file name attach_hotspot_windows High Product file name attach_hotspot_windows High
camel-core-engine-4.8.0.jarDescription:
Just the Camel Core engine without any core components License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/camel/camel-core-engine/4.8.0/camel-core-engine-4.8.0.jar
MD5: c05705a5db8ab8754ce2c292443a0cb4
SHA1: 16aef0b49fd7d8f9bb56cdcb4c69a22e950d67a8
SHA256: 82d9b17f2457562d20142e0fdabda49f79636fa87a9cdc21b230c2f796b73204
Referenced In Project/Scope: Camel Integration:compile
camel-core-engine-4.8.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0
Evidence Type Source Name Value Confidence Vendor file name camel-core-engine High Vendor jar package name apache Highest Vendor jar package name camel Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid camel-core-engine Highest Vendor pom artifactid camel-core-engine Low Vendor pom groupid org.apache.camel Highest Vendor pom name Camel :: Core Engine High Vendor pom parent-artifactid core Low Product file name camel-core-engine High Product jar package name apache Highest Product jar package name camel Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Camel :: Core Engine High Product pom artifactid camel-core-engine Highest Product pom groupid org.apache.camel Highest Product pom name Camel :: Core Engine High Product pom parent-artifactid core Medium Version file version 4.8.0 High Version Manifest Implementation-Version 4.8.0 High Version pom version 4.8.0 Highest
Related Dependencies checker-qual-3.42.0.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.
License:
The MIT License: http://opensource.org/licenses/MIT File Path: /Users/tommym/.m2/repository/org/checkerframework/checker-qual/3.42.0/checker-qual-3.42.0.jar
MD5: 4c55448dcbfe9c3702f7758fc8fe0086
SHA1: 638ec33f363a94d41a4f03c3e7d3dcfba64e402d
SHA256: ccaedd33af0b7894d9f2f3b644f4d19e43928e32902e61ac4d10777830f5aac7
Referenced In Project/Scope: Form Fill Functionality:compile
checker-qual-3.42.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.42.0 High Version Manifest Bundle-Version 3.42.0 High Version Manifest Implementation-Version 3.42.0 High Version pom version 3.42.0 Highest
checksums-2.24.8.jarDescription:
The AWS SDK for Java - Checksums module contains checksums and related items that are used by other modules in
the library.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/checksums/2.24.8/checksums-2.24.8.jarMD5: 499326efbee4dfc677331a73549dbd55SHA1: 9c89200f5d991fabc41bd9f9b712f7702631e04eSHA256: 397c1a11114a488dcc690b235cfeb5be455434ea4c3fe7bda8ab2221ad8c22e9Referenced In Project/Scope: Form Fill Functionality:compilechecksums-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name checksums High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name checksums Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.checksums Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid checksums Highest Vendor pom artifactid checksums Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Checksums High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name checksums High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name checksums Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.checksums Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid checksums Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Checksums High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
Related Dependencies checksums-spi-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/checksums-spi/2.24.8/checksums-spi-2.24.8.jar MD5: 773bf73a2494a6f581e4dc78cae35b34 SHA1: 8dae09cf51314da61942d3fbf55352296eeb111e SHA256: 297e219a36ce0b5e91aae60110803e50fe124caba2bdd4299af0c36435a591fb pkg:maven/software.amazon.awssdk/checksums-spi@2.24.8 classgraph-4.8.146.jarDescription:
The uber-fast, ultra-lightweight classpath and module scanner for JVM languages. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /Users/tommym/.m2/repository/io/github/classgraph/classgraph/4.8.146/classgraph-4.8.146.jar
MD5: a4ed4fa2653c6540980aa06511ba3764
SHA1: 360448a09bfa5689d89cfa97fea53b3fdefa9c23
SHA256: 184b8319c463656672e3480dead3bdb77d7b116d55f3a618f4f5564e8f6fa0a4
Referenced In Projects/Scopes: Functional extension - Domain:provided Rest Services:provided Implementation:provided API:provided classgraph-4.8.146.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 Evidence Type Source Name Value Confidence Vendor file name classgraph High Vendor jar package name classgraph Highest Vendor jar package name github Highest Vendor jar package name io Highest Vendor jar package name scanner Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-category Utilities Low Vendor Manifest bundle-symbolicname io.github.classgraph.classgraph Medium Vendor Manifest multi-release true Low Vendor pom artifactid classgraph Highest Vendor pom artifactid classgraph Low Vendor pom developer email luke.hutch@gmail.com Low Vendor pom developer name Luke Hutchison Medium Vendor pom developer org ClassGraph Medium Vendor pom developer org URL https://github.com/classgraph Medium Vendor pom groupid io.github.classgraph Highest Vendor pom name ClassGraph High Vendor pom url classgraph/classgraph Highest Product file name classgraph High Product jar package name classgraph Highest Product jar package name github Highest Product jar package name io Highest Product jar package name scanner Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-category Utilities Low Product Manifest Bundle-Name ClassGraph Medium Product Manifest bundle-symbolicname io.github.classgraph.classgraph Medium Product Manifest Implementation-Title ClassGraph High Product Manifest multi-release true Low Product Manifest specification-title ClassGraph Medium Product pom artifactid classgraph Highest Product pom developer email luke.hutch@gmail.com Low Product pom developer name Luke Hutchison Low Product pom developer org ClassGraph Low Product pom developer org URL https://github.com/classgraph Low Product pom groupid io.github.classgraph Highest Product pom name ClassGraph High Product pom url classgraph/classgraph High Version file version 4.8.146 High Version Manifest Bundle-Version 4.8.146 High Version Manifest Implementation-Version 4.8.146 High Version pom version 4.8.146 Highest
classmate-1.7.0.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/fasterxml/classmate/1.7.0/classmate-1.7.0.jar
MD5: 3b8f14fe92feb865a8205aa63c5ed769
SHA1: 0e98374da1f2143ac8e6e0a95036994bb19137a3
SHA256: cb868f231c5cceb89d795ea00e6e1b7a93b8f4ac1ce1d8be76dde322dff4a046
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Supporting test classes:runtime Implementation:compile Integration Import:compile classmate-1.7.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Highest Vendor pom artifactid classmate Low Vendor pom developer email blangel@ocheyedan.net Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id blangel Medium Vendor pom developer id tatu Medium Vendor pom developer name Brian Langel Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name types Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest Implementation-Title ClassMate High Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom developer email blangel@ocheyedan.net Low Product pom developer email tatu@fasterxml.com Low Product pom developer id blangel Low Product pom developer id tatu Low Product pom developer name Brian Langel Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.7.0 High Version Manifest Bundle-Version 1.7.0 High Version Manifest Implementation-Version 1.7.0 High Version pom parent-version 1.7.0 Low Version pom version 1.7.0 Highest
codegen-utils-5.1.0.jarDescription:
Code generation and compilation for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/querydsl/codegen-utils/5.1.0/codegen-utils-5.1.0.jar
MD5: 850fa8089ead3bb0a4254ad9aea16ced
SHA1: ba401554d613760617992eafb6cdba175c811e6f
SHA256: 0633634e74fb716ea998d9d31c99c8dc6c24ea6e906046f2fc4707148ac58888
Referenced In Projects/Scopes: Functional extension - Domain:provided Rest Services:provided Implementation:provided API:provided codegen-utils-5.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 Evidence Type Source Name Value Confidence Vendor file name codegen-utils High Vendor jar package name codegen Highest Vendor jar package name querydsl Highest Vendor jar package name utils Highest Vendor Manifest automatic-module-name com.querydsl.codegen.utils Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid codegen-utils Highest Vendor pom artifactid codegen-utils Low Vendor pom developer email lassi.immonen@mysema.com Low Vendor pom developer email timo.westkamper@mysema.com Low Vendor pom developer id laim Medium Vendor pom developer id tiwe Medium Vendor pom developer name Lassi Immonen Medium Vendor pom developer name Timo Westkämper Medium Vendor pom developer org Mysema Ltd Medium Vendor pom groupid com.querydsl Highest Vendor pom name Querydsl - Codegen utils High Vendor pom parent-artifactid querydsl-root Low Product file name codegen-utils High Product jar package name codegen Highest Product jar package name querydsl Highest Product jar package name utils Highest Product Manifest automatic-module-name com.querydsl.codegen.utils Medium Product Manifest build-jdk-spec 17 Low Product pom artifactid codegen-utils Highest Product pom developer email lassi.immonen@mysema.com Low Product pom developer email timo.westkamper@mysema.com Low Product pom developer id laim Low Product pom developer id tiwe Low Product pom developer name Lassi Immonen Low Product pom developer name Timo Westkämper Low Product pom developer org Mysema Ltd Low Product pom groupid com.querydsl Highest Product pom name Querydsl - Codegen utils High Product pom parent-artifactid querydsl-root Medium Version file version 5.1.0 High Version pom version 5.1.0 Highest
commons-beanutils-1.9.4.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256: 7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.opencsv/opencsv@5.9 pkg:maven/com.opencsv/opencsv@5.9 Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Version file version 1.9.4 High Version Manifest Bundle-Version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High Version pom parent-version 1.9.4 Low Version pom version 1.9.4 Highest
commons-codec-1.16.1.jarDescription:
The Apache Commons Codec component contains encoder and decoders for
various formats such as Base16, Base32, Base64, digest, and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/commons-codec/commons-codec/1.16.1/commons-codec-1.16.1.jar
MD5: 6c5be822d8d3fa61c3b54c4c8978dfdc
SHA1: 47bd4d333fba53406f6c6c51884ddbca435c8862
SHA256: ec87bfb55f22cbd1b21e2190eeda28b2b312ed2a431ee49fbdcc01812d04a5e4
Referenced In Projects/Scopes: Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Integration Import:compile commons-codec-1.16.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1 pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name digest Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Highest Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email mattsicker@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id mattsicker Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name digest Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email mattsicker@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id mattsicker Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Matt Sicker Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version file version 1.16.1 High Version Manifest Bundle-Version 1.16.1 High Version Manifest Implementation-Version 1.16.1 High Version pom parent-version 1.16.1 Low Version pom version 1.16.1 Highest
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.opencsv/opencsv@5.9 pkg:maven/com.opencsv/opencsv@5.9 Evidence Type Source Name Value Confidence Vendor file name commons-collections High Vendor jar package name apache Highest Vendor jar package name collections Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections Highest Vendor pom artifactid commons-collections Low Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id craigmcc Medium Vendor pom developer id geirm Medium Vendor pom developer id jcarman Medium Vendor pom developer id matth Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-collections Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/collections/ Highest Product file name commons-collections High Product jar package name apache Highest Product jar package name collections Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url http://commons.apache.org/collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections Highest Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id craigmcc Low Product pom developer id geirm Low Product pom developer id jcarman Low Product pom developer id matth Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-collections Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/collections/ Medium Version file version 3.2.2 High Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom parent-version 3.2.2 Low Version pom version 3.2.2 Highest
commons-collections4-4.4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/commons/commons-collections4/4.4/commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-collections4-4.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.opencsv/opencsv@5.9 pkg:maven/org.apache.poi/poi@5.3.0 Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Highest Vendor pom artifactid commons-collections4 Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version file version 4.4 High Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version pom version 4.4 Highest
commons-compress-1.26.2.jarDescription:
Apache Commons Compress defines an API for working with
compression and archive formats. These include bzip2, gzip, pack200,
LZMA, XZ, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/commons/commons-compress/1.26.2/commons-compress-1.26.2.jar
MD5: d2c5abbd0a822c0b79cf4f03ead483ee
SHA1: eb1f823447af685208e684fce84783b43517960c
SHA256: 9168a03141d8fc7eda21a2360d83cc0412bcbb1d6204d992bd48c2573cb3c6b8
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-compress-1.26.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi-ooxml@5.3.0 pkg:maven/org.apache.poi/poi-ooxml@5.3.0 Evidence Type Source Name Value Confidence Vendor file name commons-compress High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name compress Highest Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor Manifest extension-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-compress Highest Vendor pom artifactid commons-compress Low Vendor pom developer email bodewig at apache.org Low Vendor pom developer email chtompki at apache.org Low Vendor pom developer email damjan at apache.org Low Vendor pom developer email ebourg at apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email grobmeier at apache.org Low Vendor pom developer email julius at apache.org Low Vendor pom developer email peterlee at apache.org Low Vendor pom developer email sebb at apache.org Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id bodewig Medium Vendor pom developer id chtompki Medium Vendor pom developer id damjan Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id grobmeier Medium Vendor pom developer id julius Medium Vendor pom developer id peterlee Medium Vendor pom developer id sebb Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Christian Grobmeier Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Peter Alfred Lee Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Sebastian Bazley Medium Vendor pom developer name Stefan Bodewig Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Compress High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Product file name commons-compress High Product jar package name 9 Highest Product jar package name apache Highest Product jar package name commons Highest Product jar package name compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product Manifest Bundle-Name Apache Commons Compress Medium Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product Manifest extension-name org.apache.commons.compress Medium Product Manifest Implementation-Title Apache Commons Compress High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Apache Commons Compress Medium Product pom artifactid commons-compress Highest Product pom developer email bodewig at apache.org Low Product pom developer email chtompki at apache.org Low Product pom developer email damjan at apache.org Low Product pom developer email ebourg at apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email grobmeier at apache.org Low Product pom developer email julius at apache.org Low Product pom developer email peterlee at apache.org Low Product pom developer email sebb at apache.org Low Product pom developer email tcurdt at apache.org Low Product pom developer id bodewig Low Product pom developer id chtompki Low Product pom developer id damjan Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id grobmeier Low Product pom developer id julius Low Product pom developer id peterlee Low Product pom developer id sebb Low Product pom developer id tcurdt Low Product pom developer name Christian Grobmeier Low Product pom developer name Damjan Jovanovic Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Julius Davies Low Product pom developer name Peter Alfred Lee Low Product pom developer name Rob Tompkins Low Product pom developer name Sebastian Bazley Low Product pom developer name Stefan Bodewig Low Product pom developer name Torsten Curdt Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Compress High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Version file version 1.26.2 High Version Manifest Bundle-Version 1.26.2 High Version Manifest Implementation-Version 1.26.2 High Version pom parent-version 1.26.2 Low Version pom version 1.26.2 Highest
commons-io-2.17.0.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/commons-io/commons-io/2.17.0/commons-io-2.17.0.jar
MD5: f6232d0e290d58bb93f74f67165bf91f
SHA1: ddcc8433eb019fb48fe25207c0278143f3e1d7e2
SHA256: 4aa4ca48f3dfd30b78220b7881d8cb93eac4093ec94361b6befa9487998a550b
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile Integration Import:compile commons-io-2.17.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Highest Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version file version 2.17.0 High Version Manifest Bundle-Version 2.17.0 High Version Manifest Implementation-Version 2.17.0 High Version pom parent-version 2.17.0 Low Version pom version 2.17.0 Highest
commons-lang3-3.14.0.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/commons/commons-lang3/3.14.0/commons-lang3-3.14.0.jar
MD5: 4e5c3f5e6b0b965ef241d7d72ac8971f
SHA1: 1ed471194b02f2c6cb734a0cd6f6f107c673afae
SHA256: 7b96bf3ee68949abb5bc465559ac270e0551596fa34523fddf890ec418dde13c
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile commons-lang3-3.14.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version file version 3.14.0 High Version Manifest Bundle-Version 3.14.0 High Version Manifest Implementation-Version 3.14.0 High Version pom parent-version 3.14.0 Low Version pom version 3.14.0 Highest
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/commons-logging/commons-logging/1.2/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-logging-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.opencsv/opencsv@5.9 pkg:maven/com.opencsv/opencsv@5.9 Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version file version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
commons-math3-3.6.1.jarDescription:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/commons/commons-math3/3.6.1/commons-math3-3.6.1.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256: 1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-math3-3.6.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.apache.poi/poi@5.3.0 Evidence Type Source Name Value Confidence Vendor file name commons-math3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name math3 Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Vendor Manifest bundle-symbolicname org.apache.commons.math3 Medium Vendor Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-math3 Highest Vendor pom artifactid commons-math3 Low Vendor pom developer email achou at apache dot org Low Vendor pom developer email billbarker at apache dot org Low Vendor pom developer email brentworden at apache dot org Low Vendor pom developer email celestin at apache dot org Low Vendor pom developer email dimpbx at apache dot org Low Vendor pom developer email erans at apache dot org Low Vendor pom developer email evanward at apache dot org Low Vendor pom developer email gregs at apache dot org Low Vendor pom developer email j3322ptm at yahoo dot de Low Vendor pom developer email luc at apache dot org Low Vendor pom developer email mdiggory at apache dot org Low Vendor pom developer email mikl at apache dot org Low Vendor pom developer email oertl at apache dot org Low Vendor pom developer email rdonkin at apache dot org Low Vendor pom developer email tn at apache dot org Low Vendor pom developer email tobrien at apache dot org Low Vendor pom developer id achou Medium Vendor pom developer id billbarker Medium Vendor pom developer id brentworden Medium Vendor pom developer id celestin Medium Vendor pom developer id dimpbx Medium Vendor pom developer id erans Medium Vendor pom developer id evanward Medium Vendor pom developer id gregs Medium Vendor pom developer id luc Medium Vendor pom developer id mdiggory Medium Vendor pom developer id mikl Medium Vendor pom developer id oertl Medium Vendor pom developer id pietsch Medium Vendor pom developer id rdonkin Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Albert Davidson Chou Medium Vendor pom developer name Bill Barker Medium Vendor pom developer name Brent Worden Medium Vendor pom developer name Dimitri Pourbaix Medium Vendor pom developer name Evan Ward Medium Vendor pom developer name Gilles Sadowski Medium Vendor pom developer name Greg Sterijevski Medium Vendor pom developer name J. Pietschmann Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Mark Diggory Medium Vendor pom developer name Mikkel Meyer Andersen Medium Vendor pom developer name Otmar Ertl Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Sébastien Brisard Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim O'Brien Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Math High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-math/ Highest Product file name commons-math3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name math3 Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Product Manifest Bundle-Name Apache Commons Math Medium Product Manifest bundle-symbolicname org.apache.commons.math3 Medium Product Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Product Manifest Implementation-Title Apache Commons Math High Product Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product Manifest specification-title Apache Commons Math Medium Product pom artifactid commons-math3 Highest Product pom developer email achou at apache dot org Low Product pom developer email billbarker at apache dot org Low Product pom developer email brentworden at apache dot org Low Product pom developer email celestin at apache dot org Low Product pom developer email dimpbx at apache dot org Low Product pom developer email erans at apache dot org Low Product pom developer email evanward at apache dot org Low Product pom developer email gregs at apache dot org Low Product pom developer email j3322ptm at yahoo dot de Low Product pom developer email luc at apache dot org Low Product pom developer email mdiggory at apache dot org Low Product pom developer email mikl at apache dot org Low Product pom developer email oertl at apache dot org Low Product pom developer email rdonkin at apache dot org Low Product pom developer email tn at apache dot org Low Product pom developer email tobrien at apache dot org Low Product pom developer id achou Low Product pom developer id billbarker Low Product pom developer id brentworden Low Product pom developer id celestin Low Product pom developer id dimpbx Low Product pom developer id erans Low Product pom developer id evanward Low Product pom developer id gregs Low Product pom developer id luc Low Product pom developer id mdiggory Low Product pom developer id mikl Low Product pom developer id oertl Low Product pom developer id pietsch Low Product pom developer id rdonkin Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Albert Davidson Chou Low Product pom developer name Bill Barker Low Product pom developer name Brent Worden Low Product pom developer name Dimitri Pourbaix Low Product pom developer name Evan Ward Low Product pom developer name Gilles Sadowski Low Product pom developer name Greg Sterijevski Low Product pom developer name J. Pietschmann Low Product pom developer name Luc Maisonobe Low Product pom developer name Mark Diggory Low Product pom developer name Mikkel Meyer Andersen Low Product pom developer name Otmar Ertl Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Sébastien Brisard Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim O'Brien Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Math High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-math/ Medium Version file version 3.6.1 High Version Manifest Bundle-Version 3.6.1 High Version Manifest Implementation-Version 3.6.1 High Version pom parent-version 3.6.1 Low Version pom version 3.6.1 Highest
commons-text-1.11.0.jarDescription:
Apache Commons Text is a library focused on algorithms working on strings. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/commons/commons-text/1.11.0/commons-text-1.11.0.jar
MD5: ebfec4f77cc595c518d655f7e68346be
SHA1: 2bb044b7717ec2eccaf9ea7769c1509054b50e9a
SHA256: 2acf30a070b19163d5a480eae411a281341e870020e3534c6d5d4c8472739e30
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile commons-text-1.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.opencsv/opencsv@5.9 pkg:maven/com.opencsv/opencsv@5.9 Evidence Type Source Name Value Confidence Vendor file name commons-text High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name text Highest Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Vendor Manifest bundle-symbolicname org.apache.commons.text Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-text Highest Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Product file name commons-text High Product jar package name apache Highest Product jar package name commons Highest Product jar package name text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest bundle-symbolicname org.apache.commons.text Medium Product Manifest Implementation-Title Apache Commons Text High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Text Medium Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-text Medium Version file version 1.11.0 High Version Manifest Bundle-Version 1.11.0 High Version Manifest Implementation-Version 1.11.0 High Version pom parent-version 1.11.0 Low Version pom version 1.11.0 Highest
conscrypt-openjdk-uber-2.5.2.jarDescription:
Conscrypt: OpenJdk UberJAR License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/conscrypt/conscrypt-openjdk-uber/2.5.2/conscrypt-openjdk-uber-2.5.2.jar
MD5: 34c8ec40831d77372b2bea95139783b0
SHA1: d858f142ea189c62771c505a6548d8606ac098fe
SHA256: eaf537d98e033d0f0451cd1b8cc74e02d7b55ec882da63c88060d806ba89c348
Referenced In Project/Scope: Form Fill Functionality:compile
conscrypt-openjdk-uber-2.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name conscrypt-openjdk-uber High Vendor jar package name conscrypt Highest Vendor Manifest automatic-module-name org.conscrypt Medium Vendor Manifest bundle-symbolicname org.conscrypt Medium Vendor Manifest source-compatibility 1.7 Low Vendor Manifest target-compatibility 1.7 Low Vendor pom artifactid conscrypt-openjdk-uber Highest Vendor pom artifactid conscrypt-openjdk-uber Low Vendor pom developer email conscrypt@googlegroups.com Low Vendor pom developer id conscrypt Medium Vendor pom developer name Conscrypt Contributors Medium Vendor pom developer org Google, Inc. Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid org.conscrypt Highest Vendor pom name org.conscrypt:conscrypt-openjdk-uber High Vendor pom url https://conscrypt.org/ Highest Product file name conscrypt-openjdk-uber High Product jar package name conscrypt Highest Product Manifest automatic-module-name org.conscrypt Medium Product Manifest Bundle-Name org.conscrypt Medium Product Manifest bundle-symbolicname org.conscrypt Medium Product Manifest Implementation-Title conscrypt-openjdk-uber High Product Manifest source-compatibility 1.7 Low Product Manifest target-compatibility 1.7 Low Product pom artifactid conscrypt-openjdk-uber Highest Product pom developer email conscrypt@googlegroups.com Low Product pom developer id conscrypt Low Product pom developer name Conscrypt Contributors Low Product pom developer org Google, Inc. Low Product pom developer org URL https://www.google.com Low Product pom groupid org.conscrypt Highest Product pom name org.conscrypt:conscrypt-openjdk-uber High Product pom url https://conscrypt.org/ Medium Version file version 2.5.2 High Version Manifest Bundle-Version 2.5.2 High Version Manifest Implementation-Version 2.5.2 High Version pom version 2.5.2 Highest
conscrypt-openjdk-uber-2.5.2.jar: conscrypt_openjdk_jni-windows-x86.dllFile Path: /Users/tommym/.m2/repository/org/conscrypt/conscrypt-openjdk-uber/2.5.2/conscrypt-openjdk-uber-2.5.2.jar/META-INF/native/conscrypt_openjdk_jni-windows-x86.dllMD5: 1c95af66b90409a88bbd9641c1d67adbSHA1: cf9c2e9cda771c1451411b00198c289f2ae84bcfSHA256: 6d050d27ce99019efd6764e8b85b3a33845e85a67809a03343dd0304e83e8472Referenced In Project/Scope: Form Fill Functionality:compile
Evidence Type Source Name Value Confidence Vendor file name conscrypt_openjdk_jni-windows-x86 High Product file name conscrypt_openjdk_jni-windows-x86 High Version file name conscrypt_openjdk_jni-windows-x86 Medium Version file version 86 Medium
conscrypt-openjdk-uber-2.5.2.jar: conscrypt_openjdk_jni-windows-x86_64.dllFile Path: /Users/tommym/.m2/repository/org/conscrypt/conscrypt-openjdk-uber/2.5.2/conscrypt-openjdk-uber-2.5.2.jar/META-INF/native/conscrypt_openjdk_jni-windows-x86_64.dllMD5: bd8a94b5e92cfeb8653cca1b9f54a2d2SHA1: 53d42334c8c56bf9007df6898604c67b033171abSHA256: a72c7d3d5f0f5afb8b048b3db9ba1a167120ff5094a0612bfa5ed96b27667910Referenced In Project/Scope: Form Fill Functionality:compile
Evidence Type Source Name Value Confidence Vendor file name conscrypt_openjdk_jni-windows-x86_64 High Product file name conscrypt_openjdk_jni-windows-x86_64 High
curvesapi-1.08.jarDescription:
Implementation of various mathematical curves that define themselves over a set of control points. The API is written in Java. The curves supported are: Bezier, B-Spline, Cardinal Spline, Catmull-Rom Spline, Lagrange, Natural Cubic Spline, and NURBS. License:
BSD License: http://opensource.org/licenses/BSD-3-Clause File Path: /Users/tommym/.m2/repository/com/github/virtuald/curvesapi/1.08/curvesapi-1.08.jar
MD5: fc3aed90346691e7c79da06bb6606beb
SHA1: 3d3d36568154059825089b289dcfca481fe44e2c
SHA256: ad95b08b8bbf9d7d17e5e00814898fa23324f32bc5b62f1a37801e6a56ce0079
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile curvesapi-1.08.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi-ooxml@5.3.0 pkg:maven/org.apache.poi/poi-ooxml@5.3.0 Evidence Type Source Name Value Confidence Vendor file name curvesapi High Vendor Manifest automatic-module-name com.github.virtuald.curvesapi Medium Vendor pom artifactid curvesapi Highest Vendor pom artifactid curvesapi Low Vendor pom developer id stormdollar Medium Vendor pom developer id virtuald Medium Vendor pom developer name Dustin Spicuzza Medium Vendor pom developer name stormdollar Medium Vendor pom groupid com.github.virtuald Highest Vendor pom name curvesapi High Vendor pom url virtuald/curvesapi Highest Product file name curvesapi High Product Manifest automatic-module-name com.github.virtuald.curvesapi Medium Product pom artifactid curvesapi Highest Product pom developer id stormdollar Low Product pom developer id virtuald Low Product pom developer name Dustin Spicuzza Low Product pom developer name stormdollar Low Product pom groupid com.github.virtuald Highest Product pom name curvesapi High Product pom url virtuald/curvesapi High Version file version 1.08 High Version pom version 1.08 Highest
dynamo-api-4.0.0-RC2.jarDescription:
Dynamo Framework API project. File Path: /Users/tommym/.m2/repository/org/dynamoframework/dynamo-api/4.0.0-RC2/dynamo-api-4.0.0-RC2.jarMD5: bf62883ff523fb86fa35e48fe3a6e89cSHA1: ef61bbfbaf24a5ccda85994da01bc388d5c25012SHA256: 5e77579645d791421bfaaf4ee6e2f703fbbb3abef345db24b24e191fd2f641b9Referenced In Projects/Scopes:
Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile dynamo-api-4.0.0-RC2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-functional-domain@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name dynamo-api High Vendor jar package name dynamoframework Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid dynamo-api Highest Vendor pom artifactid dynamo-api Low Vendor pom groupid org.dynamoframework Highest Vendor pom name API High Vendor pom parent-artifactid dynamo-parent Low Product file name dynamo-api High Product jar package name dynamoframework Highest Product Manifest build-jdk-spec 21 Low Product pom artifactid dynamo-api Highest Product pom groupid org.dynamoframework Highest Product pom name API High Product pom parent-artifactid dynamo-parent Medium Version pom version 4.0.0-RC2 Highest
dynamo-impl-4.0.0-RC2.jarDescription:
Dynamo Framework implementation project. File Path: /Users/tommym/.m2/repository/org/dynamoframework/dynamo-impl/4.0.0-RC2/dynamo-impl-4.0.0-RC2.jarMD5: 577d76d0620b730455929cdf77a123f5SHA1: 86e0125d12ac701ceca8a7cfd7348b7d6ec16742SHA256: 4a07f646a4ad460b8eca7b96c7a8d4327707a8f5515bb7b99113ebf89446c7deReferenced In Projects/Scopes:
Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Integration Import:compile dynamo-impl-4.0.0-RC2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-functional-domain@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-camel@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name dynamo-impl High Vendor jar package name dynamoframework Highest Vendor jar package name impl Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid dynamo-impl Highest Vendor pom artifactid dynamo-impl Low Vendor pom groupid org.dynamoframework Highest Vendor pom name Implementation High Vendor pom parent-artifactid dynamo-parent Low Product file name dynamo-impl High Product jar package name dynamoframework Highest Product jar package name impl Highest Product Manifest build-jdk-spec 21 Low Product pom artifactid dynamo-impl Highest Product pom groupid org.dynamoframework Highest Product pom name Implementation High Product pom parent-artifactid dynamo-parent Medium Version pom version 4.0.0-RC2 Highest
dynamo-rest-4.0.0-RC2.jarDescription:
Dynamo Framework REST services project. File Path: /Users/tommym/.m2/repository/org/dynamoframework/dynamo-rest/4.0.0-RC2/dynamo-rest-4.0.0-RC2.jarMD5: e036423b3ae4c515d47d420f4e01918dSHA1: da44cc357fb071deeb457f1030493fe68776a6f5SHA256: 032de7389730e7f53ac532545a9a19bcc2077d40ce58def3f0c821db5b58a6c1Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile dynamo-rest-4.0.0-RC2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name dynamo-rest High Vendor jar package name dynamoframework Highest Vendor jar package name rest Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid dynamo-rest Highest Vendor pom artifactid dynamo-rest Low Vendor pom groupid org.dynamoframework Highest Vendor pom name Rest Services High Vendor pom parent-artifactid dynamo-parent Low Product file name dynamo-rest High Product jar package name dynamoframework Highest Product jar package name rest Highest Product Manifest build-jdk-spec 21 Low Product pom artifactid dynamo-rest Highest Product pom groupid org.dynamoframework Highest Product pom name Rest Services High Product pom parent-artifactid dynamo-parent Medium Version pom version 4.0.0-RC2 Highest
dynamo-test-4.0.0-RC2.jarDescription:
Dynamo Framework supporting test classes project. File Path: /Users/tommym/.m2/repository/org/dynamoframework/dynamo-test/4.0.0-RC2/dynamo-test-4.0.0-RC2.jarMD5: 59f2f4ce6c68a432c3a56e12970825b8SHA1: 26ca0df7f0207f662113240e6f1d4ecbc3ef5ecbSHA256: 4dac2342ffabc7f3e4702d719990f54b8e805739fb47898a406ab3b66293474aReferenced In Project/Scope: Camel Integration:compiledynamo-test-4.0.0-RC2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-integration-camel@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name dynamo-test High Vendor jar package name dynamoframework Highest Vendor jar package name test Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid dynamo-test Highest Vendor pom artifactid dynamo-test Low Vendor pom groupid org.dynamoframework Highest Vendor pom name Supporting test classes High Vendor pom parent-artifactid dynamo-parent Low Product file name dynamo-test High Product jar package name dynamoframework Highest Product jar package name test Highest Product Manifest build-jdk-spec 21 Low Product pom artifactid dynamo-test Highest Product pom groupid org.dynamoframework Highest Product pom name Supporting test classes High Product pom parent-artifactid dynamo-parent Medium Version pom version 4.0.0-RC2 Highest
ecj-3.26.0.jarDescription:
Eclipse Compiler for Java(TM) License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/ File Path: /Users/tommym/.m2/repository/org/eclipse/jdt/ecj/3.26.0/ecj-3.26.0.jar
MD5: ee47966a67cd4019f1b8ccac74ba8dca
SHA1: 4837be609a3368a0f7e7cf0dc1bdbc7fe94993de
SHA256: ac0ba5876eaf7ebb47749a0d1be179c51f194b9dd0b875d1c09e1b530f5a2db5
Referenced In Projects/Scopes: Functional extension - Domain:provided Rest Services:provided Implementation:provided API:provided ecj-3.26.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 Evidence Type Source Name Value Confidence Vendor file name ecj High Vendor jar package name compiler Highest Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor pom artifactid ecj Highest Vendor pom artifactid ecj Low Vendor pom groupid org.eclipse.jdt Highest Vendor pom name Eclipse Compiler for Java(TM) High Vendor pom organization name Eclipse Foundation High Vendor pom organization url http://www.eclipse.org/ Medium Vendor pom url http://www.eclipse.org/jdt Highest Product file name ecj High Product jar package name compiler Highest Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product pom artifactid ecj Highest Product pom groupid org.eclipse.jdt Highest Product pom name Eclipse Compiler for Java(TM) High Product pom organization name Eclipse Foundation Low Product pom organization url http://www.eclipse.org/ Low Product pom url http://www.eclipse.org/jdt Medium Version file version 3.26.0 High Version pom version 3.26.0 Highest
endpoints-spi-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/endpoints-spi/2.24.8/endpoints-spi-2.24.8.jarMD5: 6ce5362ea7daef49531e8aeb515c8e9bSHA1: d516a5533af722f6da3b0c6a4052b59105a77703SHA256: d9f6caac6ee05b1c49a5ba1133069059225c848de93e1a76a354c40ab75d14cdReferenced In Project/Scope: Form Fill Functionality:compileendpoints-spi-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name endpoints-spi High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name endpoints Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.endpoints Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid endpoints-spi Highest Vendor pom artifactid endpoints-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Endpoints SPI High Vendor pom parent-artifactid core Low Product file name endpoints-spi High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name endpoints Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.endpoints Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid endpoints-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Endpoints SPI High Product pom parent-artifactid core Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
error_prone_annotations-2.24.1.jarDescription:
Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/errorprone/error_prone_annotations/2.24.1/error_prone_annotations-2.24.1.jar
MD5: 345bbebec9b3c68d2638c0f6809436dc
SHA1: 32b299e45105aa9b0df8279c74dc1edfcf313ff0
SHA256: 19fe2f7155d20ea093168527999da98108103ee546d1e8b726bc4b27c31a3c30
Referenced In Project/Scope: Form Fill Functionality:compile
error_prone_annotations-2.24.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.errorprone.annotations Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Vendor Manifest bundle-symbolicname com.google.errorprone.annotations Medium Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.errorprone.annotations Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Product Manifest Bundle-Name error-prone annotations Medium Product Manifest bundle-symbolicname com.google.errorprone.annotations Medium Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.24.1 High Version Manifest Bundle-Version 2.24.1 High Version pom version 2.24.1 Highest
eventstream-1.0.1.jarDescription:
The AWS Event Stream decoder library. License:
Apache License, Version 2.0: https://aws.amazon.com/apache2.0 File Path: /Users/tommym/.m2/repository/software/amazon/eventstream/eventstream/1.0.1/eventstream-1.0.1.jar
MD5: 864488626f50477cfd786d1c80e3b39e
SHA1: 6ff8649dffc5190366ada897ba8525a836297784
SHA256: 0c37d8e696117f02c302191b8110b0d0eb20fa412fce34c3a269ec73c16ce822
Referenced In Project/Scope: Form Fill Functionality:compile
eventstream-1.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name eventstream High Vendor jar package name amazon Highest Vendor jar package name eventstream Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.eventstream Medium Vendor pom artifactid eventstream Highest Vendor pom artifactid eventstream Low Vendor pom developer id amazonwebservices Medium Vendor pom developer org Amazon Web Services Medium Vendor pom developer org URL https://aws.amazon.com Medium Vendor pom groupid software.amazon.eventstream Highest Vendor pom name AWS Event Stream High Vendor pom url awslabs/aws-eventstream-java Highest Product file name eventstream High Product jar package name amazon Highest Product jar package name eventstream Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.eventstream Medium Product pom artifactid eventstream Highest Product pom developer id amazonwebservices Low Product pom developer org Amazon Web Services Low Product pom developer org URL https://aws.amazon.com Low Product pom groupid software.amazon.eventstream Highest Product pom name AWS Event Stream High Product pom url awslabs/aws-eventstream-java High Version file version 1.0.1 High Version pom version 1.0.1 Highest
excel-streaming-reader-5.0.2.jarDescription:
Streaming Excel reader License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/github/pjfanning/excel-streaming-reader/5.0.2/excel-streaming-reader-5.0.2.jar
MD5: 3f979714e4c7e0d40f4887f24c5096db
SHA1: c3397a2a1259c71341733dc1e372bde0ffa4eab2
SHA256: 146a76ad074e810fda0543cf63f5526595e2838e488cd4ec6b2e42e034781071
Referenced In Project/Scope: Integration Import:compile
excel-streaming-reader-5.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name excel-streaming-reader High Vendor jar package name github Highest Vendor jar package name pjfanning Highest Vendor Manifest automatic-module-name com.github.pjfanning.excelstreamingreader Medium Vendor pom artifactid excel-streaming-reader Highest Vendor pom artifactid excel-streaming-reader Low Vendor pom developer email monitorjbl@gmail.com Low Vendor pom developer id monitorjbl Medium Vendor pom developer id pjfanning Medium Vendor pom developer name PJ Fanning Medium Vendor pom developer name Taylor Jones Medium Vendor pom groupid com.github.pjfanning Highest Vendor pom name excel-streaming-reader High Vendor pom url pjfanning/excel-streaming-reader Highest Product file name excel-streaming-reader High Product jar package name github Highest Product jar package name pjfanning Highest Product Manifest automatic-module-name com.github.pjfanning.excelstreamingreader Medium Product pom artifactid excel-streaming-reader Highest Product pom developer email monitorjbl@gmail.com Low Product pom developer id monitorjbl Low Product pom developer id pjfanning Low Product pom developer name PJ Fanning Low Product pom developer name Taylor Jones Low Product pom groupid com.github.pjfanning Highest Product pom name excel-streaming-reader High Product pom url pjfanning/excel-streaming-reader High Version file version 5.0.2 High Version pom version 5.0.2 Highest
failureaccess-1.0.1.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes is conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Referenced In Project/Scope: Form Fill Functionality:compile
failureaccess-1.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name failureaccess High Vendor jar package name common Highest Vendor jar package name concurrent Highest Vendor jar package name google Highest Vendor jar package name util Highest Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor pom artifactid failureaccess Highest Vendor pom artifactid failureaccess Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor pom parent-artifactid guava-parent Low Product file name failureaccess High Product jar package name common Highest Product jar package name concurrent Highest Product jar package name google Highest Product jar package name util Highest Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product pom artifactid failureaccess Highest Product pom groupid com.google.guava Highest Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product pom parent-artifactid guava-parent Medium Version file version 1.0.1 High Version Manifest Bundle-Version 1.0.1 High Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
gax-2.45.0.jarDescription:
Google Api eXtensions for Java (Core) File Path: /Users/tommym/.m2/repository/com/google/api/gax/2.45.0/gax-2.45.0.jarMD5: c0ff75b3c187f115fdbdad9f4c3cdca8SHA1: 78ce52ef9330a8093c98579b70c93c5d9ee83e1bSHA256: 7a523e3614dd7c275c6d6e710afee3d966318de4551c28d7bd3d6f47946154beReferenced In Project/Scope: Form Fill Functionality:compilegax-2.45.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name gax High Vendor jar package name api Highest Vendor jar package name core Highest Vendor jar package name gax Highest Vendor jar package name google Highest Vendor Manifest artifactid gax Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid gax Highest Vendor pom artifactid gax Low Vendor pom groupid com.google.api Highest Vendor pom name GAX (Google Api eXtensions) for Java (Core) High Vendor pom parent-artifactid gax-parent Low Product file name gax High Product jar package name api Highest Product jar package name core Highest Product jar package name gax Highest Product jar package name google Highest Product Manifest artifactid gax Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title GAX (Google Api eXtensions) for Java (Core) High Product Manifest specification-title GAX (Google Api eXtensions) for Java (Core) Medium Product pom artifactid gax Highest Product pom groupid com.google.api Highest Product pom name GAX (Google Api eXtensions) for Java (Core) High Product pom parent-artifactid gax-parent Medium Version file version 2.45.0 High Version Manifest Implementation-Version 2.45.0 High Version Manifest version 2.45.0 Medium Version pom version 2.45.0 Highest
gax-grpc-2.45.0.jarDescription:
Google Api eXtensions for Java (gRPC) File Path: /Users/tommym/.m2/repository/com/google/api/gax-grpc/2.45.0/gax-grpc-2.45.0.jarMD5: 8304ba11b0a842fee203171cbcd96f04SHA1: 1da8a9a0f78223cd2f18cd2d5229371c7a5f045dSHA256: fd391d59abaef24c134a45610c5f3a4ce5c95e7668c86daa0273fd18e4d26decReferenced In Project/Scope: Form Fill Functionality:compilegax-grpc-2.45.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name gax-grpc High Vendor jar package name api Highest Vendor jar package name gax Highest Vendor jar package name google Highest Vendor jar package name grpc Highest Vendor Manifest artifactid gax-grpc Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid gax-grpc Highest Vendor pom artifactid gax-grpc Low Vendor pom groupid com.google.api Highest Vendor pom name GAX (Google Api eXtensions) for Java (gRPC) High Vendor pom parent-artifactid gax-parent Low Product file name gax-grpc High Product jar package name api Highest Product jar package name gax Highest Product jar package name google Highest Product jar package name grpc Highest Product Manifest artifactid gax-grpc Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title GAX (Google Api eXtensions) for Java (gRPC) High Product Manifest specification-title GAX (Google Api eXtensions) for Java (gRPC) Medium Product pom artifactid gax-grpc Highest Product pom groupid com.google.api Highest Product pom name GAX (Google Api eXtensions) for Java (gRPC) High Product pom parent-artifactid gax-parent Medium Version file version 2.45.0 High Version Manifest Implementation-Version 2.45.0 High Version Manifest version 2.45.0 Medium Version pom version 2.45.0 Highest
gax-httpjson-2.45.0.jarDescription:
Google Api eXtensions for Java (HTTP JSON) File Path: /Users/tommym/.m2/repository/com/google/api/gax-httpjson/2.45.0/gax-httpjson-2.45.0.jarMD5: edaba7234bb4bc48c10721549569d2fcSHA1: 102eff7ec4235572a9e57440be29d6509038ad3cSHA256: d20b3eb153d3fea4d37c16e4cba328d0f8f76d66e1f091690e99c546ed6a8e63Referenced In Project/Scope: Form Fill Functionality:compilegax-httpjson-2.45.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name gax-httpjson High Vendor jar package name api Highest Vendor jar package name gax Highest Vendor jar package name google Highest Vendor jar package name httpjson Highest Vendor Manifest artifactid gax-httpjson Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid gax-httpjson Highest Vendor pom artifactid gax-httpjson Low Vendor pom groupid com.google.api Highest Vendor pom name GAX (Google Api eXtensions) for Java (HTTP JSON) High Vendor pom parent-artifactid gax-parent Low Product file name gax-httpjson High Product jar package name api Highest Product jar package name gax Highest Product jar package name google Highest Product jar package name httpjson Highest Product Manifest artifactid gax-httpjson Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title GAX (Google Api eXtensions) for Java (HTTP JSON) High Product Manifest specification-title GAX (Google Api eXtensions) for Java (HTTP JSON) Medium Product pom artifactid gax-httpjson Highest Product pom groupid com.google.api Highest Product pom name GAX (Google Api eXtensions) for Java (HTTP JSON) High Product pom parent-artifactid gax-parent Medium Version file version 2.45.0 High Version Manifest Implementation-Version 2.45.0 High Version Manifest version 2.45.0 Medium Version pom version 2.45.0 Highest
google-auth-library-credentials-1.23.0.jarFile Path: /Users/tommym/.m2/repository/com/google/auth/google-auth-library-credentials/1.23.0/google-auth-library-credentials-1.23.0.jarMD5: d83b994e3e0e03d92f087a054df03ea6SHA1: a50ee3611922a0eea9d421c6ddb1db031972a7dcSHA256: d982eda20835e301dcbeec4d083289a44fdd06e9a35ce18449054f4ffd3f099fReferenced In Project/Scope: Form Fill Functionality:compilegoogle-auth-library-credentials-1.23.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name google-auth-library-credentials High Vendor jar package name auth Highest Vendor jar package name credentials Highest Vendor jar package name google Highest Vendor Manifest artifactid google-auth-library-credentials Low Vendor Manifest automatic-module-name com.google.auth Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor Google High Vendor Manifest specification-vendor Google Low Vendor pom artifactid google-auth-library-credentials Highest Vendor pom artifactid google-auth-library-credentials Low Vendor pom groupid com.google.auth Highest Vendor pom name Google Auth Library for Java - Credentials High Vendor pom parent-artifactid google-auth-library-parent Low Product file name google-auth-library-credentials High Product jar package name auth Highest Product jar package name credentials Highest Product jar package name google Highest Product Manifest artifactid google-auth-library-credentials Low Product Manifest automatic-module-name com.google.auth Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Google Auth Library for Java - Credentials High Product Manifest specification-title Google Auth Library for Java - Credentials Medium Product pom artifactid google-auth-library-credentials Highest Product pom groupid com.google.auth Highest Product pom name Google Auth Library for Java - Credentials High Product pom parent-artifactid google-auth-library-parent Medium Version file version 1.23.0 High Version Manifest Implementation-Version 1.23.0 High Version Manifest version 1.23.0 Medium Version pom version 1.23.0 Highest
google-auth-library-oauth2-http-1.23.0.jarFile Path: /Users/tommym/.m2/repository/com/google/auth/google-auth-library-oauth2-http/1.23.0/google-auth-library-oauth2-http-1.23.0.jarMD5: 35deb5dba280426cf64f73ee72699cf3SHA1: f9ebd75a55b8e2cfa62e1f66d04a62b46a2f3b70SHA256: f2bf739509b5f3697cb1bf33ff9dc27e8fc886cedb2f6376a458263f793ed133Referenced In Project/Scope: Form Fill Functionality:compilegoogle-auth-library-oauth2-http-1.23.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name google-auth-library-oauth2-http High Vendor jar package name auth Highest Vendor jar package name google Highest Vendor jar package name http Highest Vendor jar package name oauth2 Highest Vendor Manifest artifactid google-auth-library-oauth2-http Low Vendor Manifest automatic-module-name com.google.auth.oauth2 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor Google High Vendor Manifest specification-vendor Google Low Vendor pom artifactid google-auth-library-oauth2-http Highest Vendor pom artifactid google-auth-library-oauth2-http Low Vendor pom groupid com.google.auth Highest Vendor pom name Google Auth Library for Java - OAuth2 HTTP High Vendor pom parent-artifactid google-auth-library-parent Low Product file name google-auth-library-oauth2-http High Product jar package name auth Highest Product jar package name google Highest Product jar package name http Highest Product jar package name oauth2 Highest Product Manifest artifactid google-auth-library-oauth2-http Low Product Manifest automatic-module-name com.google.auth.oauth2 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Google Auth Library for Java - OAuth2 HTTP High Product Manifest specification-title Google Auth Library for Java - OAuth2 HTTP Medium Product pom artifactid google-auth-library-oauth2-http Highest Product pom groupid com.google.auth Highest Product pom name Google Auth Library for Java - OAuth2 HTTP High Product pom parent-artifactid google-auth-library-parent Medium Version file version 1.23.0 High Version Manifest Implementation-Version 1.23.0 High Version Manifest version 1.23.0 Medium Version pom version 1.23.0 Highest
google-cloud-vertexai-0.6.0.jarDescription:
VertexAI API Vertex AI is an integrated suite of machine learning tools and services for building and using ML models with AutoML or custom code. It offers both novices and experts the best workbench for the entire machine learning development lifecycle. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/cloud/google-cloud-vertexai/0.6.0/google-cloud-vertexai-0.6.0.jar
MD5: 630df039afd7cc3fac9a0146ce842a5c
SHA1: 28b183ff949a8b870cfb5677939b76f31ab7e95a
SHA256: 8790f09ebdcdd9b6064f92d5aba6f883892181307883230e07520b00f7735bfe
Referenced In Project/Scope: Form Fill Functionality:compile
google-cloud-vertexai-0.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name google-cloud-vertexai High Vendor jar package name api Highest Vendor jar package name cloud Highest Vendor jar package name google Highest Vendor jar package name vertexai Highest Vendor Manifest artifactid google-cloud-vertexai Low Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid google-cloud-vertexai Highest Vendor pom artifactid google-cloud-vertexai Low Vendor pom developer email suztomo@google.com Low Vendor pom developer id suztomo Medium Vendor pom developer name Tomo Suzuki Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.cloud Highest Vendor pom name Google VertexAI API High Vendor pom organization name Google LLC High Vendor pom url googleapis/google-cloud-java Highest Product file name google-cloud-vertexai High Product jar package name api Highest Product jar package name cloud Highest Product jar package name google Highest Product jar package name vertexai Highest Product Manifest artifactid google-cloud-vertexai Low Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Google VertexAI API High Product Manifest specification-title Google VertexAI API Medium Product pom artifactid google-cloud-vertexai Highest Product pom developer email suztomo@google.com Low Product pom developer id suztomo Low Product pom developer name Tomo Suzuki Low Product pom developer org Google Low Product pom groupid com.google.cloud Highest Product pom name Google VertexAI API High Product pom organization name Google LLC Low Product pom url googleapis/google-cloud-java High Version file version 0.6.0 High Version Manifest Implementation-Version 0.6.0 High Version Manifest version 0.6.0 Medium Version pom version 0.6.0 Highest
google-http-client-1.44.1.jarDescription:
Google HTTP Client Library for Java. Functionality that works on all supported Java platforms,
including Java 7 (or higher) desktop (SE) and web (EE), Android, and Google App Engine.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/http-client/google-http-client/1.44.1/google-http-client-1.44.1.jar
MD5: 42894e76ca386df2c02178a7b979316c
SHA1: d8956bacb8a4011365fa15a690482c49a70c78c5
SHA256: f3fd3fc971425659d6f78a853381de590279f191fdae63bd31c5a21382441023
Referenced In Project/Scope: Form Fill Functionality:compile
google-http-client-1.44.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name google-http-client High Vendor jar package name api Highest Vendor jar package name client Highest Vendor jar package name google Highest Vendor jar package name http Highest Vendor Manifest automatic-module-name com.google.api.client Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.google.com/ Low Vendor Manifest bundle-symbolicname com.google.http-client.google-http-client Medium Vendor Manifest Implementation-Vendor Google High Vendor pom artifactid google-http-client Highest Vendor pom artifactid google-http-client Low Vendor pom groupid com.google.http-client Highest Vendor pom name Google HTTP Client Library for Java High Vendor pom parent-artifactid google-http-client-parent Low Product file name google-http-client High Product jar package name api Highest Product jar package name client Highest Product jar package name google Highest Product jar package name http Highest Product Manifest automatic-module-name com.google.api.client Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.google.com/ Low Product Manifest Bundle-Name Google HTTP Client Library for Java Medium Product Manifest bundle-symbolicname com.google.http-client.google-http-client Medium Product Manifest Implementation-Title Google HTTP Client Library for Java High Product pom artifactid google-http-client Highest Product pom groupid com.google.http-client Highest Product pom name Google HTTP Client Library for Java High Product pom parent-artifactid google-http-client-parent Medium Version file version 1.44.1 High Version Manifest Bundle-Version 1.44.1 High Version Manifest Implementation-Version 1.44.1 High Version pom version 1.44.1 Highest
google-http-client-gson-1.44.1.jarFile Path: /Users/tommym/.m2/repository/com/google/http-client/google-http-client-gson/1.44.1/google-http-client-gson-1.44.1.jarMD5: 6f10455f530c873cc92663a3fa76171aSHA1: f3b8967c6f7078da6380687859d0873105f84d39SHA256: b1133c57ac842e1d22d423a6c0efbfafde074d984dd82fda1f6eb69500e42dfdReferenced In Project/Scope: Form Fill Functionality:compilegoogle-http-client-gson-1.44.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name google-http-client-gson High Vendor jar package name api Highest Vendor jar package name client Highest Vendor jar package name google Highest Vendor jar package name json Highest Vendor Manifest automatic-module-name com.google.api.client.json.gson Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid google-http-client-gson Highest Vendor pom artifactid google-http-client-gson Low Vendor pom groupid com.google.http-client Highest Vendor pom name GSON extensions to the Google HTTP Client Library for Java. High Vendor pom parent-artifactid google-http-client-parent Low Product file name google-http-client-gson High Product jar package name api Highest Product jar package name client Highest Product jar package name google Highest Product jar package name json Highest Product Manifest automatic-module-name com.google.api.client.json.gson Medium Product Manifest build-jdk-spec 1.8 Low Product pom artifactid google-http-client-gson Highest Product pom groupid com.google.http-client Highest Product pom name GSON extensions to the Google HTTP Client Library for Java. High Product pom parent-artifactid google-http-client-parent Medium Version file version 1.44.1 High Version pom version 1.44.1 Highest
groovy-4.0.23.jarDescription:
Groovy: A powerful multi-faceted language for the JVM License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/groovy/groovy/4.0.23/groovy-4.0.23.jar
MD5: 772e54063c2b45476aed0746ac80bde7
SHA1: 26028921d6275bee098120f5cb56bea1693654fc
SHA256: b26ee90507fecda8c6da6d3fdbeb8b2c99979ac8b8aa2459a4813e6bee7ae6e6
Referenced In Project/Scope: Form Fill Functionality:compile
groovy-4.0.23.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1
Evidence Type Source Name Value Confidence Vendor file name groovy High Vendor jar package name apache Highest Vendor jar package name groovy Highest Vendor Manifest automatic-module-name org.apache.groovy Medium Vendor Manifest bundle-symbolicname groovy Medium Vendor Manifest eclipse-buddypolicy dependent Low Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest extension-name groovy Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid groovy Highest Vendor pom artifactid groovy Low Vendor pom developer email aalmiray@users.sourceforge.net Low Vendor pom developer email b55r@sina.com Low Vendor pom developer email blackdrag@gmx.org Low Vendor pom developer email bob@werken.com Low Vendor pom developer email cedric.champeau@gmail.com Low Vendor pom developer email ckl@dacelo.nl Low Vendor pom developer email cpoirier@dreaming.org Low Vendor pom developer email goetze@dovetail.com Low Vendor pom developer email guillaume.alleon@gmail.com Low Vendor pom developer email hamletdrc@gmail.com Low Vendor pom developer email james@coredevelopers.com Low Vendor pom developer email jason@planet57.com Low Vendor pom developer email jeremy.rayner@gmail.com Low Vendor pom developer email jim@pagesmiths.com Low Vendor pom developer email johnstump2@yahoo.com Low Vendor pom developer email mguillemot@yahoo.fr Low Vendor pom developer email paulk@asert.com.au Low Vendor pom developer email phkim@cluecom.co.kr Low Vendor pom developer email pniederw@gmail.com Low Vendor pom developer email russel@winder.org.uk Low Vendor pom developer email sam@sampullara.com Low Vendor pom developer email sormuras@gmx.de Low Vendor pom developer email tug@wilson.co.uk Low Vendor pom developer id aalmiray Medium Vendor pom developer id alextkachman Medium Vendor pom developer id andresteingress Medium Vendor pom developer id blackdrag Medium Vendor pom developer id bob Medium Vendor pom developer id bran Medium Vendor pom developer id ckl Medium Vendor pom developer id cpoirier Medium Vendor pom developer id cstein Medium Vendor pom developer id emilles Medium Vendor pom developer id galleon Medium Vendor pom developer id glaforge Medium Vendor pom developer id goetze Medium Vendor pom developer id grocher Medium Vendor pom developer id hamletdrc Medium Vendor pom developer id jamiemc Medium Vendor pom developer id jez Medium Vendor pom developer id jimwhite Medium Vendor pom developer id joe Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jstump Medium Vendor pom developer id jwill Medium Vendor pom developer id jwilson Medium Vendor pom developer id kasper Medium Vendor pom developer id mattf Medium Vendor pom developer id melix Medium Vendor pom developer id mguillem Medium Vendor pom developer id mittie Medium Vendor pom developer id pascalschumacher Medium Vendor pom developer id paulk Medium Vendor pom developer id phk Medium Vendor pom developer id pniederw Medium Vendor pom developer id roshandawrani Medium Vendor pom developer id rpopma Medium Vendor pom developer id russel Medium Vendor pom developer id shemnon Medium Vendor pom developer id skizz Medium Vendor pom developer id spullara Medium Vendor pom developer id sunlan Medium Vendor pom developer id timyates Medium Vendor pom developer id travis Medium Vendor pom developer id user57 Medium Vendor pom developer id zohar Medium Vendor pom developer name Alex Tkachman Medium Vendor pom developer name Andre Steingress Medium Vendor pom developer name Andres Almiray Medium Vendor pom developer name Bing Ran Medium Vendor pom developer name bob mcwhirter Medium Vendor pom developer name Cedric Champeau Medium Vendor pom developer name Chris Poirier Medium Vendor pom developer name Chris Stevenson Medium Vendor pom developer name Christiaan ten Klooster Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Daniel Sun Medium Vendor pom developer name Danno Ferrin Medium Vendor pom developer name Dierk Koenig Medium Vendor pom developer name Eric Milles Medium Vendor pom developer name Graeme Rocher Medium Vendor pom developer name Guillaume Alleon Medium Vendor pom developer name Guillaume Laforge Medium Vendor pom developer name Hamlet D'Arcy Medium Vendor pom developer name James Strachan Medium Vendor pom developer name James Williams Medium Vendor pom developer name Jamie McCrindle Medium Vendor pom developer name Jason Dillon Medium Vendor pom developer name Jeremy Rayner Medium Vendor pom developer name Jim White Medium Vendor pom developer name Jochen Theodorou Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name John Stump Medium Vendor pom developer name John Wilson Medium Vendor pom developer name Kasper Nielsen Medium Vendor pom developer name Marc Guillemot Medium Vendor pom developer name Matt Foemmel Medium Vendor pom developer name Pascal Schumacher Medium Vendor pom developer name Paul King Medium Vendor pom developer name Peter Niederwieser Medium Vendor pom developer name Pilho Kim Medium Vendor pom developer name Remko Popma Medium Vendor pom developer name Roshan Dawrani Medium Vendor pom developer name Russel Winder Medium Vendor pom developer name Sam Pullara Medium Vendor pom developer name Steve Goetze Medium Vendor pom developer name Tim Yates Medium Vendor pom developer name Travis Kay Medium Vendor pom developer name Zohar Melamed Medium Vendor pom developer org Concertant LLP & It'z Interactive Ltd Medium Vendor pom developer org Core Developers Network Medium Vendor pom developer org CTSR.de Medium Vendor pom developer org Dacelo WebDevelopment Medium Vendor pom developer org Dovetailed Technologies, LLC Medium Vendor pom developer org Google Medium Vendor pom developer org IFCX.org Medium Vendor pom developer org javanicus Medium Vendor pom developer org Karakun AG Medium Vendor pom developer org Leadingcare Medium Vendor pom developer org OCI, Australia Medium Vendor pom developer org The Werken Company Medium Vendor pom developer org The Wilson Partnership Medium Vendor pom developer org Thomson Reuters Medium Vendor pom developer org ThoughtWorks Medium Vendor pom developer org Three Medium Vendor pom groupid org.apache.groovy Highest Vendor pom name Apache Groovy High Vendor pom organization name Apache Software Foundation High Vendor pom organization url https://apache.org Medium Vendor pom url https://groovy-lang.org Highest Product file name groovy High Product jar package name apache Highest Product jar package name groovy Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.apache.groovy Medium Product Manifest Bundle-Name Groovy module: groovy Medium Product Manifest bundle-symbolicname groovy Medium Product Manifest eclipse-buddypolicy dependent Low Product Manifest eclipse-extensibleapi true Low Product Manifest extension-name groovy Medium Product Manifest Implementation-Title Groovy: a powerful, multi-faceted language for the JVM High Product Manifest specification-title Groovy: a powerful, multi-faceted language for the JVM Medium Product pom artifactid groovy Highest Product pom developer email aalmiray@users.sourceforge.net Low Product pom developer email b55r@sina.com Low Product pom developer email blackdrag@gmx.org Low Product pom developer email bob@werken.com Low Product pom developer email cedric.champeau@gmail.com Low Product pom developer email ckl@dacelo.nl Low Product pom developer email cpoirier@dreaming.org Low Product pom developer email goetze@dovetail.com Low Product pom developer email guillaume.alleon@gmail.com Low Product pom developer email hamletdrc@gmail.com Low Product pom developer email james@coredevelopers.com Low Product pom developer email jason@planet57.com Low Product pom developer email jeremy.rayner@gmail.com Low Product pom developer email jim@pagesmiths.com Low Product pom developer email johnstump2@yahoo.com Low Product pom developer email mguillemot@yahoo.fr Low Product pom developer email paulk@asert.com.au Low Product pom developer email phkim@cluecom.co.kr Low Product pom developer email pniederw@gmail.com Low Product pom developer email russel@winder.org.uk Low Product pom developer email sam@sampullara.com Low Product pom developer email sormuras@gmx.de Low Product pom developer email tug@wilson.co.uk Low Product pom developer id aalmiray Low Product pom developer id alextkachman Low Product pom developer id andresteingress Low Product pom developer id blackdrag Low Product pom developer id bob Low Product pom developer id bran Low Product pom developer id ckl Low Product pom developer id cpoirier Low Product pom developer id cstein Low Product pom developer id emilles Low Product pom developer id galleon Low Product pom developer id glaforge Low Product pom developer id goetze Low Product pom developer id grocher Low Product pom developer id hamletdrc Low Product pom developer id jamiemc Low Product pom developer id jez Low Product pom developer id jimwhite Low Product pom developer id joe Low Product pom developer id jstrachan Low Product pom developer id jstump Low Product pom developer id jwill Low Product pom developer id jwilson Low Product pom developer id kasper Low Product pom developer id mattf Low Product pom developer id melix Low Product pom developer id mguillem Low Product pom developer id mittie Low Product pom developer id pascalschumacher Low Product pom developer id paulk Low Product pom developer id phk Low Product pom developer id pniederw Low Product pom developer id roshandawrani Low Product pom developer id rpopma Low Product pom developer id russel Low Product pom developer id shemnon Low Product pom developer id skizz Low Product pom developer id spullara Low Product pom developer id sunlan Low Product pom developer id timyates Low Product pom developer id travis Low Product pom developer id user57 Low Product pom developer id zohar Low Product pom developer name Alex Tkachman Low Product pom developer name Andre Steingress Low Product pom developer name Andres Almiray Low Product pom developer name Bing Ran Low Product pom developer name bob mcwhirter Low Product pom developer name Cedric Champeau Low Product pom developer name Chris Poirier Low Product pom developer name Chris Stevenson Low Product pom developer name Christiaan ten Klooster Low Product pom developer name Christian Stein Low Product pom developer name Daniel Sun Low Product pom developer name Danno Ferrin Low Product pom developer name Dierk Koenig Low Product pom developer name Eric Milles Low Product pom developer name Graeme Rocher Low Product pom developer name Guillaume Alleon Low Product pom developer name Guillaume Laforge Low Product pom developer name Hamlet D'Arcy Low Product pom developer name James Strachan Low Product pom developer name James Williams Low Product pom developer name Jamie McCrindle Low Product pom developer name Jason Dillon Low Product pom developer name Jeremy Rayner Low Product pom developer name Jim White Low Product pom developer name Jochen Theodorou Low Product pom developer name Joe Walnes Low Product pom developer name John Stump Low Product pom developer name John Wilson Low Product pom developer name Kasper Nielsen Low Product pom developer name Marc Guillemot Low Product pom developer name Matt Foemmel Low Product pom developer name Pascal Schumacher Low Product pom developer name Paul King Low Product pom developer name Peter Niederwieser Low Product pom developer name Pilho Kim Low Product pom developer name Remko Popma Low Product pom developer name Roshan Dawrani Low Product pom developer name Russel Winder Low Product pom developer name Sam Pullara Low Product pom developer name Steve Goetze Low Product pom developer name Tim Yates Low Product pom developer name Travis Kay Low Product pom developer name Zohar Melamed Low Product pom developer org Concertant LLP & It'z Interactive Ltd Low Product pom developer org Core Developers Network Low Product pom developer org CTSR.de Low Product pom developer org Dacelo WebDevelopment Low Product pom developer org Dovetailed Technologies, LLC Low Product pom developer org Google Low Product pom developer org IFCX.org Low Product pom developer org javanicus Low Product pom developer org Karakun AG Low Product pom developer org Leadingcare Low Product pom developer org OCI, Australia Low Product pom developer org The Werken Company Low Product pom developer org The Wilson Partnership Low Product pom developer org Thomson Reuters Low Product pom developer org ThoughtWorks Low Product pom developer org Three Low Product pom groupid org.apache.groovy Highest Product pom name Apache Groovy High Product pom organization name Apache Software Foundation Low Product pom organization url https://apache.org Low Product pom url https://groovy-lang.org Medium Version file version 4.0.23 High Version Manifest Bundle-Version 4.0.23 High Version Manifest Implementation-Version 4.0.23 High Version pom version 4.0.23 Highest
Related Dependencies groovy-json-4.0.23.jarFile Path: /Users/tommym/.m2/repository/org/apache/groovy/groovy-json/4.0.23/groovy-json-4.0.23.jar MD5: 2f3546874e979789bb9c729601ccacf8 SHA1: 92a869808fbd8827feb8fa6d2075a763e759ce83 SHA256: c38cb3e30fefa49768a424abc5cc6b7fe4ccde526996a75836fa0295a779a22b pkg:maven/org.apache.groovy/groovy-json@4.0.23 grpc-core-1.62.2.jarDescription:
gRPC: Core License:
Apache 2.0: https://opensource.org/licenses/Apache-2.0 File Path: /Users/tommym/.m2/repository/io/grpc/grpc-core/1.62.2/grpc-core-1.62.2.jar
MD5: 95c2fa959d01c75c692c2c27ad5c635e
SHA1: 5808049a5e33eba6f248a68d58e75399a68f2784
SHA256: 18439902c473a2c1511e517d13b8ae796378850a8eda43787c6ba778fa90fcc5
Referenced In Project/Scope: Form Fill Functionality:compile
grpc-core-1.62.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name grpc-core High Vendor jar package name grpc Highest Vendor jar package name internal Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name io.grpc.internal Medium Vendor pom artifactid grpc-core Highest Vendor pom artifactid grpc-core Low Vendor pom developer email grpc-io@googlegroups.com Low Vendor pom developer id grpc.io Medium Vendor pom developer name gRPC Contributors Medium Vendor pom developer org gRPC Authors Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid io.grpc Highest Vendor pom name io.grpc:grpc-core High Vendor pom url grpc/grpc-java Highest Product file name grpc-core High Product jar package name grpc Highest Product jar package name internal Highest Product jar package name io Highest Product Manifest automatic-module-name io.grpc.internal Medium Product Manifest Implementation-Title jar High Product pom artifactid grpc-core Highest Product pom developer email grpc-io@googlegroups.com Low Product pom developer id grpc.io Low Product pom developer name gRPC Contributors Low Product pom developer org gRPC Authors Low Product pom developer org URL https://www.google.com Low Product pom groupid io.grpc Highest Product pom name io.grpc:grpc-core High Product pom url grpc/grpc-java High Version file version 1.62.2 High Version Manifest Implementation-Version 1.62.2 High Version pom version 1.62.2 Highest
Related Dependencies grpc-alts-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-alts/1.62.2/grpc-alts-1.62.2.jar MD5: 50262d6688bea2525ef3560465f39882 SHA1: 539c66c5fc83ed2fd356c4a94b41d8b1a2373ad6 SHA256: 8c36fc921f18813a2f82e9f70211718c82280341c3822ab9d1782eaec2a8882a pkg:maven/io.grpc/grpc-alts@1.62.2 grpc-api-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-api/1.62.2/grpc-api-1.62.2.jar MD5: bca5c03fe06a2a6005dc16a0ba009f26 SHA1: a93b6ee3761d48edd9a9279f20a58be1a245ad01 SHA256: 2e896944cf513e0e5cfd32bcd72c89601a27c6ca56916f84b20f3a13bacf1b1f pkg:maven/io.grpc/grpc-api@1.62.2 grpc-auth-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-auth/1.62.2/grpc-auth-1.62.2.jar MD5: a1659e712eb14b109478a0a34f5c7b08 SHA1: 5bc444f4e23ed7a8bafdf5eca700d0fd28a44c8f SHA256: 6a16c43d956c79190486d3d0b951836a6706b3282b5d275a9bc4d33eb79d5618 pkg:maven/io.grpc/grpc-auth@1.62.2 grpc-context-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-context/1.62.2/grpc-context-1.62.2.jar MD5: d1fb95333507e523b8da1d2eabd6bdbb SHA1: 69e86c35140b3b1718d65635bb54ccecc4c12f14 SHA256: 9959747df6a753119e1c1a3dff01aa766d2455f5e4860acaa305359e1d533a05 pkg:maven/io.grpc/grpc-context@1.62.2 grpc-googleapis-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-googleapis/1.62.2/grpc-googleapis-1.62.2.jar MD5: 436accfb13ab8e7cfa6c0d77626ff0cd SHA1: b70a7127144ca2a38dacc18b96c9ad2cdc047676 SHA256: 0b8350c417dd5757056d97be671de360d91d6327d8de5871f8f4a556a12564f5 pkg:maven/io.grpc/grpc-googleapis@1.62.2 grpc-grpclb-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-grpclb/1.62.2/grpc-grpclb-1.62.2.jar MD5: 6a720277e03c96cbe93cbe9822eba02a SHA1: 6007272964ba7afd0ee926f8de8d3badc7ab9f4e SHA256: 49ed5d4b35e8d0b4f9b6f39fef774fc2a5927eeaeca7f54610e1b7fa0dc31f5a pkg:maven/io.grpc/grpc-grpclb@1.62.2 grpc-inprocess-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-inprocess/1.62.2/grpc-inprocess-1.62.2.jar MD5: 678a760a09ecee492119c09eb58d178f SHA1: eff7a21027f8205334c22629cd8c2d38619b95cf SHA256: f3c28a9d7f13fa995e4dd89e4f6aa08fa3b383665314fdfccb9f87f346625df7 pkg:maven/io.grpc/grpc-inprocess@1.62.2 grpc-netty-shaded-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-netty-shaded/1.62.2/grpc-netty-shaded-1.62.2.jar MD5: 6e7b70c41365c4b7703f9eca22cba6db SHA1: a714ecbed7be23639d861015125b6b921481bc97 SHA256: b3f1823ef30ca02ac721020f4b6492248efdbd0548c78e893d5d245cbca2cc60 pkg:maven/io.grpc/grpc-netty-shaded@1.62.2 grpc-services-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-services/1.62.2/grpc-services-1.62.2.jar MD5: 3a313888f82e7f8fd219e558a7c26130 SHA1: 9c323306c41d52641114987aff2ef2adcb889080 SHA256: 72f6eba0670184b634e7dcde0b97cde378a7cd74cdf63300f453d15c23bbbb6a pkg:maven/io.grpc/grpc-services@1.62.2 grpc-stub-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-stub/1.62.2/grpc-stub-1.62.2.jar MD5: 2d5d47803fbc7aee2f6afea5b8f71b0e SHA1: fc1e85697502d96d6c912e8dd2a56f46f1aba050 SHA256: fb4ca679a4214143406c65ac4167b2b5e2ee2cab1fc101566bb1c4695d105e36 pkg:maven/io.grpc/grpc-stub@1.62.2 grpc-util-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-util/1.62.2/grpc-util-1.62.2.jar MD5: 51a390d5bddd7bdd18600c8c6bff41d0 SHA1: 98c4138f09fb57c3ad6cbeffb31ed73e302038f7 SHA256: 3c7103e6f3738571e3aeda420fe2a6ac68e354534d8b66f41897b6755b48b735 pkg:maven/io.grpc/grpc-util@1.62.2 grpc-xds-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-xds/1.62.2/grpc-xds-1.62.2.jar MD5: 84fa71471005a328d834aa5d5f2646d3 SHA1: 40d7036c6ae1aa694d754fde3560a5b29eda9574 SHA256: 4da41475d04e82c414ceb957e744f5bf99d80c846d5c5eb504c085c563b28b2d pkg:maven/io.grpc/grpc-xds@1.62.2 grpc-google-common-protos-2.36.0.jarDescription:
GRPC library for grpc-google-common-protos License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/api/grpc/grpc-google-common-protos/2.36.0/grpc-google-common-protos-2.36.0.jar
MD5: ff3330c305ac71e1a8fc6c39241ccc45
SHA1: 4072d485e703b3b707b28371e7d20100ee7d266b
SHA256: 192ffcc9f58c25a337e5b79e4fd68240c8922ad4a5f00933e0f0e6163223ef7a
Referenced In Project/Scope: Form Fill Functionality:compile
grpc-google-common-protos-2.36.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name grpc-google-common-protos High Vendor jar package name google Highest Vendor Manifest artifactid grpc-google-common-protos Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid grpc-google-common-protos Highest Vendor pom artifactid grpc-google-common-protos Low Vendor pom developer email chingor@google.com Low Vendor pom developer id chingor Medium Vendor pom developer name Jeff Ching Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.api.grpc Highest Vendor pom name grpc-google-common-protos High Vendor pom organization name Google LLC High Vendor pom url googleapis/sdk-platform-java Highest Product file name grpc-google-common-protos High Product jar package name google Highest Product Manifest artifactid grpc-google-common-protos Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title grpc-google-common-protos High Product Manifest specification-title grpc-google-common-protos Medium Product pom artifactid grpc-google-common-protos Highest Product pom developer email chingor@google.com Low Product pom developer id chingor Low Product pom developer name Jeff Ching Low Product pom developer org Google Low Product pom groupid com.google.api.grpc Highest Product pom name grpc-google-common-protos High Product pom organization name Google LLC Low Product pom url googleapis/sdk-platform-java High Version file version 2.36.0 High Version Manifest Implementation-Version 2.36.0 High Version Manifest version 2.36.0 Medium Version pom version 2.36.0 Highest
grpc-google-iam-v1-1.31.0.jarDescription:
GRPC library for grpc-google-iam-v1 License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/api/grpc/grpc-google-iam-v1/1.31.0/grpc-google-iam-v1-1.31.0.jar
MD5: 7eabb1a2ce6d808e24eeae096d8a5f88
SHA1: f7a17a08fa6bb131ecffc55dedc68615f69ac441
SHA256: 6783ba6a3b2af2fe330b11c8f38f00148e597a8f68043f5f45edaf0254bbac25
Referenced In Project/Scope: Form Fill Functionality:compile
grpc-google-iam-v1-1.31.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name grpc-google-iam-v1 High Vendor jar package name google Highest Vendor jar package name iam Highest Vendor jar package name v1 Highest Vendor Manifest artifactid grpc-google-iam-v1 Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid grpc-google-iam-v1 Highest Vendor pom artifactid grpc-google-iam-v1 Low Vendor pom developer email chingor@google.com Low Vendor pom developer id chingor Medium Vendor pom developer name Jeff Ching Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.api.grpc Highest Vendor pom name grpc-google-iam-v1 High Vendor pom organization name Google LLC High Vendor pom url googleapis/sdk-platform-java Highest Product file name grpc-google-iam-v1 High Product jar package name google Highest Product jar package name iam Highest Product jar package name v1 Highest Product Manifest artifactid grpc-google-iam-v1 Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title grpc-google-iam-v1 High Product Manifest specification-title grpc-google-iam-v1 Medium Product pom artifactid grpc-google-iam-v1 Highest Product pom developer email chingor@google.com Low Product pom developer id chingor Low Product pom developer name Jeff Ching Low Product pom developer org Google Low Product pom groupid com.google.api.grpc Highest Product pom name grpc-google-iam-v1 High Product pom organization name Google LLC Low Product pom url googleapis/sdk-platform-java High Version file version 1.31.0 High Version Manifest Implementation-Version 1.31.0 High Version Manifest version 1.31.0 Medium Version pom version 1.31.0 Highest
grpc-netty-shaded-1.62.2.jar: io_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-netty-shaded/1.62.2/grpc-netty-shaded-1.62.2.jar/META-INF/native/io_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllMD5: f40a93f73dfd0d34821cdf929cbda70dSHA1: 166aca74814793ed23db4d6284f570afb2f15e3eSHA256: ee3156fe6f4d6a27ca9370b0dfa9428d993bcd0dc03edc4d57bce594444c837fReferenced In Project/Scope: Form Fill Functionality:compile
Evidence Type Source Name Value Confidence Vendor file name io_grpc_netty_shaded_netty_tcnative_windows_x86_64 High Product file name io_grpc_netty_shaded_netty_tcnative_windows_x86_64 High
grpc-protobuf-1.62.2.jarDescription:
gRPC: Protobuf License:
Apache 2.0: https://opensource.org/licenses/Apache-2.0 File Path: /Users/tommym/.m2/repository/io/grpc/grpc-protobuf/1.62.2/grpc-protobuf-1.62.2.jar
MD5: 559bdb4654000d17d0f743e7eb41d744
SHA1: 15aaf31c8d16c3c1c695223d3bd22b75c6405a83
SHA256: 66a0b196318bdfd817d965d2d82b9c81dfced8eb08c0f7510fcb728d2994237a
Referenced In Project/Scope: Form Fill Functionality:compile
grpc-protobuf-1.62.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name grpc-protobuf High Vendor jar package name grpc Highest Vendor jar package name io Highest Vendor jar package name protobuf Highest Vendor Manifest automatic-module-name io.grpc.protobuf Medium Vendor pom artifactid grpc-protobuf Highest Vendor pom artifactid grpc-protobuf Low Vendor pom developer email grpc-io@googlegroups.com Low Vendor pom developer id grpc.io Medium Vendor pom developer name gRPC Contributors Medium Vendor pom developer org gRPC Authors Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid io.grpc Highest Vendor pom name io.grpc:grpc-protobuf High Vendor pom url grpc/grpc-java Highest Product file name grpc-protobuf High Product jar package name grpc Highest Product jar package name io Highest Product jar package name protobuf Highest Product Manifest automatic-module-name io.grpc.protobuf Medium Product Manifest Implementation-Title jar High Product pom artifactid grpc-protobuf Highest Product pom developer email grpc-io@googlegroups.com Low Product pom developer id grpc.io Low Product pom developer name gRPC Contributors Low Product pom developer org gRPC Authors Low Product pom developer org URL https://www.google.com Low Product pom groupid io.grpc Highest Product pom name io.grpc:grpc-protobuf High Product pom url grpc/grpc-java High Version file version 1.62.2 High Version Manifest Implementation-Version 1.62.2 High Version pom version 1.62.2 Highest
Related Dependencies grpc-protobuf-lite-1.62.2.jarFile Path: /Users/tommym/.m2/repository/io/grpc/grpc-protobuf-lite/1.62.2/grpc-protobuf-lite-1.62.2.jar MD5: 902b3d06833d8b1b794c9a81a43c8838 SHA1: 9d807d2a0e34bd7284a5336186f57cf241090920 SHA256: 79997989a8c2b5bf4dd18182a2df2e2f668703d68ba7c317e7a07809d33f91f4 pkg:maven/io.grpc/grpc-protobuf-lite@1.62.2 gson-2.10.1.jarDescription:
Gson JSON library License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar
MD5: df6097815738cb31fc56391553210843
SHA1: b3add478d4382b78ea20b1671390a858002feb6c
SHA256: 4241c14a7727c34feea6507ec801318a3d4a90f070e4525681079fb94ee4c593
Referenced In Project/Scope: Form Fill Functionality:compile
gson-2.10.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name gson High Vendor jar package name google Highest Vendor jar package name gson Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-contactaddress https://github.com/google/gson Low Vendor Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Vendor Manifest bundle-docurl https://github.com/google/gson/gson Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Vendor Manifest bundle-symbolicname com.google.gson Medium Vendor Manifest multi-release true Low Vendor pom artifactid gson Highest Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product file name gson High Product jar package name google Highest Product jar package name gson Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-contactaddress https://github.com/google/gson Low Product Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Product Manifest bundle-docurl https://github.com/google/gson/gson Low Product Manifest Bundle-Name Gson Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7, JavaSE-1.8 Low Product Manifest bundle-symbolicname com.google.gson Medium Product Manifest multi-release true Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version file version 2.10.1 High Version Manifest Bundle-Version 2.10.1 High Version pom version 2.10.1 Highest
guava-32.1.3-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, Google's collections, I/O classes, and
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/guava/guava/32.1.3-jre/guava-32.1.3-jre.jar
MD5: adc3cf557a48d15cb71be90948558923
SHA1: 0f306708742ce2bf0fb0901216183bc14073feae
SHA256: 6d4e2b5a118aab62e6e5e29d185a0224eed82c85c40ac3d33cf04a270c3b3744
Referenced In Project/Scope: Form Fill Functionality:compile
guava-32.1.3-jre.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name common Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom artifactid guava Highest Vendor pom artifactid guava Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor pom parent-artifactid guava-parent Low Vendor pom url google/guava Highest Product file name guava High Product jar package name common Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.common Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product pom artifactid guava Highest Product pom groupid com.google.guava Highest Product pom name Guava: Google Core Libraries for Java High Product pom parent-artifactid guava-parent Medium Product pom url google/guava High Version pom version 32.1.3-jre Highest
h2-2.2.224.jarDescription:
H2 Database Engine License:
MPL 2.0: https://www.mozilla.org/en-US/MPL/2.0/
EPL 1.0: https://opensource.org/licenses/eclipse-1.0.php File Path: /Users/tommym/.m2/repository/com/h2database/h2/2.2.224/h2-2.2.224.jar
MD5: 769d5a85d19ccc2b06620f8c81d6d8f8
SHA1: 7bdade27d8cd197d9b5ce9dc251f41d2edc5f7ad
SHA256: b9d8f19358ada82a4f6eb5b174c6cfe320a375b5a9cb5a4fe456d623e6e55497
Referenced In Projects/Scopes: Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile h2-2.2.224.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-camel@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name h2 High Vendor jar package name database Highest Vendor jar package name engine Highest Vendor jar package name h2 Highest Vendor Manifest automatic-module-name com.h2database Medium Vendor Manifest bundle-category jdbc Low Vendor Manifest bundle-symbolicname com.h2database Medium Vendor Manifest implementation-url https://h2database.com Low Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Vendor pom artifactid h2 Highest Vendor pom artifactid h2 Low Vendor pom developer email thomas.tom.mueller at gmail dot com Low Vendor pom developer id thomas.tom.mueller Medium Vendor pom developer name Thomas Mueller Medium Vendor pom groupid com.h2database Highest Vendor pom name H2 Database Engine High Vendor pom url https://h2database.com Highest Product file name h2 High Product jar package name database Highest Product jar package name engine Highest Product jar package name h2 Highest Product jar package name jdbc Highest Product jar package name org Highest Product jar package name service Highest Product Manifest automatic-module-name com.h2database Medium Product Manifest bundle-category jdbc Low Product Manifest Bundle-Name H2 Database Engine Medium Product Manifest bundle-symbolicname com.h2database Medium Product Manifest Implementation-Title H2 Database Engine High Product Manifest implementation-url https://h2database.com Low Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Product pom artifactid h2 Highest Product pom developer email thomas.tom.mueller at gmail dot com Low Product pom developer id thomas.tom.mueller Low Product pom developer name Thomas Mueller Low Product pom groupid com.h2database Highest Product pom name H2 Database Engine High Product pom url https://h2database.com Medium Version file version 2.2.224 High Version Manifest Bundle-Version 2.2.224 High Version Manifest Implementation-Version 2.2.224 High Version pom version 2.2.224 Highest
CVE-2018-14335 (OSSINDEX) suppress
h2database - Improper Link Resolution Before File Access
The software attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. CWE-59 Improper Link Resolution Before File Access ('Link Following')
CVSSv3:
Base Score: MEDIUM (6.0) Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.h2database:h2:2.2.224:*:*:*:*:*:*:* h2-2.2.224.jar: data.zip: table.jsFile Path: /Users/tommym/.m2/repository/com/h2database/h2/2.2.224/h2-2.2.224.jar/org/h2/util/data.zip/org/h2/server/web/res/table.jsMD5: f374e067dff4b106b77abab77b360d8bSHA1: 67d0af73251e86e079f1db4b837920309a1a3993SHA256: 75e452b34b317d0a8c630b9ac469db3d82988e221d41adc17cf1bab3c0e88c78Referenced In Projects/Scopes:
Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile Evidence Type Source Name Value Confidence
h2-2.2.224.jar: data.zip: tree.jsFile Path: /Users/tommym/.m2/repository/com/h2database/h2/2.2.224/h2-2.2.224.jar/org/h2/util/data.zip/org/h2/server/web/res/tree.jsMD5: 760f137680a67ae829c2000c4156e050SHA1: d947ebba0777d68aa9397fc7d8b04ce2a725c12bSHA256: 2bb3d968d50a5d96912f77552d772184d0213e2601895517ba53afa64dc433edReferenced In Projects/Scopes:
Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile Evidence Type Source Name Value Confidence
hamcrest-2.2.jarDescription:
Core API and libraries of hamcrest matcher framework. License:
BSD License 3: http://opensource.org/licenses/BSD-3-Clause File Path: /Users/tommym/.m2/repository/org/hamcrest/hamcrest/2.2/hamcrest-2.2.jar
MD5: 10b47e837f271d0662f28780e60388e8
SHA1: 1820c0968dba3a11a1b30669bb1f01978a91dedc
SHA256: 5e62846a89f05cd78cd9c1a553f340d002458380c320455dd1f8fc5497a8a1c1
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile hamcrest-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name hamcrest High Vendor jar package name core Highest Vendor jar package name hamcrest Highest Vendor jar package name matcher Highest Vendor Manifest automatic-module-name org.hamcrest Medium Vendor Manifest bundle-symbolicname org.hamcrest Medium Vendor Manifest Implementation-Vendor hamcrest.org High Vendor pom artifactid hamcrest Highest Vendor pom artifactid hamcrest Low Vendor pom developer id joewalnes Medium Vendor pom developer id npryce Medium Vendor pom developer id sf105 Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name Nat Pryce Medium Vendor pom developer name Steve Freeman Medium Vendor pom groupid org.hamcrest Highest Vendor pom name Hamcrest High Vendor pom url http://hamcrest.org/JavaHamcrest/ Highest Product file name hamcrest High Product jar package name core Highest Product jar package name hamcrest Highest Product jar package name matcher Highest Product Manifest automatic-module-name org.hamcrest Medium Product Manifest Bundle-Name hamcrest Medium Product Manifest bundle-symbolicname org.hamcrest Medium Product Manifest Implementation-Title hamcrest High Product pom artifactid hamcrest Highest Product pom developer id joewalnes Low Product pom developer id npryce Low Product pom developer id sf105 Low Product pom developer name Joe Walnes Low Product pom developer name Nat Pryce Low Product pom developer name Steve Freeman Low Product pom groupid org.hamcrest Highest Product pom name Hamcrest High Product pom url http://hamcrest.org/JavaHamcrest/ Medium Version file version 2.2 High Version Manifest Bundle-Version 2.2 High Version Manifest Implementation-Version 2.2 High Version pom version 2.2 Highest
hibernate-commons-annotations-6.0.6.Final.jarDescription:
Common reflection code used in support of annotation processing License:
GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/tommym/.m2/repository/org/hibernate/common/hibernate-commons-annotations/6.0.6.Final/hibernate-commons-annotations-6.0.6.Final.jar
MD5: c155df7d9f04d15f3f6bbe79f4907074
SHA1: 77a5f94b56d49508e0ee334751db5b78e5ccd50c
SHA256: cd974e0a8481fafdbaf9b4a0f08bb5a6c969b0365482763eedf77e6fd7f493b7
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime hibernate-commons-annotations-6.0.6.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name hibernate-commons-annotations High Vendor hint analyzer vendor redhat Highest Vendor jar package name annotations Highest Vendor jar package name common Highest Vendor jar package name hibernate Highest Vendor jar package name reflection Highest Vendor Manifest implementation-url http://hibernate.org Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor pom artifactid hibernate-commons-annotations Highest Vendor pom artifactid hibernate-commons-annotations Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL http://hibernate.org Medium Vendor pom groupid org.hibernate.common Highest Vendor pom name Hibernate Commons Annotations High Vendor pom organization name Hibernate.org High Vendor pom organization url http://hibernate.org Medium Vendor pom url http://hibernate.org Highest Product file name hibernate-commons-annotations High Product jar package name annotations Highest Product jar package name common Highest Product jar package name hibernate Highest Product jar package name reflection Highest Product Manifest implementation-url http://hibernate.org Low Product pom artifactid hibernate-commons-annotations Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL http://hibernate.org Low Product pom groupid org.hibernate.common Highest Product pom name Hibernate Commons Annotations High Product pom organization name Hibernate.org Low Product pom organization url http://hibernate.org Low Product pom url http://hibernate.org Medium Version Manifest Implementation-Version 6.0.6.Final High Version pom version 6.0.6.Final Highest
hibernate-core-6.5.3.Final.jarDescription:
Hibernate's core ORM functionality License:
GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/tommym/.m2/repository/org/hibernate/orm/hibernate-core/6.5.3.Final/hibernate-core-6.5.3.Final.jar
MD5: 7cee9d560d7ca13dd0fc4e6d5f34f9b7
SHA1: 1e23c320a5d10f5eaecbd23095fca5c5c83c1fb5
SHA256: f79b5e5029a72e2f0ba7542591fba8305c9edbc0dbdc974541f2376ff1203422
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile hibernate-core-6.5.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name hibernate-core High Vendor hint analyzer vendor redhat Highest Vendor jar package name hibernate Highest Vendor Manifest automatic-module-name org.hibernate.orm.core Medium Vendor Manifest bundle-docurl https://www.hibernate.org/orm/6.5 Low Vendor Manifest bundle-symbolicname org.hibernate.orm.core Medium Vendor Manifest implementation-url https://hibernate.org/orm Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest specification-vendor Hibernate.org Low Vendor pom artifactid hibernate-core Highest Vendor pom artifactid hibernate-core Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL https://hibernate.org Medium Vendor pom groupid org.hibernate.orm Highest Vendor pom name Hibernate ORM - hibernate-core High Vendor pom organization name Hibernate.org High Vendor pom organization url https://hibernate.org Medium Vendor pom url https://hibernate.org/orm Highest Product file name hibernate-core High Product jar package name hibernate Highest Product Manifest automatic-module-name org.hibernate.orm.core Medium Product Manifest bundle-docurl https://www.hibernate.org/orm/6.5 Low Product Manifest Bundle-Name hibernate-core Medium Product Manifest bundle-symbolicname org.hibernate.orm.core Medium Product Manifest Implementation-Title hibernate-core High Product Manifest implementation-url https://hibernate.org/orm Low Product Manifest specification-title hibernate-core Medium Product pom artifactid hibernate-core Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL https://hibernate.org Low Product pom groupid org.hibernate.orm Highest Product pom name Hibernate ORM - hibernate-core High Product pom organization name Hibernate.org Low Product pom organization url https://hibernate.org Low Product pom url https://hibernate.org/orm Medium Version Manifest Bundle-Version 6.5.3.Final High Version Manifest Implementation-Version 6.5.3.Final High Version pom version 6.5.3.Final Highest
hibernate-validator-8.0.1.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/hibernate/validator/hibernate-validator/8.0.1.Final/hibernate-validator-8.0.1.Final.jar
MD5: 66985b6bf8da17611031e2421c235241
SHA1: e49e116b3d3928060599b176b3538bb848718e95
SHA256: 8c1244a498231091fe723d9666a93444ee9f93607245c6b29829dc5fe57a335c
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile hibernate-validator-8.0.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name hibernate-validator High Vendor hint analyzer vendor redhat Highest Vendor jar package name engine Highest Vendor jar package name hibernate Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor pom artifactid hibernate-validator Highest Vendor pom artifactid hibernate-validator Low Vendor pom groupid org.hibernate.validator Highest Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Product file name hibernate-validator High Product jar package name engine Highest Product jar package name hibernate Highest Product jar package name validator Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Hibernate Validator Engine Medium Product Manifest bundle-symbolicname org.hibernate.validator Medium Product Manifest Implementation-Title hibernate-validator High Product Manifest implementation-url http://hibernate.org/validator/ Low Product Manifest specification-title Jakarta Bean Validation Medium Product pom artifactid hibernate-validator Highest Product pom groupid org.hibernate.validator Highest Product pom name Hibernate Validator Engine High Product pom parent-artifactid hibernate-validator-parent Medium Version Manifest Bundle-Version 8.0.1.Final High Version Manifest Implementation-Version 8.0.1.Final High Version pom version 8.0.1.Final Highest
http-auth-2.24.8.jarDescription:
The AWS SDK for Java - HTTP Auth module contains interfaces and implementations
for generic HTTP authentication
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/http-auth/2.24.8/http-auth-2.24.8.jarMD5: c1fd2f7f29b0d5528ecf9ba8e52f019bSHA1: 8bba6c0e1c4c35d77e41fdf97dcc04c35732559dSHA256: 37e1aeb76275bf6c733348b0501510632b1e27fbb186427c0d57a2602837a35aReferenced In Project/Scope: Form Fill Functionality:compilehttp-auth-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name http-auth High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name http Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.http.auth Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid http-auth Highest Vendor pom artifactid http-auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name http-auth High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name http Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.http.auth Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid http-auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
Related Dependencies http-auth-aws-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/http-auth-aws/2.24.8/http-auth-aws-2.24.8.jar MD5: b7198979d823677dcfc566cbab1e7bfc SHA1: c841dbbb1c29047195b29dfbdeb14848ac40e192 SHA256: accce05bd421360b427441a2880e6060e84493ac3c189bddcbcba37d6eb849b5 pkg:maven/software.amazon.awssdk/http-auth-aws@2.24.8 http-auth-spi-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/http-auth-spi/2.24.8/http-auth-spi-2.24.8.jar MD5: 9433ad9a12cd321ba0e5ee004f10c0fb SHA1: ae9c438555422b116e545646d0fa59462e368b0f SHA256: d728a4cb5fd251ef011ff0c5e3fc27f5e43af5fe2c6cec467037310f1ebc5c04 pkg:maven/software.amazon.awssdk/http-auth-spi@2.24.8 http-client-spi-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/http-client-spi/2.24.8/http-client-spi-2.24.8.jar MD5: a0430e22c2781bb22bef1798d93c4d45 SHA1: a753050f2efe75a43adf652774fb4c392305723c SHA256: f718bffba8204a13f6a5b1832fecc8f43d919872871a7eff81d46ff149283aa4 pkg:maven/software.amazon.awssdk/http-client-spi@2.24.8 httpclient-4.5.14.jarDescription:
Apache HttpComponents Client
File Path: /Users/tommym/.m2/repository/org/apache/httpcomponents/httpclient/4.5.14/httpclient-4.5.14.jarMD5: 2cb357c4b763f47e58af6cad47df6ba3SHA1: 1194890e6f56ec29177673f2f12d0b8e627dec98SHA256: c8bc7e1c51a6d4ce72f40d2ebbabf1c4b68bfe76e732104b04381b493478e9d6Referenced In Project/Scope: Form Fill Functionality:compilehttpclient-4.5.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name httpclient High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name httpclient Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpclient Highest Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client-ga Highest Product file name httpclient High Product jar package name apache Highest Product jar package name client Highest Product jar package name http Highest Product jar package name httpclient Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Product Manifest Implementation-Title Apache HttpClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client-ga Low Product Manifest specification-title Apache HttpClient Medium Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client-ga Medium Version file version 4.5.14 High Version Manifest Implementation-Version 4.5.14 High Version pom version 4.5.14 Highest
httpcore-4.4.16.jarDescription:
Apache HttpComponents Core (blocking I/O)
File Path: /Users/tommym/.m2/repository/org/apache/httpcomponents/httpcore/4.4.16/httpcore-4.4.16.jarMD5: 28d2cd9bf8789fd2ec774fb88436ebd1SHA1: 51cf043c87253c9f58b539c9f7e44c8894223850SHA256: 6c9b3dd142a09dc468e23ad39aad6f75a0f2b85125104469f026e52a474e464fReferenced In Project/Scope: Form Fill Functionality:compilehttpcore-4.4.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name httpcore High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Vendor Manifest implementation-build ${scmBranch}@r${buildNumber}; 2022-11-26 09:44:32+0000 Low Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low Vendor pom artifactid httpcore Highest Vendor pom artifactid httpcore Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Product Manifest implementation-build ${scmBranch}@r${buildNumber}; 2022-11-26 09:44:32+0000 Low Product Manifest Implementation-Title HttpComponents Apache HttpCore High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title HttpComponents Apache HttpCore Medium Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low Product pom artifactid httpcore Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.16 High Version Manifest Implementation-Version 4.4.16 High Version pom version 4.4.16 Highest
identity-spi-2.24.8.jarDescription:
The AWS SDK for Java - Identity SPI module contains the Identity interfaces that are used by other modules in
the library.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/identity-spi/2.24.8/identity-spi-2.24.8.jarMD5: bdfad68c6213895fa29791633a5b9d03SHA1: 176bf6132bdda91952049630db79cded485ed549SHA256: 43c5908349b49490231b224b0acac31c790409c55f8648f16a253901f6d2ed20Referenced In Project/Scope: Form Fill Functionality:compileidentity-spi-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name identity-spi High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name identity Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.identity.spi Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid identity-spi Highest Vendor pom artifactid identity-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Identity SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name identity-spi High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name identity Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.identity.spi Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid identity-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Identity SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
istack-commons-runtime-4.1.2.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/com/sun/istack/istack-commons-runtime/4.1.2/istack-commons-runtime-4.1.2.jar
MD5: 535154ef647af2a52478c4debec93659
SHA1: 18ec117c85f3ba0ac65409136afa8e42bc74e739
SHA256: 7fd6792361f4dd00f8c56af4a20cecc0066deea4a8f3dec38348af23fc2296ee
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime istack-commons-runtime-4.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor jar package name istack Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor Manifest implementation-build-id 4.1.2 - 343a28e Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom artifactid istack-commons-runtime Highest Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product file name istack-commons-runtime High Product jar package name istack Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest implementation-build-id 4.1.2 - 343a28e Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version file version 4.1.2 High Version Manifest Bundle-Version 4.1.2 High Version Manifest implementation-build-id 4.1.2 Low Version pom version 4.1.2 Highest
j2objc-annotations-2.8.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/j2objc/j2objc-annotations/2.8/j2objc-annotations-2.8.jar
MD5: c50af69b704dc91050efb98e0dff66d1
SHA1: c85270e307e7b822f1086b93689124b89768e273
SHA256: f02a95fa1a5e95edb3ed859fd0fb7df709d121a35290eff8b74dce2ab7f4d6ed
Referenced In Project/Scope: Form Fill Functionality:compile
j2objc-annotations-2.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name j2objc-annotations High Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor jar package name google Highest Vendor jar package name google Low Vendor jar package name j2objc Highest Vendor jar package name j2objc Low Vendor pom artifactid j2objc-annotations Highest Vendor pom artifactid j2objc-annotations Low Vendor pom groupid com.google.j2objc Highest Vendor pom name J2ObjC Annotations High Vendor pom url google/j2objc/ Highest Product file name j2objc-annotations High Product jar package name annotations Highest Product jar package name annotations Low Product jar package name google Highest Product jar package name j2objc Highest Product jar package name j2objc Low Product pom artifactid j2objc-annotations Highest Product pom groupid com.google.j2objc Highest Product pom name J2ObjC Annotations High Product pom url google/j2objc/ High Version file version 2.8 High Version pom version 2.8 Highest
jackson-core-2.17.2.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.17.2/jackson-core-2.17.2.jar
MD5: 50c2dab1f29136714d5ef5c6c640336c
SHA1: 969a35cb35c86512acbadcdbbbfb044c877db814
SHA256: 721a189241dab0525d9e858e5cb604d3ecc0ede081e2de77d6f34fa5779a5b46
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile jackson-core-2.17.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.17.2 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.17.2 High Version Manifest Bundle-Version 2.17.2 High Version Manifest Implementation-Version 2.17.2 High Version pom version 2.17.2 Highest
Related Dependencies jackson-annotations-2.17.2.jarFile Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.17.2/jackson-annotations-2.17.2.jar MD5: e68e7e593ae47e106421688707683297 SHA1: 147b7b9412ffff24339f8aba080b292448e08698 SHA256: 873a606e23507969f9bbbea939d5e19274a88775ea5a169ba7e2d795aa5156e1 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.17.2 jackson-datatype-jdk8-2.17.2.jarFile Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.17.2/jackson-datatype-jdk8-2.17.2.jar MD5: 91bac611e3aa2883dc0e8850d7790f04 SHA1: efd3dd0e1d0db8bc72abbe71c15e697bb83b4b45 SHA256: aaa98d3edabf50426bd822fad1442fbdada6e470969326cbcab5c2798f1738d9 pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.17.2 jackson-datatype-jsr310-2.17.2.jarFile Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.17.2/jackson-datatype-jsr310-2.17.2.jar MD5: 6b3cd2fed41104d9ee9d8695547672af SHA1: 267b85e9ba2892a37be6d80aa9ca1438a0d8c210 SHA256: 9b80024a9822e70b07f6bb13824c76c137c1064a1b5eb518374ab141870fdbcc pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.17.2 jackson-module-parameter-names-2.17.2.jarFile Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/module/jackson-module-parameter-names/2.17.2/jackson-module-parameter-names-2.17.2.jar MD5: 897853481f7a59b2e9d0566d8f7aacab SHA1: d27b9f95ccce98984c1ba58d61c5a9c072b1ad95 SHA256: 1ee5e2f3593d44726b900868c6f64d1a50636a5683d6d40427f5984a61de53c0 pkg:maven/com.fasterxml.jackson.module/jackson-module-parameter-names@2.17.2 jackson-databind-2.17.2.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.17.2/jackson-databind-2.17.2.jar
MD5: 3e1ff7c1f0fda885946619a47ef9d5de
SHA1: e6deb029e5901e027c129341fac39e515066b68c
SHA256: c04993f33c0f845342653784f14f38373d005280e6359db5f808701cfae73c0c
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile jackson-databind-2.17.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.17.2 High Version Manifest Bundle-Version 2.17.2 High Version Manifest Implementation-Version 2.17.2 High Version pom version 2.17.2 Highest
jackson-dataformat-yaml-2.17.2.jarDescription:
Support for reading and writing YAML-encoded data via Jackson abstractions.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-yaml/2.17.2/jackson-dataformat-yaml-2.17.2.jar
MD5: 9dcb2f5d3b61bfb9af05b9b00bee13c3
SHA1: 78d2c73dbec62044d7cf3b544b2e0d24a1a093b0
SHA256: 941bcd8b1381bb3b0d726fab41624fa8ece0ee7b6cf2860ad95e8157ce673376
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile jackson-dataformat-yaml-2.17.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springdoc/springdoc-openapi-starter-webmvc-ui@2.6.0 Evidence Type Source Name Value Confidence Vendor file name jackson-dataformat-yaml High Vendor jar package name dataformat Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformats-text Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-yaml Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.dataformat Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-dataformat-yaml Highest Vendor pom artifactid jackson-dataformat-yaml Low Vendor pom groupid com.fasterxml.jackson.dataformat Highest Vendor pom name Jackson-dataformat-YAML High Vendor pom parent-artifactid jackson-dataformats-text Low Vendor pom url FasterXML/jackson-dataformats-text Highest Product file name jackson-dataformat-yaml High Product jar package name dataformat Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformats-text Low Product Manifest Bundle-Name Jackson-dataformat-YAML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-yaml Medium Product Manifest Implementation-Title Jackson-dataformat-YAML High Product Manifest multi-release true Low Product Manifest specification-title Jackson-dataformat-YAML Medium Product pom artifactid jackson-dataformat-yaml Highest Product pom groupid com.fasterxml.jackson.dataformat Highest Product pom name Jackson-dataformat-YAML High Product pom parent-artifactid jackson-dataformats-text Medium Product pom url FasterXML/jackson-dataformats-text High Version file version 2.17.2 High Version Manifest Bundle-Version 2.17.2 High Version Manifest Implementation-Version 2.17.2 High Version pom version 2.17.2 Highest
jakarta.activation-api-2.1.3.jarDescription:
Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/jakarta/activation/jakarta.activation-api/2.1.3/jakarta.activation-api-2.1.3.jar
MD5: 76e7b680375ea9f40f3ddbd702efcd25
SHA1: fa165bd70cda600368eee31555222776a46b881f
SHA256: 01b176d718a169263e78290691fc479977186bcc6b333487325084d6586f4627
Referenced In Projects/Scopes: Camel Integration:compile Functional extension - Domain:runtime Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:runtime Integration Import:runtime jakarta.activation-api-2.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 7f7d358 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Highest Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/jaf-api Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 7f7d358 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/jaf-api High Version file version 2.1.3 High Version Manifest Bundle-Version 2.1.3 High Version pom parent-version 2.1.3 Low Version pom version 2.1.3 Highest
jakarta.annotation-api-2.1.1.jarDescription:
Jakarta Annotations API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /Users/tommym/.m2/repository/jakarta/annotation/jakarta.annotation-api/2.1.1/jakarta.annotation-api-2.1.1.jar
MD5: 5dac2f68e8288d0add4dc92cb161711d
SHA1: 48b9bda22b091b1f48b13af03fe36db3be6e1ae3
SHA256: 5f65fdaf424eee2b55e1d882ba9bb376be93fb09b37b808be6e22e8851c909fe
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile jakarta.annotation-api-2.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 2.1.1 High Version Manifest Bundle-Version 2.1.1 High Version Manifest Implementation-Version 2.1.1 High Version pom parent-version 2.1.1 Low Version pom version 2.1.1 Highest
jakarta.inject-api-2.0.1.jarDescription:
Jakarta Dependency Injection License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/jakarta/inject/jakarta.inject-api/2.0.1/jakarta.inject-api-2.0.1.jar
MD5: 72003bf6efcc8455d414bbd7da86c11c
SHA1: 4c28afe1991a941d7702fe1362c365f0a8641d1e
SHA256: f7dc98062fccf14126abb751b64fab12c312566e8cbdc8483598bffcea93af7c
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime jakarta.inject-api-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name jakarta.inject-api High Vendor jar package name inject Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Vendor pom artifactid jakarta.inject-api Highest Vendor pom artifactid jakarta.inject-api Low Vendor pom developer email asd[at]redhat[dot]com Low Vendor pom developer email manovotn[at]redhat[dot]com Low Vendor pom developer email mkouba[at]redhat[dot]com Low Vendor pom developer email tremes[at]redhat[dot]com Low Vendor pom developer id asabotdu Medium Vendor pom developer id manovotn Medium Vendor pom developer id mkouba Medium Vendor pom developer id tremes Medium Vendor pom developer name Antoine Sabot-Durand Medium Vendor pom developer name Martin Kouba Medium Vendor pom developer name Matej Novotny Medium Vendor pom developer name Tomas Remes Medium Vendor pom developer org Red Hat Inc. Medium Vendor pom groupid jakarta.inject Highest Vendor pom name Jakarta Dependency Injection High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/injection-api Highest Product file name jakarta.inject-api High Product jar package name inject Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Dependency Injection Medium Product Manifest bundle-symbolicname jakarta.inject.jakarta.inject-api Medium Product pom artifactid jakarta.inject-api Highest Product pom developer email asd[at]redhat[dot]com Low Product pom developer email manovotn[at]redhat[dot]com Low Product pom developer email mkouba[at]redhat[dot]com Low Product pom developer email tremes[at]redhat[dot]com Low Product pom developer id asabotdu Low Product pom developer id manovotn Low Product pom developer id mkouba Low Product pom developer id tremes Low Product pom developer name Antoine Sabot-Durand Low Product pom developer name Martin Kouba Low Product pom developer name Matej Novotny Low Product pom developer name Tomas Remes Low Product pom developer org Red Hat Inc. Low Product pom groupid jakarta.inject Highest Product pom name Jakarta Dependency Injection High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/injection-api High Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
jakarta.persistence-api-3.1.0.jarDescription:
Jakarta Persistence 3.1 API jar License:
Eclipse Public License v. 2.0: http://www.eclipse.org/legal/epl-2.0
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/jakarta/persistence/jakarta.persistence-api/3.1.0/jakarta.persistence-api-3.1.0.jar
MD5: 35a1b7dfb38cf44ff795be607b0e6b5b
SHA1: 66901fa1c373c6aff65c13791cc11da72060a8d6
SHA256: 475389446d35c6f46c565728b756dc508c284644ea2690644e0d8e7e339d42fd
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile API:provided Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile jakarta.persistence-api-3.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jakarta.persistence-api High Vendor jar package name jakarta Highest Vendor jar package name persistence Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.persistence-api Medium Vendor Manifest extension-name jakarta.persistence Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.persistence-api Highest Vendor pom artifactid jakarta.persistence-api Low Vendor pom developer id lukasj Medium Vendor pom developer name Lukas Jungmann Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid jakarta.persistence Highest Vendor pom name Jakarta Persistence API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/jpa-api Highest Product file name jakarta.persistence-api High Product jar package name jakarta Highest Product jar package name persistence Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Persistence API jar Medium Product Manifest bundle-symbolicname jakarta.persistence-api Medium Product Manifest extension-name jakarta.persistence Medium Product pom artifactid jakarta.persistence-api Highest Product pom developer id lukasj Low Product pom developer name Lukas Jungmann Low Product pom developer org Oracle, Inc. Low Product pom groupid jakarta.persistence Highest Product pom name Jakarta Persistence API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/jpa-api High Version file version 3.1.0 High Version Manifest Bundle-Version 3.1.0 High Version Manifest Implementation-Version 3.1.0 High Version pom parent-version 3.1.0 Low Version pom version 3.1.0 Highest
jakarta.transaction-api-2.0.1.jarDescription:
Jakarta Transactions License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /Users/tommym/.m2/repository/jakarta/transaction/jakarta.transaction-api/2.0.1/jakarta.transaction-api-2.0.1.jar
MD5: 5315974a3935e342b40849478e1c9966
SHA1: 51a520e3fae406abb84e2e1148e6746ce3f80a1a
SHA256: 50c0a7c760c13ae6c042acf182b28f0047413db95b4636fb8879bcffab5ba875
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile jakarta.transaction-api-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name jakarta.transaction-api High Vendor jar package name jakarta Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name jakarta.transaction Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/eclipse-ee4j Low Vendor Manifest bundle-symbolicname jakarta.transaction-api Medium Vendor Manifest extension-name jakarta.transaction Medium Vendor Manifest Implementation-Vendor EE4J Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.transaction-api Highest Vendor pom artifactid jakarta.transaction-api Low Vendor pom developer id stephen_felts Medium Vendor pom developer name Stephen Felts Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid jakarta.transaction Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name EE4J Community High Vendor pom organization url eclipse-ee4j Medium Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.jta Highest Product file name jakarta.transaction-api High Product jar package name jakarta Highest Product jar package name transaction Highest Product Manifest automatic-module-name jakarta.transaction Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/eclipse-ee4j Low Product Manifest Bundle-Name jakarta.transaction API Medium Product Manifest bundle-symbolicname jakarta.transaction-api Medium Product Manifest extension-name jakarta.transaction Medium Product pom artifactid jakarta.transaction-api Highest Product pom developer id stephen_felts Low Product pom developer name Stephen Felts Low Product pom developer org Oracle, Inc. Low Product pom groupid jakarta.transaction Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name EE4J Community Low Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j High Product pom url https://projects.eclipse.org/projects/ee4j.jta Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
jakarta.validation-api-3.0.2.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/jakarta/validation/jakarta.validation-api/3.0.2/jakarta.validation-api-3.0.2.jar
MD5: 3a1ee6efca3e41e3320599790f54c5eb
SHA1: 92b6631659ba35ca09e44874d3eb936edfeee532
SHA256: 291c25e6910cc6a7ebd96d4c6baebf6d7c37676c5482c2d96146e901b62c1fc9
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile jakarta.validation-api-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name jakarta.validation-api High Vendor jar package name jakarta Highest Vendor jar package name validation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor pom artifactid jakarta.validation-api Highest Vendor pom artifactid jakarta.validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid jakarta.validation Highest Vendor pom name Jakarta Bean Validation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://beanvalidation.org Highest Product file name jakarta.validation-api High Product jar package name jakarta Highest Product jar package name validation Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product pom artifactid jakarta.validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid jakarta.validation Highest Product pom name Jakarta Bean Validation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://beanvalidation.org Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest
jakarta.xml.bind-api-4.0.2.jarDescription:
Jakarta XML Binding API 4.0 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/jakarta/xml/bind/jakarta.xml.bind-api/4.0.2/jakarta.xml.bind-api-4.0.2.jar
MD5: 0c8f9991081def819435c3ff36e4d93f
SHA1: 6cd5a999b834b63238005b7144136379dc36cad2
SHA256: 0d6bcfe47763e85047acf7c398336dc84ff85ebcad0a7cb6f3b9d3e981245406
Referenced In Projects/Scopes: Camel Integration:compile Functional extension - Domain:runtime Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:runtime Integration Import:runtime jakarta.xml.bind-api-4.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name jakarta Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest implementation-build-id ca43d8b Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.xml.bind-api Highest Vendor pom artifactid jakarta.xml.bind-api Low Vendor pom groupid jakarta.xml.bind Highest Vendor pom name Jakarta XML Binding API High Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product jar package name jakarta Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta XML Binding API Medium Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product Manifest extension-name jakarta.xml.bind Medium Product Manifest implementation-build-id ca43d8b Low Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Highest Product pom name Jakarta XML Binding API High Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Version file version 4.0.2 High Version Manifest Bundle-Version 4.0.2 High Version Manifest Implementation-Version 4.0.2 High Version pom version 4.0.2 Highest
jandex-3.1.2.jarDescription:
SmallRye Build Parent POM License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/smallrye/jandex/3.1.2/jandex-3.1.2.jar
MD5: 757ae579a3a52c03c3c60fbe393c086f
SHA1: a6c1c89925c7df06242b03dddb353116ceb9584c
SHA256: dee12fa1787d5523ed1a02d6c63b19e7aef6ac560f7c6d70595db01aa37e041e
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime jandex-3.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name jandex High Vendor jar package name jandex Highest Vendor jar package name jboss Highest Vendor Manifest automatic-module-name org.jboss.jandex Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname io.smallrye.jandex Medium Vendor Manifest multi-release true Low Vendor pom artifactid jandex Highest Vendor pom artifactid jandex Low Vendor pom groupid io.smallrye Highest Vendor pom name Jandex: Core High Vendor pom parent-artifactid jandex-parent Low Product file name jandex High Product jar package name jandex Highest Product jar package name jboss Highest Product Manifest automatic-module-name org.jboss.jandex Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Jandex: Core Medium Product Manifest bundle-symbolicname io.smallrye.jandex Medium Product Manifest multi-release true Low Product pom artifactid jandex Highest Product pom groupid io.smallrye Highest Product pom name Jandex: Core High Product pom parent-artifactid jandex-parent Medium Version file version 3.1.2 High Version Manifest Bundle-Version 3.1.2 High Version pom version 3.1.2 Highest
javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: /Users/tommym/.m2/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope: Form Fill Functionality:compile
javax.annotation-api-1.3.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name javax.annotation-api High Vendor jar package name annotation Highest Vendor jar package name javax Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor Manifest extension-name javax.annotation Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.annotation-api Highest Vendor pom artifactid javax.annotation-api Low Vendor pom developer id ldemichiel Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid javax.annotation Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name GlassFish Community High Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Product file name javax.annotation-api High Product jar package name annotation Highest Product jar package name javax Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product Manifest Bundle-Name javax.annotation API Medium Product Manifest bundle-symbolicname javax.annotation-api Medium Product Manifest extension-name javax.annotation Medium Product pom artifactid javax.annotation-api Highest Product pom developer id ldemichiel Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid javax.annotation Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name GlassFish Community Low Product pom organization url https://javaee.github.io/glassfish Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Version file version 1.3.2 High Version Manifest Bundle-Version 1.3.2 High Version Manifest Implementation-Version 1.3.2 High Version pom parent-version 1.3.2 Low Version pom version 1.3.2 Highest
javax.inject-1.jarDescription:
The javax.inject API License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256: 91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Projects/Scopes: Functional extension - Domain:provided Rest Services:provided Implementation:provided API:provided javax.inject-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 pkg:maven/com.querydsl/querydsl-apt@5.1.0 Evidence Type Source Name Value Confidence Vendor file name javax.inject-1 High Vendor jar package name inject Highest Vendor jar package name inject Low Vendor jar package name javax Highest Vendor jar package name javax Low Vendor pom artifactid javax.inject Highest Vendor pom artifactid javax.inject Low Vendor pom groupid javax.inject Highest Vendor pom name javax.inject High Vendor pom url http://code.google.com/p/atinject/ Highest Product file name javax.inject-1 High Product jar package name inject Highest Product jar package name inject Low Product jar package name javax Highest Product pom artifactid javax.inject Highest Product pom groupid javax.inject Highest Product pom name javax.inject High Product pom url http://code.google.com/p/atinject/ Medium Version file version 1 Medium Version pom version 1 Highest
jaxb-core-4.0.5.jarDescription:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/tommym/.m2/repository/org/glassfish/jaxb/jaxb-core/4.0.5/jaxb-core-4.0.5.jar
MD5: ab09aef6bebd4438b0a02707881801e4
SHA1: 007b4b11ea5542eea4ad55e1080b23be436795b3
SHA256: ad3fd9bf00de3eda9859f70b6cfb011e2fe9904804e16a2665092888ece0fdca
Referenced In Projects/Scopes: Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime jaxb-core-4.0.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name core Highest Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Vendor Manifest git-revision cb19596 Low Vendor Manifest implementation-build-id 4.0.5 - cb19596 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-core Highest Vendor pom artifactid jaxb-core Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-core High Product jar package name core Highest Product jar package name glassfish Highest Product jar package name jaxb Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Core Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Product Manifest git-revision cb19596 Low Product Manifest implementation-build-id 4.0.5 - cb19596 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.5 High Version Manifest build-version 4.0.5 Medium Version Manifest Bundle-Version 4.0.5 High Version Manifest implementation-build-id 4.0.5 Low Version pom version 4.0.5 Highest
Related Dependencies jaxb-runtime-4.0.5.jarFile Path: /Users/tommym/.m2/repository/org/glassfish/jaxb/jaxb-runtime/4.0.5/jaxb-runtime-4.0.5.jar MD5: c7384f1f95b8a8e15291485ff9dbe4f3 SHA1: ca84c2a7169b5293e232b9d00d1e4e36d4c3914a SHA256: 485d8940e76373a7f300815ea5504bf5b726c234425ad30971019d133124cca4 pkg:maven/org.glassfish.jaxb/jaxb-runtime@4.0.5 CVE-2024-9329 suppress
In Eclipse Glassfish versions before 7.0.17, The Host HTTP parameter could cause the web application to redirect to the specified URL, when the requested endpoint is '/management/domain'. By modifying the URL value to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials. CWE-601 URL Redirection to Untrusted Site ('Open Redirect'), CWE-233 Improper Handling of Parameters
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
jboss-logging-3.5.3.Final.jarDescription:
The JBoss Logging Framework License:
Apache License 2.0: https://repository.jboss.org/licenses/apache-2.0.txt File Path: /Users/tommym/.m2/repository/org/jboss/logging/jboss-logging/3.5.3.Final/jboss-logging-3.5.3.Final.jar
MD5: ee7e24e94235c13f53392ecaa53f938c
SHA1: c88fc1d8a96d4c3491f55d4317458ccad53ca663
SHA256: 7b119460de174195aca412dfed52ca0bbef0ece26c2d74301b6172cfadf4ff59
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Supporting test classes:runtime Implementation:compile Integration Import:compile jboss-logging-3.5.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Highest Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid logging-parent Low Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid logging-parent Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.5.3.Final High Version Manifest Implementation-Version 3.5.3.Final High Version pom parent-version 3.5.3.Final Low Version pom version 3.5.3.Final Highest
json-path-2.9.0.jarDescription:
A library to query and verify JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/jayway/jsonpath/json-path/2.9.0/json-path-2.9.0.jar
MD5: e89678d2e4ff45e4f39a97ccd0223719
SHA1: 37fe2217f577b0b68b18e62c4d17a8858ecf9b69
SHA256: 11a9ee6f88bb31f1450108d1cf6441377dec84aca075eb6bb2343be157575bea
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile json-path-2.9.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name json-path High Vendor jar package name jayway Highest Vendor jar package name json Highest Vendor jar package name jsonpath Highest Vendor jar package name path Highest Vendor Manifest automatic-module-name json.path Medium Vendor Manifest bundle-symbolicname json-path Medium Vendor pom artifactid json-path Highest Vendor pom artifactid json-path Low Vendor pom developer email kalle.stenflo (a) gmail.com Low Vendor pom developer id kalle.stenflo Medium Vendor pom developer name Kalle Stenflo Medium Vendor pom groupid com.jayway.jsonpath Highest Vendor pom name json-path High Vendor pom url jayway/JsonPath Highest Product file name json-path High Product jar package name jayway Highest Product jar package name json Highest Product jar package name jsonpath Highest Product jar package name path Highest Product Manifest automatic-module-name json.path Medium Product Manifest Bundle-Name json-path Medium Product Manifest bundle-symbolicname json-path Medium Product Manifest Implementation-Title json-path High Product pom artifactid json-path Highest Product pom developer email kalle.stenflo (a) gmail.com Low Product pom developer id kalle.stenflo Low Product pom developer name Kalle Stenflo Low Product pom groupid com.jayway.jsonpath Highest Product pom name json-path High Product pom url jayway/JsonPath High Version file version 2.9.0 High Version Manifest Bundle-Version 2.9.0 High Version pom version 2.9.0 Highest
json-path-5.4.0.jarDescription:
Java DSL for easy testing of REST services License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: /Users/tommym/.m2/repository/io/rest-assured/json-path/5.4.0/json-path-5.4.0.jar
MD5: d6f6fc59c59472bf0a77392604fe1cd3
SHA1: 83ed73b55e45300209493294ddc09ca5f61c46b6
SHA256: 3330da1a28244f8d905263061181c7c82309434ef52db83b014e743914e37824
Referenced In Project/Scope: Form Fill Functionality:compile
json-path-5.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1
Evidence Type Source Name Value Confidence Vendor file name json-path High Vendor jar package name io Highest Vendor jar package name json Highest Vendor jar package name path Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname io.rest-assured.json-path Medium Vendor pom artifactid json-path Highest Vendor pom artifactid json-path Low Vendor pom groupid io.rest-assured Highest Vendor pom name json-path High Vendor pom parent-artifactid rest-assured-parent Low Vendor pom url http://maven.apache.org Highest Product file name json-path High Product jar package name io Highest Product jar package name json Highest Product jar package name path Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name json-path Medium Product Manifest bundle-symbolicname io.rest-assured.json-path Medium Product pom artifactid json-path Highest Product pom groupid io.rest-assured Highest Product pom name json-path High Product pom parent-artifactid rest-assured-parent Medium Product pom url http://maven.apache.org Medium Version file version 5.4.0 High Version Manifest Bundle-Version 5.4.0 High Version pom version 5.4.0 Highest
json-smart-2.5.1.jarDescription:
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/net/minidev/json-smart/2.5.1/json-smart-2.5.1.jar
MD5: 88a65001b616c2e7796f9263ad97bbf1
SHA1: 4c11d2808d009132dfbbf947ebf37de6bf266c8e
SHA256: 86c0c189581b79b57b0719f443a724e9f628ffbb9eef645cf79194f5973a1001
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile json-smart-2.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name json-smart High Vendor jar package name json Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor jar package name parser Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.json-smart Medium Vendor pom artifactid json-smart Highest Vendor pom artifactid json-smart Low Vendor pom developer email adoneitan@gmail.com Low Vendor pom developer email shoothzj@gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id erav Medium Vendor pom developer id shoothzj Medium Vendor pom developer id uriel Medium Vendor pom developer name Eitan Raviv Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name ZhangJian He Medium Vendor pom groupid net.minidev Highest Vendor pom name JSON Small and Fast Parser High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name json-smart High Product jar package name json Highest Product jar package name minidev Highest Product jar package name net Highest Product jar package name parser Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name json-smart Medium Product Manifest bundle-symbolicname net.minidev.json-smart Medium Product pom artifactid json-smart Highest Product pom developer email adoneitan@gmail.com Low Product pom developer email shoothzj@gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id erav Low Product pom developer id shoothzj Low Product pom developer id uriel Low Product pom developer name Eitan Raviv Low Product pom developer name Uriel Chemouni Low Product pom developer name ZhangJian He Low Product pom groupid net.minidev Highest Product pom name JSON Small and Fast Parser High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.5.1 High Version Manifest Bundle-Version 2.5.1 High Version pom version 2.5.1 Highest
json-utils-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/json-utils/2.24.8/json-utils-2.24.8.jarMD5: 64b39b6d80a5aad6b35de27f1ba72cb9SHA1: 196d5cf5ac0c262e778039777599ec391c7f257dSHA256: 148f10c3ab8dd8be6514a3418e376bd85cda29c360f0894b721489c15e26c028Referenced In Project/Scope: Form Fill Functionality:compilejson-utils-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name json-utils High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name protocols Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.protocols.jsoncore Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid json-utils Highest Vendor pom artifactid json-utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name json-utils High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name protocols Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.protocols.jsoncore Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid json-utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
jsonassert-1.5.3.jarDescription:
Write JSON unit tests in less code. Great for testing REST interfaces. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/skyscreamer/jsonassert/1.5.3/jsonassert-1.5.3.jar
MD5: aee6947b4d626e3e37c21c7ac7652ae6
SHA1: aaa43e0823d2a0e106e8754d6a9c4ab24e05e9bc
SHA256: 719095c07d4203961320da593441d8b3b643c18eb1d81aa98ea933bb7eb351ba
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile jsonassert-1.5.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jsonassert High Vendor jar package name json Highest Vendor jar package name jsonassert Highest Vendor jar package name skyscreamer Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid jsonassert Highest Vendor pom artifactid jsonassert Low Vendor pom developer email carter@skyscreamer.org Low Vendor pom developer email corby@skyscreamer.org Low Vendor pom developer id carterpage Medium Vendor pom developer id cepage Medium Vendor pom developer id hertzsprung Medium Vendor pom developer name Carter Page Medium Vendor pom developer name Corby Page Medium Vendor pom developer name James Shaw Medium Vendor pom groupid org.skyscreamer Highest Vendor pom name JSONassert High Vendor pom url skyscreamer/JSONassert Highest Product file name jsonassert High Product jar package name json Highest Product jar package name jsonassert Highest Product jar package name skyscreamer Highest Product Manifest build-jdk-spec 21 Low Product pom artifactid jsonassert Highest Product pom developer email carter@skyscreamer.org Low Product pom developer email corby@skyscreamer.org Low Product pom developer id carterpage Low Product pom developer id cepage Low Product pom developer id hertzsprung Low Product pom developer name Carter Page Low Product pom developer name Corby Page Low Product pom developer name James Shaw Low Product pom groupid org.skyscreamer Highest Product pom name JSONassert High Product pom url skyscreamer/JSONassert High Version file version 1.5.3 High Version pom version 1.5.3 Highest
jsonschema-generator-4.31.1.jarDescription:
Java JSON Schema Generator – creating a JSON Schema (Draft 6, Draft 7 or Draft 2019-09) from your Java classes File Path: /Users/tommym/.m2/repository/com/github/victools/jsonschema-generator/4.31.1/jsonschema-generator-4.31.1.jarMD5: 6ebe0b467343ccd34d70e54709684d84SHA1: cbdef05cd21e6c568ba73c64fab6eb4d97babc8cSHA256: c66f4c0d15a7d6d3f014316c445b39ae5388d4b79a05cd53889d5b24bb7d3d47Referenced In Project/Scope: Form Fill Functionality:compilejsonschema-generator-4.31.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name jsonschema-generator High Vendor jar package name generator Highest Vendor jar package name github Highest Vendor jar package name jsonschema Highest Vendor jar package name victools Highest Vendor Manifest multi-release true Low Vendor pom artifactid jsonschema-generator Highest Vendor pom artifactid jsonschema-generator Low Vendor pom groupid com.github.victools Highest Vendor pom name Java JSON Schema Generator High Vendor pom parent-artifactid jsonschema-generator-parent Low Vendor pom url victools/jsonschema-generator Highest Product file name jsonschema-generator High Product jar package name generator Highest Product jar package name github Highest Product jar package name jsonschema Highest Product jar package name victools Highest Product Manifest multi-release true Low Product pom artifactid jsonschema-generator Highest Product pom groupid com.github.victools Highest Product pom name Java JSON Schema Generator High Product pom parent-artifactid jsonschema-generator-parent Medium Product pom url victools/jsonschema-generator High Version file version 4.31.1 High Version pom version 4.31.1 Highest
Related Dependencies jsonschema-module-jackson-4.31.1.jarFile Path: /Users/tommym/.m2/repository/com/github/victools/jsonschema-module-jackson/4.31.1/jsonschema-module-jackson-4.31.1.jar MD5: befdc63f82a14f1913391fecab2697fa SHA1: ace4ef476f23ada2b104379c6157e55d032e58f4 SHA256: fb23d6037cf655d56394546dce5229d1cf2cf8ed774df186ed8dc0d390b324d8 pkg:maven/com.github.victools/jsonschema-module-jackson@4.31.1 jsonschema-module-swagger-2-4.33.1.jarDescription:
Module for the jsonschema-generator – Swagger (2.x) File Path: /Users/tommym/.m2/repository/com/github/victools/jsonschema-module-swagger-2/4.33.1/jsonschema-module-swagger-2-4.33.1.jarMD5: 7689ceef07a681a5d1501ee6f7f04383SHA1: 4a4f312b027c7ac39e3f8fd2a818da95d12fa495SHA256: 6dc17974ef57807030a7ca90ecff4cc8b4657453e9c852daf005551ff5c59c3cReferenced In Project/Scope: Form Fill Functionality:compilejsonschema-module-swagger-2-4.33.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name jsonschema-module-swagger-2 High Vendor jar package name github Highest Vendor jar package name jsonschema Highest Vendor jar package name module Highest Vendor jar package name victools Highest Vendor Manifest multi-release true Low Vendor pom artifactid jsonschema-module-swagger-2 Highest Vendor pom artifactid jsonschema-module-swagger-2 Low Vendor pom groupid com.github.victools Highest Vendor pom name Java JSON Schema Generator Module – swagger (2.x) High Vendor pom parent-artifactid jsonschema-generator-parent Low Product file name jsonschema-module-swagger-2 High Product jar package name github Highest Product jar package name jsonschema Highest Product jar package name module Highest Product jar package name victools Highest Product Manifest multi-release true Low Product pom artifactid jsonschema-module-swagger-2 Highest Product pom groupid com.github.victools Highest Product pom name Java JSON Schema Generator Module – swagger (2.x) High Product pom parent-artifactid jsonschema-generator-parent Medium Version file version 4.33.1 High Version pom version 4.33.1 Highest
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: Form Fill Functionality:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Highest Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest
jtokkit-1.0.0.jarDescription:
JTokkit is a Java tokenizer library designed for use with OpenAI models. License:
MIT License: https://opensource.org/licenses/MIT File Path: /Users/tommym/.m2/repository/com/knuddels/jtokkit/1.0.0/jtokkit-1.0.0.jar
MD5: 53b35729911b1320931c49a32bf770d1
SHA1: 1f6d2254f2cceb73620dc79fdecf4d4b5ddd3621
SHA256: 0ed2df740749f4094539909dcef214afc45d0ed3fe207b0bf0d6a117b780eafa
Referenced In Project/Scope: Form Fill Functionality:compile
jtokkit-1.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name jtokkit High Vendor jar package name jtokkit Highest Vendor jar package name jtokkit Low Vendor jar package name knuddels Highest Vendor jar package name knuddels Low Vendor pom artifactid jtokkit Highest Vendor pom artifactid jtokkit Low Vendor pom developer email p.mueller@knuddels.de Low Vendor pom developer id pmueller Medium Vendor pom developer name Philip Müller Medium Vendor pom developer org Knuddels GmbH & Co. KG Medium Vendor pom developer org URL https://www.knuddels.de Medium Vendor pom groupid com.knuddels Highest Vendor pom name JTokkit High Vendor pom url knuddelsgmbh/jtokkit Highest Product file name jtokkit High Product jar package name jtokkit Highest Product jar package name jtokkit Low Product jar package name knuddels Highest Product pom artifactid jtokkit Highest Product pom developer email p.mueller@knuddels.de Low Product pom developer id pmueller Low Product pom developer name Philip Müller Low Product pom developer org Knuddels GmbH & Co. KG Low Product pom developer org URL https://www.knuddels.de Low Product pom groupid com.knuddels Highest Product pom name JTokkit High Product pom url knuddelsgmbh/jtokkit High Version file version 1.0.0 High Version pom version 1.0.0 Highest
jul-to-slf4j-2.0.16.jarDescription:
JUL to SLF4J bridge License:
http://www.opensource.org/licenses/mit-license.php File Path: /Users/tommym/.m2/repository/org/slf4j/jul-to-slf4j/2.0.16/jul-to-slf4j-2.0.16.jar
MD5: 410ad2f2230e0150216d86e12a4af995
SHA1: 6d57da3e961daac65bcca0dd3def6cd11e48a24a
SHA256: 0f2ec396ea29c9a440890d1f09fdb82fdd574b47b298435764235451c193861d
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile jul-to-slf4j-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name jul-to-slf4j High Vendor jar package name bridge Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor Manifest multi-release true Low Vendor pom artifactid jul-to-slf4j Highest Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid org.slf4j Highest Vendor pom name JUL to SLF4J bridge High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name jul-to-slf4j High Product jar package name bridge Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name JUL to SLF4J bridge Medium Product Manifest bundle-symbolicname jul.to.slf4j Medium Product Manifest Implementation-Title jul-to-slf4j High Product Manifest multi-release true Low Product pom artifactid jul-to-slf4j Highest Product pom groupid org.slf4j Highest Product pom name JUL to SLF4J bridge High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
junit-jupiter-5.10.3.jarDescription:
Module "junit-jupiter" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /Users/tommym/.m2/repository/org/junit/jupiter/junit-jupiter/5.10.3/junit-jupiter-5.10.3.jar
MD5: 8312d239f10b3aaa94c3dc69f84a250f
SHA1: 6686d8fbf251f9bf8ecba413cab57b9e00f9134d
SHA256: e6fc09f881eba8b8d8a7660a6c7f4d582fa7881f306136afe2d82964a2e7c22f
Referenced In Projects/Scopes: Camel Integration:compile Form Fill Functionality:compile Supporting test classes:compile Rest Services:compile Integration Import:compile junit-jupiter-5.10.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-camel@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter High Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter Highest Vendor pom artifactid junit-jupiter Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter (Aggregator) High Vendor pom url https://junit.org/junit5/ Highest Product file name junit-jupiter High Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter (Aggregator) Medium Product Manifest bundle-symbolicname junit-jupiter Medium Product Manifest Implementation-Title junit-jupiter High Product Manifest specification-title junit-jupiter Medium Product pom artifactid junit-jupiter Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter (Aggregator) High Product pom url https://junit.org/junit5/ Medium Version file version 5.10.3 High Version Manifest Bundle-Version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High Version pom version 5.10.3 Highest
junit-jupiter-api-5.10.3.jarDescription:
Module "junit-jupiter-api" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /Users/tommym/.m2/repository/org/junit/jupiter/junit-jupiter-api/5.10.3/junit-jupiter-api-5.10.3.jar
MD5: 9c5af4543b8784a55eab254418cc367b
SHA1: a22aa91d1d6c69b2020a9aeb6d095ea81132bfa5
SHA256: 6efe6e01ca1ff79b7bf4c6f1eed0b29292e166c27eaf7b00ac981a14d4de61aa
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile Integration Import:compile junit-jupiter-api-5.10.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-api High Vendor jar package name api Highest Vendor jar package name junit Highest Vendor jar package name jupiter Highest Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-api Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-api Highest Vendor pom artifactid junit-jupiter-api Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter API High Vendor pom url https://junit.org/junit5/ Highest Product file name junit-jupiter-api High Product jar package name api Highest Product jar package name junit Highest Product jar package name jupiter Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter API Medium Product Manifest bundle-symbolicname junit-jupiter-api Medium Product Manifest Implementation-Title junit-jupiter-api High Product Manifest specification-title junit-jupiter-api Medium Product pom artifactid junit-jupiter-api Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter API High Product pom url https://junit.org/junit5/ Medium Version file version 5.10.3 High Version Manifest Bundle-Version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High Version pom version 5.10.3 Highest
junit-jupiter-engine-5.10.3.jarDescription:
Module "junit-jupiter-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /Users/tommym/.m2/repository/org/junit/jupiter/junit-jupiter-engine/5.10.3/junit-jupiter-engine-5.10.3.jar
MD5: c87ca6659d594120a6030a2760bcdf14
SHA1: 48c14e866bb1a87ca35d24ff068463bb202ada24
SHA256: bbd3ce8dc11e9925071ef9691d68af1ab6e712faa6851f7c5275bc8aafc88673
Referenced In Projects/Scopes: Rest Services:runtime Camel Integration:runtime Form Fill Functionality:runtime Supporting test classes:runtime Integration Import:runtime junit-jupiter-engine-5.10.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-engine High Vendor jar package name engine Highest Vendor jar package name junit Highest Vendor jar package name jupiter Highest Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.3" Low Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-engine Highest Vendor pom artifactid junit-jupiter-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter Engine High Vendor pom url https://junit.org/junit5/ Highest Product file name junit-jupiter-engine High Product jar package name engine Highest Product jar package name junit Highest Product jar package name jupiter Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter Engine Medium Product Manifest bundle-symbolicname junit-jupiter-engine Medium Product Manifest Implementation-Title junit-jupiter-engine High Product Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.3" Low Product Manifest specification-title junit-jupiter-engine Medium Product pom artifactid junit-jupiter-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter Engine High Product pom url https://junit.org/junit5/ Medium Version file version 5.10.3 High Version Manifest Bundle-Version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High Version pom version 5.10.3 Highest
junit-jupiter-params-5.10.3.jarDescription:
Module "junit-jupiter-params" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /Users/tommym/.m2/repository/org/junit/jupiter/junit-jupiter-params/5.10.3/junit-jupiter-params-5.10.3.jar
MD5: 8c0d875131fa73e688df785a3b2f338d
SHA1: 4852f4e4af9074d9214213b199751f99efeab8b9
SHA256: 7c3ed8cefb12496b76c53c3da986ea8f0bf3f426781869475551ae3a506c1ad8
Referenced In Projects/Scopes: Camel Integration:compile Form Fill Functionality:compile Supporting test classes:compile Rest Services:compile Integration Import:compile junit-jupiter-params-5.10.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-params High Vendor jar package name junit Highest Vendor jar package name jupiter Highest Vendor jar package name params Highest Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-params Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-jupiter-params Highest Vendor pom artifactid junit-jupiter-params Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.jupiter Highest Vendor pom name JUnit Jupiter Params High Vendor pom url https://junit.org/junit5/ Highest Product file name junit-jupiter-params High Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name params Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter Params Medium Product Manifest bundle-symbolicname junit-jupiter-params Medium Product Manifest Implementation-Title junit-jupiter-params High Product Manifest specification-title junit-jupiter-params Medium Product pom artifactid junit-jupiter-params Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.jupiter Highest Product pom name JUnit Jupiter Params High Product pom url https://junit.org/junit5/ Medium Version file version 5.10.3 High Version Manifest Bundle-Version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High Version pom version 5.10.3 Highest
junit-platform-engine-1.10.3.jarDescription:
Module "junit-platform-engine" of JUnit 5. License:
Eclipse Public License v2.0: https://www.eclipse.org/legal/epl-v20.html File Path: /Users/tommym/.m2/repository/org/junit/platform/junit-platform-engine/1.10.3/junit-platform-engine-1.10.3.jar
MD5: 8fe56ec6a59c1e208e8ba0def9e47bf3
SHA1: 365a320c3cfd47f3346625e541e424e35dc75c42
SHA256: df7c32bf75cf47c4c8ddd1942091027947a7d765d30b731fe00830115fafa133
Referenced In Projects/Scopes: Rest Services:runtime Camel Integration:runtime Form Fill Functionality:runtime Supporting test classes:runtime Integration Import:runtime junit-platform-engine-1.10.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-engine High Vendor jar package name engine Highest Vendor jar package name junit Highest Vendor jar package name platform Highest Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Vendor pom artifactid junit-platform-engine Highest Vendor pom artifactid junit-platform-engine Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email derancourt.juliette@gmail.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email sormuras@gmail.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id juliette-derancourt Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer id sormuras Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Juliette de Rancourt Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.junit.platform Highest Vendor pom name JUnit Platform Engine API High Vendor pom url https://junit.org/junit5/ Highest Product file name junit-platform-engine High Product jar package name engine Highest Product jar package name junit Highest Product jar package name platform Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Engine API Medium Product Manifest bundle-symbolicname junit-platform-engine Medium Product Manifest Implementation-Title junit-platform-engine High Product Manifest specification-title junit-platform-engine Medium Product pom artifactid junit-platform-engine Highest Product pom developer email business@johanneslink.net Low Product pom developer email derancourt.juliette@gmail.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email sormuras@gmail.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id juliette-derancourt Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer id sormuras Low Product pom developer name Christian Stein Low Product pom developer name Johannes Link Low Product pom developer name Juliette de Rancourt Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.junit.platform Highest Product pom name JUnit Platform Engine API High Product pom url https://junit.org/junit5/ Medium Version file version 1.10.3 High Version Manifest Bundle-Version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High Version pom version 1.10.3 Highest
Related Dependencies junit-platform-commons-1.10.3.jarFile Path: /Users/tommym/.m2/repository/org/junit/platform/junit-platform-commons/1.10.3/junit-platform-commons-1.10.3.jar MD5: 83ff374dd428b03f1cf70d0143259f01 SHA1: a353d42a2f13343a7cb80c5228ae66ff64495481 SHA256: 9787f04d49db59397cdd7555d421a5bd2d1445666997d327b94f85e38bed57f1 pkg:maven/org.junit.platform/junit-platform-commons@1.10.3 listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarDescription:
An empty artifact that Guava depends on to signal that it is providing
ListenableFuture -- but is also available in a second "version" that
contains com.google.common.util.concurrent.ListenableFuture class, without
any other Guava classes. The idea is:
- If users want only ListenableFuture, they depend on listenablefuture-1.0.
- If users want all of Guava, they depend on guava, which, as of Guava
27.0, depends on
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
version number is enough for some build systems (notably, Gradle) to select
that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
conflict with the copy of ListenableFuture in guava itself. If users are
using an older version of Guava or a build system other than Gradle, they
may see class conflicts. If so, they can solve them by manually excluding
the listenablefuture artifact or manually forcing their build systems to
use 9999.0-....
File Path: /Users/tommym/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarMD5: d094c22570d65e132c19cea5d352e381SHA1: b421526c5f297295adef1c886e5246c39d4ac629SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99Referenced In Project/Scope: Form Fill Functionality:compilelistenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name listenablefuture High Vendor pom artifactid listenablefuture Highest Vendor pom artifactid listenablefuture Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava ListenableFuture only High Vendor pom parent-artifactid guava-parent Low Product file name listenablefuture High Product pom artifactid listenablefuture Highest Product pom groupid com.google.guava Highest Product pom name Guava ListenableFuture only High Product pom parent-artifactid guava-parent Medium Version pom parent-version 9999.0-empty-to-avoid-conflict-with-guava Low Version pom version 9999.0-empty-to-avoid-conflict-with-guava Highest
log4j-api-2.23.1.jarDescription:
The Apache Log4j API License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/logging/log4j/log4j-api/2.23.1/log4j-api-2.23.1.jar
MD5: bee2e2dcbeeb983bdb6b71c9c3476b6a
SHA1: 9c15c29c526d9c6783049c0a77722693c66706e1
SHA256: 92ec1fd36ab3bc09de6198d2d7c0914685c0f7127ea931acc32fd2ecdd82ea89
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile log4j-api-2.23.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.apache.poi/poi@5.3.0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Highest Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product jar package name util Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Version file version 2.23.1 High Version Manifest Bundle-Version 2.23.1 High Version Manifest Implementation-Version 2.23.1 High Version pom version 2.23.1 Highest
log4j-to-slf4j-2.23.1.jarDescription:
The Apache Log4j binding between Log4j 2 API and SLF4J. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/logging/log4j/log4j-to-slf4j/2.23.1/log4j-to-slf4j-2.23.1.jar
MD5: d60143628bb91f9dfa0148c213388b39
SHA1: 425ad1eb8a39904d2830e907a324e956fb456520
SHA256: 7937a84055156910234e3b42868f55e68ff4b7becbb6ffd10146f72f5bf54dd5
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile log4j-to-slf4j-2.23.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1 pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name log4j-to-slf4j High Vendor jar package name apache Highest Vendor jar package name logging Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release false Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-to-slf4j Highest Vendor pom artifactid log4j-to-slf4j Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j to SLF4J Adapter High Vendor pom parent-artifactid log4j Low Product file name log4j-to-slf4j High Product jar package name apache Highest Product jar package name logging Highest Product jar package name slf4j Highest Product jar package name slf4jprovider Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j to SLF4J Adapter Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.to.slf4j Medium Product Manifest Implementation-Title Apache Log4j to SLF4J Adapter High Product Manifest multi-release false Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.slf4j.SLF4JProvider" Low Product Manifest specification-title Apache Log4j to SLF4J Adapter Medium Product pom artifactid log4j-to-slf4j Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j to SLF4J Adapter High Product pom parent-artifactid log4j Medium Version file version 2.23.1 High Version Manifest Bundle-Version 2.23.1 High Version Manifest Implementation-Version 2.23.1 High Version pom version 2.23.1 Highest
logback-core-1.5.8.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: /Users/tommym/.m2/repository/ch/qos/logback/logback-core/1.5.8/logback-core-1.5.8.jar
MD5: 6048cf7daf6489ce151130cc993edccf
SHA1: 3fce599197de3b6f387cc9bee412ead2b4994a46
SHA256: a698e4cff3eac45eec9b2755df93bb7a9725d853f7938030654ce5430b37c41d
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile logback-core-1.5.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.8 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.8 High Version Manifest Bundle-Version 1.5.8 High Version Manifest Implementation-Version 1.5.8 High Version pom version 1.5.8 Highest
Related Dependencies logback-classic-1.5.8.jarFile Path: /Users/tommym/.m2/repository/ch/qos/logback/logback-classic/1.5.8/logback-classic-1.5.8.jar MD5: ff52ddc06ddda6cd457a369aa2a7f9a3 SHA1: 229bb1ef6b14dfbf74ff443af9097d836dc5f0dd SHA256: 89b0f7bec5fa8a9c9246acd1e99f0e84d6cb3bbadaa5b095a14c2cd0f4732d05 pkg:maven/ch.qos.logback/logback-classic@1.5.8 lombok-1.18.34.jarDescription:
Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more! License:
The MIT License: https://projectlombok.org/LICENSE File Path: /Users/tommym/.m2/repository/org/projectlombok/lombok/1.18.34/lombok-1.18.34.jar
MD5: 91ce91dbfa7694bff4ddc1e51643f8b2
SHA1: ec547ef414ab1d2c040118fb9c1c265ada63af14
SHA256: c27d6b2aff56241d1b07fcbcc6b183709e6b432c80f7374eeb1d823e86d4b81a
Referenced In Projects/Scopes: API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile lombok-1.18.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name lombok High Vendor jar package name java Highest Vendor jar package name lombok Highest Vendor jar package name tostring Highest Vendor Manifest automatic-module-name lombok Medium Vendor Manifest can-redefine-classes true Low Vendor pom artifactid lombok Highest Vendor pom artifactid lombok Low Vendor pom developer email reinier@projectlombok.org Low Vendor pom developer email roel@projectlombok.org Low Vendor pom developer id rspilker Medium Vendor pom developer id rzwitserloot Medium Vendor pom developer name Reinier Zwitserloot Medium Vendor pom developer name Roel Spilker Medium Vendor pom groupid org.projectlombok Highest Vendor pom name Project Lombok High Vendor pom url https://projectlombok.org Highest Product file name lombok High Product jar package name java Highest Product jar package name lombok Highest Product jar package name tostring Highest Product Manifest automatic-module-name lombok Medium Product Manifest can-redefine-classes true Low Product pom artifactid lombok Highest Product pom developer email reinier@projectlombok.org Low Product pom developer email roel@projectlombok.org Low Product pom developer id rspilker Low Product pom developer id rzwitserloot Low Product pom developer name Reinier Zwitserloot Low Product pom developer name Roel Spilker Low Product pom groupid org.projectlombok Highest Product pom name Project Lombok High Product pom url https://projectlombok.org Medium Version file version 1.18.34 High Version Manifest lombok-version 1.18.34 Medium Version pom version 1.18.34 Highest
lombok-1.18.34.jar: mavenEcjBootstrapAgent.jarFile Path: /Users/tommym/.m2/repository/org/projectlombok/lombok/1.18.34/lombok-1.18.34.jar/lombok/launch/mavenEcjBootstrapAgent.jarMD5: e5552f93605e20eb4039662ee38ee41aSHA1: 257946794d3fbaff9023c991de99d6b7a7be8c8dSHA256: 7f93cde1d476e8d84f51213c52d70eb596fcde669fbd30fbd5a6745346fdde9dReferenced In Projects/Scopes:
API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile Evidence Type Source Name Value Confidence Vendor file name mavenEcjBootstrapAgent High Vendor jar package name launch Low Vendor jar package name lombok Low Vendor Manifest can-redefine-classes true Low Product file name mavenEcjBootstrapAgent High Product jar package name launch Low Product Manifest can-redefine-classes true Low
metrics-spi-2.24.8.jarDescription:
This is the base module for SDK metrics feature. It contains the interfaces used for metrics feature
that are used by other modules in the library.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/metrics-spi/2.24.8/metrics-spi-2.24.8.jarMD5: e9c2f9b25eb6324611f3a48305a888ceSHA1: 87755fe547b1b9cabd8aace32855ee8d45cff5acSHA256: 9a64627ca4af358cbc1f161f25cf1fcc47ef86e7686d05c930ee06418a8f519cReferenced In Project/Scope: Form Fill Functionality:compilemetrics-spi-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name metrics-spi High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name metrics Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.metrics Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid metrics-spi Highest Vendor pom artifactid metrics-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Metrics SPI High Vendor pom parent-artifactid core Low Product file name metrics-spi High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name metrics Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.metrics Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid metrics-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Metrics SPI High Product pom parent-artifactid core Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
micrometer-commons-1.13.4.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/micrometer/micrometer-commons/1.13.4/micrometer-commons-1.13.4.jar
MD5: 3058e9b29fff7d5f2d4bdabd3ba6b806
SHA1: edcf69518a4c382c48e19c7fb7d4aedfb115c0c3
SHA256: 7407cc52817cfb66814292de841a4495c5af5309b15be367565d4bc700a433c2
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile micrometer-commons-1.13.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2024-09-09_19:01:00 Low Vendor Manifest build-date-utc 2024-09-09T19:01:00.825138801Z Low Vendor Manifest build-host 16c5017386df Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 36670 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/36670 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change 1f1aa0a Low Vendor Manifest full-change 1f1aa0a57490898d4f63722edc4dd4f54ec613d7 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2024-09-09_19:01:00 Low Product Manifest build-date-utc 2024-09-09T19:01:00.825138801Z Low Product Manifest build-host 16c5017386df Low Product Manifest build-job deploy Low Product Manifest build-number 36670 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/36670 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change 1f1aa0a Low Product Manifest full-change 1f1aa0a57490898d4f63722edc4dd4f54ec613d7 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.13.4 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.13.4 High Version Manifest Bundle-Version 1.13.4 High Version Manifest Implementation-Version 1.13.4 High Version pom version 1.13.4 Highest
micrometer-observation-1.13.4.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/micrometer/micrometer-observation/1.13.4/micrometer-observation-1.13.4.jar
MD5: f2731d224c64773ce187592e6cbf3fc0
SHA1: 2673c9b181ab2512002b23b7ad0f1dd02212696c
SHA256: 58642b0c0c965d1dc42bc49573657e948ea2a6c54d4902a6bc7e12a558d71f50
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile micrometer-observation-1.13.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2024-09-09_19:01:01 Low Vendor Manifest build-date-utc 2024-09-09T19:01:01.202528302Z Low Vendor Manifest build-host 16c5017386df Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 36670 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/36670 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change 1f1aa0a Low Vendor Manifest full-change 1f1aa0a57490898d4f63722edc4dd4f54ec613d7 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2024-09-09_19:01:01 Low Product Manifest build-date-utc 2024-09-09T19:01:01.202528302Z Low Product Manifest build-host 16c5017386df Low Product Manifest build-job deploy Low Product Manifest build-number 36670 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/36670 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change 1f1aa0a Low Product Manifest full-change 1f1aa0a57490898d4f63722edc4dd4f54ec613d7 Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.13.4 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.13.4 High Version Manifest Bundle-Version 1.13.4 High Version Manifest Implementation-Version 1.13.4 High Version pom version 1.13.4 Highest
mockito-core-5.11.0.jarDescription:
Mockito mock objects library core API and implementation License:
MIT: https://opensource.org/licenses/MIT File Path: /Users/tommym/.m2/repository/org/mockito/mockito-core/5.11.0/mockito-core-5.11.0.jar
MD5: 73997150a1d85f77aa03fdb7750dc2d0
SHA1: e4069fa4f4ff2c94322cfec5f2e45341c6c70aff
SHA256: f076c96b1f49b8d9bc42e46b0969aaf5684c40c8b5b679d400e5d880073a0e00
Referenced In Projects/Scopes: Camel Integration:provided Supporting test classes:compile mockito-core-5.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-integration-camel@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name mockito-core High Vendor jar package name and Highest Vendor jar package name api Highest Vendor jar package name mockito Highest Vendor Manifest automatic-module-name org.mockito Medium Vendor Manifest bundle-symbolicname org.mockito.mockito-core Medium Vendor pom artifactid mockito-core Highest Vendor pom artifactid mockito-core Low Vendor pom developer id bric3 Medium Vendor pom developer id mockitoguy Medium Vendor pom developer id raphw Medium Vendor pom developer id TimvdLippe Medium Vendor pom developer name Brice Dutheil Medium Vendor pom developer name Rafael Winterhalter Medium Vendor pom developer name Szczepan Faber Medium Vendor pom developer name Tim van der Lippe Medium Vendor pom groupid org.mockito Highest Vendor pom name mockito-core High Vendor pom url mockito/mockito Highest Product file name mockito-core High Product jar package name and Highest Product jar package name api Highest Product jar package name mockito Highest Product Manifest automatic-module-name org.mockito Medium Product Manifest Bundle-Name Mockito Mock Library for Java. Core bundle requires Byte Buddy and Objenesis. Medium Product Manifest bundle-symbolicname org.mockito.mockito-core Medium Product pom artifactid mockito-core Highest Product pom developer id bric3 Low Product pom developer id mockitoguy Low Product pom developer id raphw Low Product pom developer id TimvdLippe Low Product pom developer name Brice Dutheil Low Product pom developer name Rafael Winterhalter Low Product pom developer name Szczepan Faber Low Product pom developer name Tim van der Lippe Low Product pom groupid org.mockito Highest Product pom name mockito-core High Product pom url mockito/mockito High Version file version 5.11.0 High Version Manifest Bundle-Version 5.11.0 High Version pom version 5.11.0 Highest
mockito-junit-jupiter-5.11.0.jarDescription:
Mockito JUnit 5 support License:
MIT: https://opensource.org/licenses/MIT File Path: /Users/tommym/.m2/repository/org/mockito/mockito-junit-jupiter/5.11.0/mockito-junit-jupiter-5.11.0.jar
MD5: 42d14b53962b3641779a11271c26418f
SHA1: 8e658dd339f40305ed4293db25545b5df98b171b
SHA256: a30ea4fe0484e54f64cdc15269a6c6ff1bd89bc26a0d41e4c27cb91cb78dc548
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile mockito-junit-jupiter-5.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name mockito-junit-jupiter High Vendor jar package name junit Highest Vendor jar package name jupiter Highest Vendor jar package name mockito Highest Vendor Manifest automatic-module-name org.mockito.junit.jupiter Medium Vendor Manifest bundle-symbolicname org.mockito.junit-jupiter Medium Vendor pom artifactid mockito-junit-jupiter Highest Vendor pom artifactid mockito-junit-jupiter Low Vendor pom developer id bric3 Medium Vendor pom developer id mockitoguy Medium Vendor pom developer id raphw Medium Vendor pom developer id TimvdLippe Medium Vendor pom developer name Brice Dutheil Medium Vendor pom developer name Rafael Winterhalter Medium Vendor pom developer name Szczepan Faber Medium Vendor pom developer name Tim van der Lippe Medium Vendor pom groupid org.mockito Highest Vendor pom name mockito-junit-jupiter High Vendor pom url mockito/mockito Highest Product file name mockito-junit-jupiter High Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name mockito Highest Product Manifest automatic-module-name org.mockito.junit.jupiter Medium Product Manifest Bundle-Name Mockito Extension Library for JUnit 5. Medium Product Manifest bundle-symbolicname org.mockito.junit-jupiter Medium Product pom artifactid mockito-junit-jupiter Highest Product pom developer id bric3 Low Product pom developer id mockitoguy Low Product pom developer id raphw Low Product pom developer id TimvdLippe Low Product pom developer name Brice Dutheil Low Product pom developer name Rafael Winterhalter Low Product pom developer name Szczepan Faber Low Product pom developer name Tim van der Lippe Low Product pom groupid org.mockito Highest Product pom name mockito-junit-jupiter High Product pom url mockito/mockito High Version file version 5.11.0 High Version Manifest Bundle-Version 5.11.0 High Version pom version 5.11.0 Highest
mysema-commons-lang-0.2.4.jarLicense:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/mysema/commons/mysema-commons-lang/0.2.4/mysema-commons-lang-0.2.4.jar
MD5: c13bde1d0dae26b8ca3c56b5e4e40157
SHA1: d09c8489d54251a6c22fbce804bdd4a070557317
SHA256: dbbdd6816b33d3bead50f4d217825fcf568d50a43af881df5cdd01468c2b6efe
Referenced In Projects/Scopes: API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile mysema-commons-lang-0.2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name mysema-commons-lang High Vendor jar package name commons Highest Vendor jar package name lang Highest Vendor jar package name mysema Highest Vendor Manifest bundle-symbolicname com.mysema.commons.lang Medium Vendor pom artifactid mysema-commons-lang Highest Vendor pom artifactid mysema-commons-lang Low Vendor pom groupid com.mysema.commons Highest Vendor pom name lang High Vendor pom parent-artifactid mysema-source Low Vendor pom parent-groupid com.mysema.home Medium Product file name mysema-commons-lang High Product jar package name commons Highest Product jar package name lang Highest Product jar package name mysema Highest Product Manifest Bundle-Name Commons Lang Medium Product Manifest bundle-symbolicname com.mysema.commons.lang Medium Product pom artifactid mysema-commons-lang Highest Product pom groupid com.mysema.commons Highest Product pom name lang High Product pom parent-artifactid mysema-source Medium Product pom parent-groupid com.mysema.home Medium Version file version 0.2.4 High Version Manifest Bundle-Version 0.2.4 High Version pom parent-version 0.2.4 Low Version pom version 0.2.4 Highest
netty-common-4.1.113.Final.jar (shaded: org.jctools:jctools-core:4.0.5)Description:
Java Concurrency Tools Core Library License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/netty/netty-common/4.1.113.Final/netty-common-4.1.113.Final.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 5d5135397b920a7dcbca5c1fb0576cf2
SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7
SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211
Referenced In Project/Scope: Form Fill Functionality:runtime
Evidence Type Source Name Value Confidence Vendor pom artifactid jctools-core Low Vendor pom groupid org.jctools Highest Vendor pom name Java Concurrency Tools Core Library High Vendor pom url JCTools Highest Product pom artifactid jctools-core Highest Product pom groupid org.jctools Highest Product pom name Java Concurrency Tools Core Library High Product pom url JCTools High Version pom version 4.0.5 Highest
netty-common-4.1.113.Final.jarDescription:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients. License:
https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/io/netty/netty-common/4.1.113.Final/netty-common-4.1.113.Final.jar
MD5: 539a6a287a762bd5fd846a85a69f8fa3
SHA1: 1a7fe68aa349746008e5cff490aa6077728aac5a
SHA256: c0fb22d47111cb06aac2af67fe55e2e216a49fd00e767f4acb7488b280f8c327
Referenced In Project/Scope: Form Fill Functionality:runtime
netty-common-4.1.113.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name netty-common High Vendor jar package name io Highest Vendor jar package name netty Highest Vendor Manifest automatic-module-name io.netty.common Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://netty.io/ Low Vendor Manifest bundle-symbolicname io.netty.common Medium Vendor Manifest implementation-url https://netty.io/netty-common/ Low Vendor Manifest Implementation-Vendor The Netty Project High Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest specification-vendor The Netty Project Low Vendor pom artifactid netty-common Highest Vendor pom artifactid netty-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Common High Vendor pom parent-artifactid netty-parent Low Product file name netty-common High Product jar package name io Highest Product jar package name netty Highest Product Manifest automatic-module-name io.netty.common Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://netty.io/ Low Product Manifest Bundle-Name Netty/Common Medium Product Manifest bundle-symbolicname io.netty.common Medium Product Manifest Implementation-Title Netty/Common High Product Manifest implementation-url https://netty.io/netty-common/ Low Product Manifest specification-title Netty/Common Medium Product pom artifactid netty-common Highest Product pom groupid io.netty Highest Product pom name Netty/Common High Product pom parent-artifactid netty-parent Medium Version Manifest Bundle-Version 4.1.113.Final High Version Manifest Implementation-Version 4.1.113.Final High Version pom version 4.1.113.Final Highest
CVE-2024-47535 (OSSINDEX) suppress
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crashes. This vulnerability is fixed in 4.1.115. CWE-400 Uncontrolled Resource Consumption
CVSSv2:
Base Score: MEDIUM (6.800000190734863) Vector: CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:io.netty:netty-common:4.1.113.Final:*:*:*:*:*:*:* netty-nio-client-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/netty-nio-client/2.24.8/netty-nio-client-2.24.8.jarMD5: 30e6dbd4217c3e0ed03c584041abe332SHA1: 365b2b38043220207157da7216df942aa64518afSHA256: e2f10b978633964edde46efdb8aee5c2e26ee0678ede897109a3b3b4c187a5fdReferenced In Project/Scope: Form Fill Functionality:runtimenetty-nio-client-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name netty-nio-client High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name http Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.http.nio.netty Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid netty-nio-client Highest Vendor pom artifactid netty-nio-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Vendor pom parent-artifactid http-clients Low Product file name netty-nio-client High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name http Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.http.nio.netty Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid netty-nio-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Product pom parent-artifactid http-clients Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
netty-transport-4.1.113.Final.jarDescription:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients. License:
https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/io/netty/netty-transport/4.1.113.Final/netty-transport-4.1.113.Final.jar
MD5: 207a1ba6a61a072f599a51d9b310cab5
SHA1: 8ba0a07b6ca61aefd607ca2a91ebd1cce28f5e3d
SHA256: cb8b97ff77d7c5f1c591c84d2dee3389a0eaa63a3137b7b8c0c64e1dbada6688
Referenced In Project/Scope: Form Fill Functionality:runtime
netty-transport-4.1.113.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name netty-transport High Vendor jar package name io Highest Vendor jar package name netty Highest Vendor Manifest automatic-module-name io.netty.transport Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://netty.io/ Low Vendor Manifest bundle-symbolicname io.netty.transport Medium Vendor Manifest implementation-url https://netty.io/netty-transport/ Low Vendor Manifest Implementation-Vendor The Netty Project High Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest specification-vendor The Netty Project Low Vendor pom artifactid netty-transport Highest Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product file name netty-transport High Product jar package name io Highest Product jar package name netty Highest Product Manifest automatic-module-name io.netty.transport Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://netty.io/ Low Product Manifest Bundle-Name Netty/Transport Medium Product Manifest bundle-symbolicname io.netty.transport Medium Product Manifest Implementation-Title Netty/Transport High Product Manifest implementation-url https://netty.io/netty-transport/ Low Product Manifest specification-title Netty/Transport Medium Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version Manifest Bundle-Version 4.1.113.Final High Version Manifest Implementation-Version 4.1.113.Final High Version pom version 4.1.113.Final Highest
Related Dependencies netty-buffer-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-buffer/4.1.113.Final/netty-buffer-4.1.113.Final.jar MD5: cdf969c3ee84d06b6cbcd0c0cefbea43 SHA1: 069462f1f5528fb95477fa3b15a1e755ada0df66 SHA256: a85c198180a8de997e8f64a62e054946a39af0708466c1bd67747d393d2feee1 pkg:maven/io.netty/netty-buffer@4.1.113.Final netty-codec-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-codec/4.1.113.Final/netty-codec-4.1.113.Final.jar MD5: b7653ded16d9aff79cbae625dedc9ac9 SHA1: 370ab9b7c1b31b32423498331c1f723cda3332cb SHA256: c7669cbeda2b5c6284627b7ffafd6f1014a96639013b26ebb9d6bcb828f76542 pkg:maven/io.netty/netty-codec@4.1.113.Final netty-codec-http-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-codec-http/4.1.113.Final/netty-codec-http-4.1.113.Final.jar MD5: ea6b6777e3389fc8a7a3f9a9f9b3e4ac SHA1: 04851935f2cf98b34499c46725a51c45e6804c67 SHA256: bd5ebc6435d78d6fc96b36545d7e5ef00ec1045fd87ef367a9bc951c76400490 pkg:maven/io.netty/netty-codec-http@4.1.113.Final netty-codec-http2-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-codec-http2/4.1.113.Final/netty-codec-http2-4.1.113.Final.jar MD5: a3dda550ac00be7edd1694ecc93bd8b3 SHA1: e7e86e501158596e13ca3c2acebd832137228455 SHA256: 15e37fe28b31d92b77edb804ffe6d194bce330be194b77b3911afad03b21a07c pkg:maven/io.netty/netty-codec-http2@4.1.113.Final netty-handler-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-handler/4.1.113.Final/netty-handler-4.1.113.Final.jar MD5: 61160736819a95b770c1cf08539094a5 SHA1: df48be9ca640df01c66c1ee88fc2cd91987c31ab SHA256: 7a583c4fe5880504d1257a4a6bfe6a635cd34ffe18aab0e4caabbf17d104f172 pkg:maven/io.netty/netty-handler@4.1.113.Final netty-resolver-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-resolver/4.1.113.Final/netty-resolver-4.1.113.Final.jar MD5: 3c3699d494c362d74a34bb09910c8ded SHA1: ffe3172485dd1e433271a60195d4a26fd9398be7 SHA256: b2c110a547e7dc6e2b27017ea4ef98416d7d832d2cf40625d0273b90e61df8ab pkg:maven/io.netty/netty-resolver@4.1.113.Final netty-transport-classes-epoll-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-transport-classes-epoll/4.1.113.Final/netty-transport-classes-epoll-4.1.113.Final.jar MD5: 9584dd8e7048980b9c7dbe8cfa1c8707 SHA1: 314f680c386eddbb944cad1c63a116b9b3b75e42 SHA256: f236c66542bbe8c0eeeb464851e190b9432e8ec419ddf6d12d01bcc06f723e5c pkg:maven/io.netty/netty-transport-classes-epoll@4.1.113.Final netty-transport-native-unix-common-4.1.113.Final.jarFile Path: /Users/tommym/.m2/repository/io/netty/netty-transport-native-unix-common/4.1.113.Final/netty-transport-native-unix-common-4.1.113.Final.jar MD5: 93361b62b281534c77f890910414e84a SHA1: e8d1d4ba444e203fd8af42a9d22e1032d89daa32 SHA256: 804640095390c1284a1ad537207c6d5b391cfb798a7ef976e5b238fcd9c08ea3 pkg:maven/io.netty/netty-transport-native-unix-common@4.1.113.Final objenesis-3.3.jarDescription:
A library for instantiating Java objects License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/objenesis/objenesis/3.3/objenesis-3.3.jar
MD5: ab0e0b2ab81affdd7f38bcc60fd85571
SHA1: 1049c09f1de4331e8193e579448d0916d75b7631
SHA256: 02dfd0b0439a5591e35b708ed2f5474eb0948f53abf74637e959b8e4ef69bfeb
Referenced In Projects/Scopes: Camel Integration:provided Supporting test classes:runtime objenesis-3.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.mockito/mockito-core@5.11.0 pkg:maven/org.mockito/mockito-core@5.11.0 Evidence Type Source Name Value Confidence Vendor file name objenesis High Vendor jar package name objenesis Highest Vendor Manifest automatic-module-name org.objenesis Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.objenesis Medium Vendor Manifest Implementation-Vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita High Vendor Manifest specification-vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita Low Vendor pom artifactid objenesis Highest Vendor pom artifactid objenesis Low Vendor pom groupid org.objenesis Highest Vendor pom name Objenesis High Vendor pom parent-artifactid objenesis-parent Low Product file name objenesis High Product jar package name objenesis Highest Product Manifest automatic-module-name org.objenesis Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Objenesis Medium Product Manifest bundle-symbolicname org.objenesis Medium Product Manifest Implementation-Title Objenesis High Product Manifest specification-title Objenesis Medium Product pom artifactid objenesis Highest Product pom groupid org.objenesis Highest Product pom name Objenesis High Product pom parent-artifactid objenesis-parent Medium Version file version 3.3 High Version Manifest Implementation-Version 3.3 High Version pom version 3.3 Highest
opencensus-api-0.31.1.jarDescription:
null License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/opencensus/opencensus-api/0.31.1/opencensus-api-0.31.1.jar
MD5: a5e7092bb89baaaee424f5a7b20d1bad
SHA1: 66a60c7201c2b8b20ce495f0295b32bb0ccbbc57
SHA256: f1474d47f4b6b001558ad27b952e35eda5cc7146788877fc52938c6eba24b382
Referenced In Project/Scope: Form Fill Functionality:compile
opencensus-api-0.31.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name opencensus-api High Vendor jar package name io Highest Vendor jar package name opencensus Highest Vendor Manifest source-compatibility 1.7 Low Vendor Manifest target-compatibility 1.7 Low Vendor pom artifactid opencensus-api Highest Vendor pom artifactid opencensus-api Low Vendor pom developer email census-developers@googlegroups.com Low Vendor pom developer id io.opencensus Medium Vendor pom developer name OpenCensus Contributors Medium Vendor pom developer org OpenCensus Authors Medium Vendor pom developer org URL https://www.opencensus.io Medium Vendor pom groupid io.opencensus Highest Vendor pom name OpenCensus High Vendor pom url census-instrumentation/opencensus-java Highest Product file name opencensus-api High Product jar package name io Highest Product jar package name opencensus Highest Product Manifest Implementation-Title opencensus-api High Product Manifest source-compatibility 1.7 Low Product Manifest target-compatibility 1.7 Low Product pom artifactid opencensus-api Highest Product pom developer email census-developers@googlegroups.com Low Product pom developer id io.opencensus Low Product pom developer name OpenCensus Contributors Low Product pom developer org OpenCensus Authors Low Product pom developer org URL https://www.opencensus.io Low Product pom groupid io.opencensus Highest Product pom name OpenCensus High Product pom url census-instrumentation/opencensus-java High Version file version 0.31.1 High Version Manifest Implementation-Version 0.31.1 High Version pom version 0.31.1 Highest
opencensus-contrib-http-util-0.31.1.jarDescription:
null License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/opencensus/opencensus-contrib-http-util/0.31.1/opencensus-contrib-http-util-0.31.1.jar
MD5: 9ecc9c428eb87dc734ae8d07b820ce26
SHA1: 3c13fc5715231fadb16a9b74a44d9d59c460cfa8
SHA256: 3ea995b55a4068be22989b70cc29a4d788c2d328d1d50613a7a9afd13fdd2d0a
Referenced In Project/Scope: Form Fill Functionality:compile
opencensus-contrib-http-util-0.31.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name opencensus-contrib-http-util High Vendor jar package name contrib Highest Vendor jar package name http Highest Vendor jar package name io Highest Vendor jar package name opencensus Highest Vendor Manifest source-compatibility 1.7 Low Vendor Manifest target-compatibility 1.7 Low Vendor pom artifactid opencensus-contrib-http-util Highest Vendor pom artifactid opencensus-contrib-http-util Low Vendor pom developer email census-developers@googlegroups.com Low Vendor pom developer id io.opencensus Medium Vendor pom developer name OpenCensus Contributors Medium Vendor pom developer org OpenCensus Authors Medium Vendor pom developer org URL https://www.opencensus.io Medium Vendor pom groupid io.opencensus Highest Vendor pom name OpenCensus High Vendor pom url census-instrumentation/opencensus-java Highest Product file name opencensus-contrib-http-util High Product jar package name contrib Highest Product jar package name http Highest Product jar package name io Highest Product jar package name opencensus Highest Product Manifest Implementation-Title opencensus-contrib-http-util High Product Manifest source-compatibility 1.7 Low Product Manifest target-compatibility 1.7 Low Product pom artifactid opencensus-contrib-http-util Highest Product pom developer email census-developers@googlegroups.com Low Product pom developer id io.opencensus Low Product pom developer name OpenCensus Contributors Low Product pom developer org OpenCensus Authors Low Product pom developer org URL https://www.opencensus.io Low Product pom groupid io.opencensus Highest Product pom name OpenCensus High Product pom url census-instrumentation/opencensus-java High Version file version 0.31.1 High Version Manifest Implementation-Version 0.31.1 High Version pom version 0.31.1 Highest
opencensus-proto-0.2.0.jarDescription:
Opencensus Proto License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/opencensus/opencensus-proto/0.2.0/opencensus-proto-0.2.0.jar
MD5: be8bc8ae28e0809dbcd67b3320ced49a
SHA1: c05b6b32b69d5d9144087ea0ebc6fab183fb9151
SHA256: 0c192d451e9dd74e98721b27d02f0e2b6bca44b51563b5dabf2e211f7a3ebf13
Referenced In Project/Scope: Form Fill Functionality:runtime
opencensus-proto-0.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name opencensus-proto High Vendor jar package name io Highest Vendor jar package name opencensus Highest Vendor jar package name proto Highest Vendor Manifest source-compatibility 1.6 Low Vendor Manifest target-compatibility 1.6 Low Vendor pom artifactid opencensus-proto Highest Vendor pom artifactid opencensus-proto Low Vendor pom developer email census-developers@googlegroups.com Low Vendor pom developer id io.opencensus Medium Vendor pom developer name OpenCensus Contributors Medium Vendor pom developer org OpenCensus Authors Medium Vendor pom developer org URL https://www.opencensus.io Medium Vendor pom groupid io.opencensus Highest Vendor pom name OpenCensus High Vendor pom url census-instrumentation/opencensus-proto Highest Product file name opencensus-proto High Product jar package name io Highest Product jar package name opencensus Highest Product jar package name proto Highest Product Manifest Implementation-Title opencensus-proto High Product Manifest source-compatibility 1.6 Low Product Manifest target-compatibility 1.6 Low Product pom artifactid opencensus-proto Highest Product pom developer email census-developers@googlegroups.com Low Product pom developer id io.opencensus Low Product pom developer name OpenCensus Contributors Low Product pom developer org OpenCensus Authors Low Product pom developer org URL https://www.opencensus.io Low Product pom groupid io.opencensus Highest Product pom name OpenCensus High Product pom url census-instrumentation/opencensus-proto High Version file version 0.2.0 High Version Manifest Implementation-Version 0.2.0 High Version pom version 0.2.0 Highest
opencsv-5.9.jarDescription:
A simple library for reading and writing CSV in Java License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/opencsv/opencsv/5.9/opencsv-5.9.jar
MD5: 8cee3b4e9ebeba7bd2834831a969d97c
SHA1: 284ea0b60a24b71a530100783185e7d547ab5339
SHA256: 2023969b86ce968ad8ae549648ac587d141c19ae684a9a5c67c9105f37ab0d1c
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile opencsv-5.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name opencsv High Vendor jar package name opencsv Highest Vendor Manifest automatic-module-name com.opencsv Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname com.opencsv Medium Vendor pom artifactid opencsv Highest Vendor pom artifactid opencsv Low Vendor pom developer email arjones@t-online.de Low Vendor pom developer email sconway@users.sourceforge.net Low Vendor pom developer id aruckerjones Medium Vendor pom developer id scott_conway Medium Vendor pom developer name Andrew Rucker Jones Medium Vendor pom developer name Scott Conway Medium Vendor pom groupid com.opencsv Highest Vendor pom name opencsv High Vendor pom url http://opencsv.sf.net Highest Product file name opencsv High Product jar package name opencsv Highest Product Manifest automatic-module-name com.opencsv Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name opencsv Medium Product Manifest bundle-symbolicname com.opencsv Medium Product pom artifactid opencsv Highest Product pom developer email arjones@t-online.de Low Product pom developer email sconway@users.sourceforge.net Low Product pom developer id aruckerjones Low Product pom developer id scott_conway Low Product pom developer name Andrew Rucker Jones Low Product pom developer name Scott Conway Low Product pom groupid com.opencsv Highest Product pom name opencsv High Product pom url http://opencsv.sf.net Medium Version file version 5.9 High Version pom version 5.9 Highest
opentest4j-1.3.0.jarDescription:
Open Test Alliance for the JVM License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/opentest4j/opentest4j/1.3.0/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256: 48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Projects/Scopes: Rest Services:runtime Camel Integration:compile Supporting test classes:compile Form Fill Functionality:runtime Integration Import:compile opentest4j-1.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter-api@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter-api@5.10.3 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 Evidence Type Source Name Value Confidence Vendor file name opentest4j High Vendor jar package name opentest4j Highest Vendor Manifest build-date 2023-07-06 Low Vendor Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Vendor Manifest build-time 14:25:06.116+0200 Low Vendor Manifest bundle-symbolicname org.opentest4j Medium Vendor Manifest Implementation-Vendor opentest4j.org High Vendor Manifest specification-vendor opentest4j.org Low Vendor pom artifactid opentest4j Highest Vendor pom artifactid opentest4j Low Vendor pom developer email business@johanneslink.net Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email matthias.merdes@heidelpay.com Low Vendor pom developer email sam@sambrannen.com Low Vendor pom developer email stefan.bechtold@me.com Low Vendor pom developer id bechte Medium Vendor pom developer id jlink Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id mmerdes Medium Vendor pom developer id sbrannen Medium Vendor pom developer name Johannes Link Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Matthias Merdes Medium Vendor pom developer name Sam Brannen Medium Vendor pom developer name Stefan Bechtold Medium Vendor pom groupid org.opentest4j Highest Vendor pom name org.opentest4j:opentest4j High Vendor pom url ota4j-team/opentest4j Highest Product file name opentest4j High Product jar package name opentest4j Highest Product Manifest build-date 2023-07-06 Low Product Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Product Manifest build-time 14:25:06.116+0200 Low Product Manifest Bundle-Name opentest4j Medium Product Manifest bundle-symbolicname org.opentest4j Medium Product Manifest Implementation-Title opentest4j High Product Manifest specification-title opentest4j Medium Product pom artifactid opentest4j Highest Product pom developer email business@johanneslink.net Low Product pom developer email mail@marcphilipp.de Low Product pom developer email matthias.merdes@heidelpay.com Low Product pom developer email sam@sambrannen.com Low Product pom developer email stefan.bechtold@me.com Low Product pom developer id bechte Low Product pom developer id jlink Low Product pom developer id marcphilipp Low Product pom developer id mmerdes Low Product pom developer id sbrannen Low Product pom developer name Johannes Link Low Product pom developer name Marc Philipp Low Product pom developer name Matthias Merdes Low Product pom developer name Sam Brannen Low Product pom developer name Stefan Bechtold Low Product pom groupid org.opentest4j Highest Product pom name org.opentest4j:opentest4j High Product pom url ota4j-team/opentest4j High Version file version 1.3.0 High Version Manifest Bundle-Version 1.3.0 High Version Manifest Implementation-Version 1.3.0 High Version pom version 1.3.0 Highest
perfmark-api-0.27.0.jarDescription:
PerfMark API License:
Apache 2.0: https://opensource.org/licenses/Apache-2.0 File Path: /Users/tommym/.m2/repository/io/perfmark/perfmark-api/0.27.0/perfmark-api-0.27.0.jar
MD5: 73bcc9c91e5b65c4f75b0567e7a5590f
SHA1: f86f575a41b091786a4b027cd9c0c1d2e3fc1c01
SHA256: c7b478503ec524e55df19b424d46d27c8a68aeb801664fadd4f069b71f52d0f6
Referenced In Project/Scope: Form Fill Functionality:runtime
perfmark-api-0.27.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name perfmark-api High Vendor jar package name io Highest Vendor jar package name perfmark Highest Vendor Manifest automatic-module-name io.perfmark Medium Vendor Manifest carl-is-awesome true Low Vendor Manifest Implementation-Vendor Carl Mastrangelo https://www.carlmastrangelo.com/ https://twitter.com/CarlMastrangelo High Vendor Manifest specification-vendor Carl Mastrangelo (https://www.perfmark.io/) Low Vendor pom artifactid perfmark-api Highest Vendor pom artifactid perfmark-api Low Vendor pom developer email carl@carlmastrangelo.com Low Vendor pom developer id carl-mastrangelo Medium Vendor pom developer name Carl Mastrangelo Medium Vendor pom groupid io.perfmark Highest Vendor pom name perfmark:perfmark-api High Vendor pom url perfmark/perfmark Highest Product file name perfmark-api High Product jar package name io Highest Product jar package name perfmark Highest Product Manifest automatic-module-name io.perfmark Medium Product Manifest carl-is-awesome true Low Product Manifest Implementation-Title PerfMark (https://www.perfmark.io/) High Product Manifest specification-title PerfMark (https://www.perfmark.io/) Medium Product pom artifactid perfmark-api Highest Product pom developer email carl@carlmastrangelo.com Low Product pom developer id carl-mastrangelo Low Product pom developer name Carl Mastrangelo Low Product pom groupid io.perfmark Highest Product pom name perfmark:perfmark-api High Product pom url perfmark/perfmark High Version file version 0.27.0 High Version Manifest Implementation-Version 0.27.0 High Version pom version 0.27.0 Highest
poi-5.3.0.jarDescription:
Apache POI - Java API To Access Microsoft Format Files License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/poi/poi/5.3.0/poi-5.3.0.jar
MD5: 03fe04731115d9a90fa3394eef25db26
SHA1: 0a26d24e85a2440d7b76d2ddd187abb0ee7c056e
SHA256: d514ebff22327762d38f551b6d1d78bb764770afd8d37546387ca41790323fef
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile poi-5.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-integration-import@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name poi High Vendor jar package name apache Highest Vendor jar package name common Highest Vendor jar package name format Highest Vendor jar package name poi Highest Vendor Manifest automatic-module-name org.apache.poi.poi Medium Vendor Manifest Implementation-Vendor org.apache.poi High Vendor Manifest Implementation-Vendor-Id The Apache Software Foundation Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid poi Highest Vendor pom artifactid poi Low Vendor pom groupid org.apache.poi Highest Vendor pom name Apache POI - Common High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom url https://poi.apache.org/ Highest Product file name poi High Product jar package name apache Highest Product jar package name common Highest Product jar package name format Highest Product jar package name poi Highest Product Manifest automatic-module-name org.apache.poi.poi Medium Product Manifest Implementation-Title Apache POI High Product Manifest multi-release true Low Product Manifest specification-title Apache POI Medium Product pom artifactid poi Highest Product pom groupid org.apache.poi Highest Product pom name Apache POI - Common High Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom url https://poi.apache.org/ Medium Version file version 5.3.0 High Version Manifest Implementation-Version 5.3.0 High Version pom version 5.3.0 Highest
Related Dependencies poi-ooxml-5.3.0.jarFile Path: /Users/tommym/.m2/repository/org/apache/poi/poi-ooxml/5.3.0/poi-ooxml-5.3.0.jar MD5: 89881c6bf5ee5028dcf85dd1c1b55da2 SHA1: 55e5ecb93bd06ff70857d514b3607ae22866806c SHA256: 9aff00ff55aea842c67d7b042b81a0aa99e9f5e1395d9947ca7cf1bcb74e5cb1 pkg:maven/org.apache.poi/poi-ooxml@5.3.0 poi-ooxml-lite-5.3.0.jarFile Path: /Users/tommym/.m2/repository/org/apache/poi/poi-ooxml-lite/5.3.0/poi-ooxml-lite-5.3.0.jar MD5: 0051cd84b4cc7ea2e9fbb59271a75cae SHA1: 4a639ca45af85065713bde6c5acddbf1418c3f02 SHA256: 78e3eee7982aba1b323caa4dcd9d9e73b6c664ab57e3104f1b61935c3321c925 pkg:maven/org.apache.poi/poi-ooxml-lite@5.3.0 profiles-2.24.8.jarDescription:
Profile module allows loading information from AWS configuration and credentials files.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/profiles/2.24.8/profiles-2.24.8.jarMD5: fe86daf790fb0d8b2056b0b3e851cb86SHA1: 75f2a443a48dd1f23dfbb0bc2ee09a1a9cb7618fSHA256: 78acdba52d5896eb19e0c7f0578fdbc238b43661e42fdf6c32e6c90cda40e181Referenced In Project/Scope: Form Fill Functionality:compileprofiles-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name profiles High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name profiles Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.profiles Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid profiles Highest Vendor pom artifactid profiles Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Profiles High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name profiles High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name profiles Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.profiles Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid profiles Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Profiles High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
proto-google-cloud-vertexai-v1-0.6.0.jarDescription:
Proto library for google-cloud-vertexai License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/api/grpc/proto-google-cloud-vertexai-v1/0.6.0/proto-google-cloud-vertexai-v1-0.6.0.jar
MD5: b2676f1f0a290435569497f3b5802bb9
SHA1: bc861487b0919f744d4cc5bc6978a82b0d40655e
SHA256: c890de2720cd1081c3ef6662a2e69a3fd3d2ef2986bc1168e46d30d8ac96bd4b
Referenced In Project/Scope: Form Fill Functionality:compile
proto-google-cloud-vertexai-v1-0.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name proto-google-cloud-vertexai-v1 High Vendor jar package name api Highest Vendor jar package name cloud Highest Vendor jar package name google Highest Vendor jar package name vertexai Highest Vendor Manifest artifactid proto-google-cloud-vertexai-v1 Low Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid proto-google-cloud-vertexai-v1 Highest Vendor pom artifactid proto-google-cloud-vertexai-v1 Low Vendor pom developer email suztomo@google.com Low Vendor pom developer id suztomo Medium Vendor pom developer name Tomo Suzuki Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.api.grpc Highest Vendor pom name proto-google-cloud-vertexai-v1 High Vendor pom organization name Google LLC High Vendor pom url googleapis/google-cloud-java Highest Product file name proto-google-cloud-vertexai-v1 High Product jar package name api Highest Product jar package name cloud Highest Product jar package name google Highest Product jar package name vertexai Highest Product Manifest artifactid proto-google-cloud-vertexai-v1 Low Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title proto-google-cloud-vertexai-v1 High Product Manifest specification-title proto-google-cloud-vertexai-v1 Medium Product pom artifactid proto-google-cloud-vertexai-v1 Highest Product pom developer email suztomo@google.com Low Product pom developer id suztomo Low Product pom developer name Tomo Suzuki Low Product pom developer org Google Low Product pom groupid com.google.api.grpc Highest Product pom name proto-google-cloud-vertexai-v1 High Product pom organization name Google LLC Low Product pom url googleapis/google-cloud-java High Version file version 0.6.0 High Version Manifest Implementation-Version 0.6.0 High Version Manifest version 0.6.0 Medium Version pom version 0.6.0 Highest
proto-google-common-protos-2.36.0.jarDescription:
PROTO library for proto-google-common-protos License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/api/grpc/proto-google-common-protos/2.36.0/proto-google-common-protos-2.36.0.jar
MD5: f30005805024cb40094b8204f73e5d5f
SHA1: 6e02be8358eb39f0ad4cd2a5529cbf93ef6fec4f
SHA256: c7429259ee273ed84cd0dfc966e9cc370c5f6601364bb998f9e89d66ca5f8df6
Referenced In Project/Scope: Form Fill Functionality:compile
proto-google-common-protos-2.36.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name proto-google-common-protos High Vendor jar package name api Highest Vendor jar package name google Highest Vendor Manifest artifactid proto-google-common-protos Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid proto-google-common-protos Highest Vendor pom artifactid proto-google-common-protos Low Vendor pom developer email chingor@google.com Low Vendor pom developer id chingor Medium Vendor pom developer name Jeff Ching Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.api.grpc Highest Vendor pom name proto-google-common-protos High Vendor pom organization name Google LLC High Vendor pom url googleapis/sdk-platform-java Highest Product file name proto-google-common-protos High Product jar package name api Highest Product jar package name google Highest Product Manifest artifactid proto-google-common-protos Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title proto-google-common-protos High Product Manifest specification-title proto-google-common-protos Medium Product pom artifactid proto-google-common-protos Highest Product pom developer email chingor@google.com Low Product pom developer id chingor Low Product pom developer name Jeff Ching Low Product pom developer org Google Low Product pom groupid com.google.api.grpc Highest Product pom name proto-google-common-protos High Product pom organization name Google LLC Low Product pom url googleapis/sdk-platform-java High Version file version 2.36.0 High Version Manifest Implementation-Version 2.36.0 High Version Manifest version 2.36.0 Medium Version pom version 2.36.0 Highest
proto-google-iam-v1-1.31.0.jarDescription:
PROTO library for proto-google-iam-v1 License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/com/google/api/grpc/proto-google-iam-v1/1.31.0/proto-google-iam-v1-1.31.0.jar
MD5: 62f1b30f2012ba9a995ba2a26702a5ec
SHA1: f2b41cf16b9e24ab205819f08140de674672bc93
SHA256: 4fd9304a416c5c213c8c0765b0c6dbde9921d1f2358c275b5923e1f3e90527ff
Referenced In Project/Scope: Form Fill Functionality:compile
proto-google-iam-v1-1.31.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name proto-google-iam-v1 High Vendor jar package name google Highest Vendor jar package name iam Highest Vendor jar package name v1 Highest Vendor Manifest artifactid proto-google-iam-v1 Low Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Google LLC High Vendor Manifest specification-vendor Google LLC Low Vendor pom artifactid proto-google-iam-v1 Highest Vendor pom artifactid proto-google-iam-v1 Low Vendor pom developer email chingor@google.com Low Vendor pom developer id chingor Medium Vendor pom developer name Jeff Ching Medium Vendor pom developer org Google Medium Vendor pom groupid com.google.api.grpc Highest Vendor pom name proto-google-iam-v1 High Vendor pom organization name Google LLC High Vendor pom url googleapis/sdk-platform-java Highest Product file name proto-google-iam-v1 High Product jar package name google Highest Product jar package name iam Highest Product jar package name v1 Highest Product Manifest artifactid proto-google-iam-v1 Low Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title proto-google-iam-v1 High Product Manifest specification-title proto-google-iam-v1 Medium Product pom artifactid proto-google-iam-v1 Highest Product pom developer email chingor@google.com Low Product pom developer id chingor Low Product pom developer name Jeff Ching Low Product pom developer org Google Low Product pom groupid com.google.api.grpc Highest Product pom name proto-google-iam-v1 High Product pom organization name Google LLC Low Product pom url googleapis/sdk-platform-java High Version file version 1.31.0 High Version Manifest Implementation-Version 1.31.0 High Version Manifest version 1.31.0 Medium Version pom version 1.31.0 Highest
protobuf-java-3.25.2.jarDescription:
Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
efficient yet extensible format.
License:
https://opensource.org/licenses/BSD-3-Clause File Path: /Users/tommym/.m2/repository/com/google/protobuf/protobuf-java/3.25.2/protobuf-java-3.25.2.jar
MD5: 25ac420efb83bf38b8c78b0b37097c2e
SHA1: 70d676d0082fa7a6b00c6073ce9b572c0d335e97
SHA256: cabe49981b86f5913b7fd130b4628e6ee11586e28ca069815d9744f929271902
Referenced In Project/Scope: Form Fill Functionality:compile
protobuf-java-3.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name protobuf-java High Vendor jar package name google Highest Vendor jar package name protobuf Highest Vendor Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Vendor Manifest bundle-symbolicname com.google.protobuf Medium Vendor Manifest target-label //java/core:lite_runtime_only Low Vendor pom artifactid protobuf-java Highest Vendor pom artifactid protobuf-java Low Vendor pom groupid com.google.protobuf Highest Vendor pom name Protocol Buffers [Core] High Vendor pom parent-artifactid protobuf-parent Low Product file name protobuf-java High Product jar package name google Highest Product jar package name protobuf Highest Product Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Product Manifest Bundle-Name Protocol Buffers [Core] Medium Product Manifest bundle-symbolicname com.google.protobuf Medium Product Manifest target-label //java/core:lite_runtime_only Low Product pom artifactid protobuf-java Highest Product pom groupid com.google.protobuf Highest Product pom name Protocol Buffers [Core] High Product pom parent-artifactid protobuf-parent Medium Version file version 3.25.2 High Version Manifest Bundle-Version 3.25.2 High Version pom version 3.25.2 Highest
CVE-2024-7254 (OSSINDEX) suppress
Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2024-7254 for details CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (8.699999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.google.protobuf:protobuf-java:3.25.2:*:*:*:*:*:*:* protobuf-java-util-3.25.2.jarDescription:
Utilities for Protocol Buffers License:
https://opensource.org/licenses/BSD-3-Clause File Path: /Users/tommym/.m2/repository/com/google/protobuf/protobuf-java-util/3.25.2/protobuf-java-util-3.25.2.jar
MD5: fce4a3a102424f3098aa9ec574273e08
SHA1: 315a3eaa6d476ef8bf916c4949b3a2b02f09f1e2
SHA256: 31201154684b0981c2481e147dcd176d37c4d34e09c13e2939e58bc1a64655ce
Referenced In Project/Scope: Form Fill Functionality:compile
protobuf-java-util-3.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name protobuf-java-util High Vendor jar package name google Highest Vendor jar package name protobuf Highest Vendor jar package name util Highest Vendor Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Vendor Manifest bundle-symbolicname com.google.protobuf.util Medium Vendor pom artifactid protobuf-java-util Highest Vendor pom artifactid protobuf-java-util Low Vendor pom groupid com.google.protobuf Highest Vendor pom name Protocol Buffers [Util] High Vendor pom parent-artifactid protobuf-parent Low Product file name protobuf-java-util High Product jar package name google Highest Product jar package name protobuf Highest Product jar package name util Highest Product Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Product Manifest Bundle-Name Protocol Buffers [Util] Medium Product Manifest bundle-symbolicname com.google.protobuf.util Medium Product pom artifactid protobuf-java-util Highest Product pom groupid com.google.protobuf Highest Product pom name Protocol Buffers [Util] High Product pom parent-artifactid protobuf-parent Medium Version file version 3.25.2 High Version Manifest Bundle-Version 3.25.2 High Version pom version 3.25.2 Highest
protocol-core-2.24.8.jarDescription:
The AWS SDK for Java - module holds the core protocol classes
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/protocol-core/2.24.8/protocol-core-2.24.8.jarMD5: 1e2dcd1d8f1198cc4b90d24d4e6900b7SHA1: 935256d13cca38ca597fe7b15dbdfbe3d49968baSHA256: e29bd09bb438ea2c77fb81fd4a04d150635ef0bbcb5cde5721b600768325fb14Referenced In Project/Scope: Form Fill Functionality:compileprotocol-core-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name protocol-core High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name protocols Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.protocols.core Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid protocol-core Highest Vendor pom artifactid protocol-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name protocol-core High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name protocols Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.protocols.core Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid protocol-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
querydsl-apt-5.1.0-jakarta.jarDescription:
APT based Source code generation for Querydsl File Path: /Users/tommym/.m2/repository/com/querydsl/querydsl-apt/5.1.0/querydsl-apt-5.1.0-jakarta.jarMD5: 75ada87133b15a7070113651dacc7499SHA1: 3b1cbe05851840b5dc926833908747a193c097ccSHA256: 9b0e0f18205930ce1e21ab03758c46c069b92d4418956bf8468d85887cd2dfefReferenced In Projects/Scopes:
Functional extension - Domain:provided Rest Services:provided Implementation:provided API:provided querydsl-apt-5.1.0-jakarta.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-functional-domain@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name querydsl-apt High Vendor jar package name apt Highest Vendor jar package name apt Low Vendor jar package name querydsl Highest Vendor jar package name querydsl Low Vendor pom artifactid querydsl-apt Highest Vendor pom artifactid querydsl-apt Low Vendor pom groupid com.querydsl Highest Vendor pom name Querydsl - APT support High Vendor pom parent-artifactid querydsl-root Low Product file name querydsl-apt High Product jar package name apt Highest Product jar package name apt Low Product jar package name querydsl Highest Product pom artifactid querydsl-apt Highest Product pom groupid com.querydsl Highest Product pom name Querydsl - APT support High Product pom parent-artifactid querydsl-root Medium Version file version 5.1.0 High Version pom version 5.1.0 Highest
querydsl-core-5.1.0.jarDescription:
core module for querydsl File Path: /Users/tommym/.m2/repository/com/querydsl/querydsl-core/5.1.0/querydsl-core-5.1.0.jarMD5: 2c9349a570cc9b090e44a22bff6be406SHA1: be322c3fe98de8e7c204afb8860bfabd81a3bafdSHA256: 57a3033ddbb4d928552b33443be7195bc3caba6fa85cd9a492bc874a5ef98c8eReferenced In Projects/Scopes:
API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile querydsl-core-5.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/com.querydsl/querydsl-jpa@5.1.0 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name querydsl-core High Vendor jar package name core Highest Vendor jar package name querydsl Highest Vendor Manifest automatic-module-name com.querydsl.core Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid querydsl-core Highest Vendor pom artifactid querydsl-core Low Vendor pom groupid com.querydsl Highest Vendor pom name Querydsl - Core module High Vendor pom parent-artifactid querydsl-root Low Vendor pom url ${project.homepage} Highest Product file name querydsl-core High Product jar package name core Highest Product jar package name querydsl Highest Product Manifest automatic-module-name com.querydsl.core Medium Product Manifest build-jdk-spec 17 Low Product pom artifactid querydsl-core Highest Product pom groupid com.querydsl Highest Product pom name Querydsl - Core module High Product pom parent-artifactid querydsl-root Medium Product pom url ${project.homepage} Medium Version file version 5.1.0 High Version pom version 5.1.0 Highest
Related Dependencies querydsl-codegen-5.1.0.jarFile Path: /Users/tommym/.m2/repository/com/querydsl/querydsl-codegen/5.1.0/querydsl-codegen-5.1.0.jar MD5: c139ff103d5ada7a50f5b1e6405298d8 SHA1: a8504ea51fbc2258543cedab6a37fe6039b2d20a SHA256: 6b3dafdf32370dbfa45f649a7194fab4506794aefe879ac23f5fd5ca59a46226 pkg:maven/com.querydsl/querydsl-codegen@5.1.0 querydsl-jpa-5.1.0-jakarta.jarDescription:
JPA support for Querydsl File Path: /Users/tommym/.m2/repository/com/querydsl/querydsl-jpa/5.1.0/querydsl-jpa-5.1.0-jakarta.jarMD5: 54dae173af07a330f1a80cc48b0e02f3SHA1: f44ee79a324cf92d6821eca736b2028e69542050SHA256: 01b064b511e093ceff2a8698829354b4fb1dc08f576e405dd6dfa8ab35736ca2Referenced In Projects/Scopes:
API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile querydsl-jpa-5.1.0-jakarta.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-functional-domain@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name querydsl-jpa High Vendor jar package name jpa Highest Vendor jar package name querydsl Highest Vendor jar package name support Highest Vendor Manifest automatic-module-name com.querydsl.jpa Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid querydsl-jpa Highest Vendor pom artifactid querydsl-jpa Low Vendor pom groupid com.querydsl Highest Vendor pom name Querydsl - JPA support High Vendor pom parent-artifactid querydsl-root Low Product file name querydsl-jpa High Product jar package name jpa Highest Product jar package name querydsl Highest Product jar package name support Highest Product Manifest automatic-module-name com.querydsl.jpa Medium Product Manifest build-jdk-spec 17 Low Product pom artifactid querydsl-jpa Highest Product pom groupid com.querydsl Highest Product pom name Querydsl - JPA support High Product pom parent-artifactid querydsl-root Medium Version file version 5.1.0 High Version pom version 5.1.0 Highest
re2j-1.7.jarDescription:
Linear time regular expressions for Java License:
Go License: https://golang.org/LICENSE File Path: /Users/tommym/.m2/repository/com/google/re2j/re2j/1.7/re2j-1.7.jar
MD5: deb6ffa7ed6d2cc06e6ac1182755c735
SHA1: 2949632c1b4acce0d7784f28e3152e9cf3c2ec7a
SHA256: 4f657af51ab8bb0909bcc3eb40862d26125af8cbcf92aaaba595fed77f947bc0
Referenced In Project/Scope: Form Fill Functionality:runtime
re2j-1.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name re2j High Vendor jar package name google Highest Vendor jar package name google Low Vendor jar package name re2 Highest Vendor jar package name re2j Highest Vendor jar package name re2j Low Vendor pom artifactid re2j Highest Vendor pom artifactid re2j Low Vendor pom developer email re2j-discuss@googlegroups.com Low Vendor pom developer id dev Medium Vendor pom developer name The RE2/J Contributors Medium Vendor pom groupid com.google.re2j Highest Vendor pom name RE2/J High Vendor pom url http://github.com/google/re2j Highest Product file name re2j High Product jar package name google Highest Product jar package name re2 Highest Product jar package name re2j Highest Product jar package name re2j Low Product pom artifactid re2j Highest Product pom developer email re2j-discuss@googlegroups.com Low Product pom developer id dev Low Product pom developer name The RE2/J Contributors Low Product pom groupid com.google.re2j Highest Product pom name RE2/J High Product pom url http://github.com/google/re2j Medium Version file version 1.7 High Version pom version 1.7 Highest
reactive-streams-1.0.4.jarDescription:
A Protocol for Asynchronous Non-Blocking Data Sequence License:
MIT-0: https://spdx.org/licenses/MIT-0.html File Path: /Users/tommym/.m2/repository/org/reactivestreams/reactive-streams/1.0.4/reactive-streams-1.0.4.jar
MD5: eda7978509c32d99166745cc144c99cd
SHA1: 3864a1320d97d7b045f729a326e1e077661f31b7
SHA256: f75ca597789b3dac58f61857b9ac2e1034a68fa672db35055a8fb4509e325f28
Referenced In Project/Scope: Form Fill Functionality:compile
reactive-streams-1.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name reactive-streams High Vendor jar package name reactivestreams Highest Vendor Manifest automatic-module-name org.reactivestreams Medium Vendor Manifest bundle-docurl http://reactive-streams.org Low Vendor Manifest bundle-symbolicname reactive-streams Medium Vendor pom artifactid reactive-streams Highest Vendor pom artifactid reactive-streams Low Vendor pom developer id reactive-streams-sig Medium Vendor pom developer name Reactive Streams SIG Medium Vendor pom groupid org.reactivestreams Highest Vendor pom name reactive-streams High Vendor pom url http://www.reactive-streams.org/ Highest Product file name reactive-streams High Product jar package name reactivestreams Highest Product Manifest automatic-module-name org.reactivestreams Medium Product Manifest bundle-docurl http://reactive-streams.org Low Product Manifest Bundle-Name reactive-streams-jvm Medium Product Manifest bundle-symbolicname reactive-streams Medium Product pom artifactid reactive-streams Highest Product pom developer id reactive-streams-sig Low Product pom developer name Reactive Streams SIG Low Product pom groupid org.reactivestreams Highest Product pom name reactive-streams High Product pom url http://www.reactive-streams.org/ Medium Version file version 1.0.4 High Version Manifest Bundle-Version 1.0.4 High Version pom version 1.0.4 Highest
reactor-core-3.6.10.jarDescription:
Non-Blocking Reactive Foundation for the JVM License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/io/projectreactor/reactor-core/3.6.10/reactor-core-3.6.10.jar
MD5: 794041510343075a1e8a4d907e5e70e5
SHA1: 6860a576ae0bd1957c5d4c87e861025248818c01
SHA256: b1b447164454508b0382def6921492247484c5dfc044094c1eb9735e97a1ba33
Referenced In Project/Scope: Form Fill Functionality:compile
reactor-core-3.6.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name reactor-core High Vendor jar package name core Highest Vendor jar package name reactor Highest Vendor Manifest automatic-module-name reactor.core Medium Vendor Manifest bundle-symbolicname io.projectreactor.reactor-core Medium Vendor Manifest multi-release true Low Vendor pom artifactid reactor-core Highest Vendor pom artifactid reactor-core Low Vendor pom developer email odokuka@vmware.com Low Vendor pom developer email sbasle@vmware.com Low Vendor pom developer id odokuka Medium Vendor pom developer id simonbasle Medium Vendor pom developer name Oleh Dokuka Medium Vendor pom developer name Simon Baslé Medium Vendor pom groupid io.projectreactor Highest Vendor pom name Non-Blocking Reactive Foundation for the JVM High Vendor pom organization name reactor High Vendor pom organization url reactor Medium Vendor pom url reactor/reactor-core Highest Product file name reactor-core High Product jar package name core Highest Product jar package name reactor Highest Product Manifest automatic-module-name reactor.core Medium Product Manifest Bundle-Name reactor-core Medium Product Manifest bundle-symbolicname io.projectreactor.reactor-core Medium Product Manifest Implementation-Title reactor-core High Product Manifest multi-release true Low Product pom artifactid reactor-core Highest Product pom developer email odokuka@vmware.com Low Product pom developer email sbasle@vmware.com Low Product pom developer id odokuka Low Product pom developer id simonbasle Low Product pom developer name Oleh Dokuka Low Product pom developer name Simon Baslé Low Product pom groupid io.projectreactor Highest Product pom name Non-Blocking Reactive Foundation for the JVM High Product pom organization name reactor Low Product pom url reactor High Product pom url reactor/reactor-core High Version file version 3.6.10 High Version Manifest Implementation-Version 3.6.10 High Version pom version 3.6.10 Highest
regions-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/regions/2.24.8/regions-2.24.8.jarMD5: 1aefc883379cfa7f8679e65c9930ecf3SHA1: 36fd503f7c001eccec5b3f01fbedbf1c2ac471b6SHA256: 927e43ebbacdb89a351ad37db99aacb53750c916ee852c152efa37f902d0c6c3Referenced In Project/Scope: Form Fill Functionality:compileregions-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name regions High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name regions Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.regions Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid regions Highest Vendor pom artifactid regions Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Regions High Vendor pom parent-artifactid core Low Product file name regions High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name regions Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.regions Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid regions Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Regions High Product pom parent-artifactid core Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
rest-assured-common-5.4.0.jarDescription:
Java DSL for easy testing of REST services License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: /Users/tommym/.m2/repository/io/rest-assured/rest-assured-common/5.4.0/rest-assured-common-5.4.0.jar
MD5: f11120a1bc448709e0cd82a15ce7123d
SHA1: bdb5a25ba37cade60641ce76f9dccbaa08e22ba3
SHA256: 10d6d31bd6c7bc4a1eb19a4fbd7903689c0d7d07cfaaa740069f2549a1b5163d
Referenced In Project/Scope: Form Fill Functionality:compile
rest-assured-common-5.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1
Evidence Type Source Name Value Confidence Vendor file name rest-assured-common High Vendor jar package name common Highest Vendor jar package name io Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname io.rest-assured.common Medium Vendor pom artifactid rest-assured-common Highest Vendor pom artifactid rest-assured-common Low Vendor pom groupid io.rest-assured Highest Vendor pom name rest-assured-common High Vendor pom parent-artifactid rest-assured-parent Low Vendor pom url http://maven.apache.org Highest Product file name rest-assured-common High Product jar package name common Highest Product jar package name io Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name rest-assured-common Medium Product Manifest bundle-symbolicname io.rest-assured.common Medium Product pom artifactid rest-assured-common Highest Product pom groupid io.rest-assured Highest Product pom name rest-assured-common High Product pom parent-artifactid rest-assured-parent Medium Product pom url http://maven.apache.org Medium Version file version 5.4.0 High Version Manifest Bundle-Version 5.4.0 High Version pom version 5.4.0 Highest
sdk-core-2.24.8.jarDescription:
The AWS SDK for Java - SDK Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /Users/tommym/.m2/repository/software/amazon/awssdk/sdk-core/2.24.8/sdk-core-2.24.8.jarMD5: 19486c04b70ae6a6d4f884613cd620aeSHA1: 16bddae532ace198894d0db16a0d93db3b97e224SHA256: ad66b78b51758156a982fc87a855acb6f7af05257f3370519f8072eaaa728c71Referenced In Project/Scope: Form Fill Functionality:compilesdk-core-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name sdk-core High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name core Highest Vendor jar package name software Highest Vendor Manifest automatic-module-name software.amazon.awssdk.core Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid sdk-core Highest Vendor pom artifactid sdk-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: SDK Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name sdk-core High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name core Highest Product jar package name software Highest Product Manifest automatic-module-name software.amazon.awssdk.core Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid sdk-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: SDK Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
slf4j-api-2.0.16.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /Users/tommym/.m2/repository/org/slf4j/slf4j-api/2.0.16/slf4j-api-2.0.16.jar
MD5: c8de8f5d740584cb24b5652cfba8b3c4
SHA1: 0172931663a09a1fa515567af5fbef00897d3c04
SHA256: a12578dde1ba00bd9b816d388a0b879928d00bab3c83c240f7013bf4196c579a
Referenced In Projects/Scopes: API:compile Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile slf4j-api-2.0.16.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-api@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.16 High Version Manifest Bundle-Version 2.0.16 High Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest
snakeyaml-2.2.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/yaml/snakeyaml/2.2/snakeyaml-2.2.jar
MD5: d78aacf5f2de5b52f1a327470efd1ad7
SHA1: 3af797a25458550a16bf89acc8e4ab2b7f2bfce0
SHA256: 1467931448a0817696ae2805b7b8b20bfb082652bf9c4efaed528930dc49389b
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile snakeyaml-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.apache.camel.springboot/camel-spring-boot-starter@4.8.0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version file version 2.2 High Version pom version 2.2 Highest
spring-ai-bedrock-0.8.1.jarDescription:
Bedrock AI support License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-bedrock/0.8.1/spring-ai-bedrock-0.8.1.jar
MD5: 15a6970117d2cfd92bc316abd0f0bb89
SHA1: f6f9f4619f5ba7e84795deafb485b1fd9d75ef57
SHA256: a7862848c955e9ec5a4f256d6d44969f98f5b7ed250fc4f2b4e9db3bde279a36
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-bedrock-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name spring-ai-bedrock High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name bedrock Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-bedrock Highest Vendor pom artifactid spring-ai-bedrock Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI Bedrock High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-ai Highest Product file name spring-ai-bedrock High Product jar package name ai Highest Product jar package name bedrock Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-bedrock High Product pom artifactid spring-ai-bedrock Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI Bedrock High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-ai High Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-ai-core-0.8.1.jarDescription:
Core domain for AI programming License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-core/0.8.1/spring-ai-core-0.8.1.jar
MD5: da90aa729a1b5627bcb4f6fad5cdb533
SHA1: ed5d49ff6dedb0e9862e5cb996277dce0c365496
SHA256: b49508f869a08b43357b7e5e55235973edc1d80a2b8a766d8837406970b4a952
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-core-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name spring-ai-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-core Highest Vendor pom artifactid spring-ai-core Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI Core High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-ai Highest Product file name spring-ai-core High Product jar package name ai Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-core High Product pom artifactid spring-ai-core Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI Core High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-ai High Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-ai-ollama-0.8.1.jarDescription:
Ollama support License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-ollama/0.8.1/spring-ai-ollama-0.8.1.jar
MD5: 9bc37b66120b6d73002674a3a33329b4
SHA1: 4cabf0cdbe42de8327eec8c7a5ac0305b31a22f0
SHA256: 26f7ab7a318b516f7a8438da25b4e8cbe513d47c347f00ba2cbf1424a361d1cc
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-ollama-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name spring-ai-ollama High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name ollama Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-ollama Highest Vendor pom artifactid spring-ai-ollama Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI Ollama High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Product file name spring-ai-ollama High Product jar package name ai Highest Product jar package name ollama Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-ollama High Product pom artifactid spring-ai-ollama Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI Ollama High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-ai-openai-0.8.1.jarDescription:
OpenAI support License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-openai/0.8.1/spring-ai-openai-0.8.1.jar
MD5: 3466aaa95825cf1df4435d468ae30a72
SHA1: bbe13f89d38c810b6d1b074d2ded590d7ba7a47e
SHA256: 5b821f7fc2a0df860bd71526e8529e03711d252c0541186385cdbd69055b2edf
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-openai-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name spring-ai-openai High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name openai Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-openai Highest Vendor pom artifactid spring-ai-openai Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI OpenAI High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-ai Highest Product file name spring-ai-openai High Product jar package name ai Highest Product jar package name openai Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-openai High Product pom artifactid spring-ai-openai Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI OpenAI High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-ai High Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-ai-retry-0.8.1.jarDescription:
Spring AI utility project helping with remote call retry License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-retry/0.8.1/spring-ai-retry-0.8.1.jar
MD5: bbef4f853319d3ed88ce958ab79809db
SHA1: 2e5ed254fc9ed18a9107f0823f4c21862af7dd6c
SHA256: efea441de412c308db44268c9dd0de0f9eed2736c41299055fd5fbd0bb35c530
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-retry-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1
Evidence Type Source Name Value Confidence Vendor file name spring-ai-retry High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name retry Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-retry Highest Vendor pom artifactid spring-ai-retry Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI Retry High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-ai Highest Product file name spring-ai-retry High Product jar package name ai Highest Product jar package name retry Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-retry High Product pom artifactid spring-ai-retry Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI Retry High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-ai High Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-ai-vertex-ai-gemini-0.8.1.jarDescription:
Vertex AI Gemini support License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/ai/spring-ai-vertex-ai-gemini/0.8.1/spring-ai-vertex-ai-gemini-0.8.1.jar
MD5: 1104b64c0ff941eaa9f8316057c909b1
SHA1: a14378f242e386f71452925e9b90d13b58c97511
SHA256: 01a6caf62c18903dd29ccc7cf8ff0f50999019259cf7067ab51382c20fbbb077
Referenced In Project/Scope: Form Fill Functionality:compile
spring-ai-vertex-ai-gemini-0.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2
Evidence Type Source Name Value Confidence Vendor file name spring-ai-vertex-ai-gemini High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name ai Highest Vendor jar package name gemini Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-ai-vertex-ai-gemini Highest Vendor pom artifactid spring-ai-vertex-ai-gemini Low Vendor pom developer email mpollack at vmware.com Low Vendor pom developer id mpollack Medium Vendor pom developer name Mark Pollack Medium Vendor pom developer org VMware Medium Vendor pom developer org URL http://www.spring.io Medium Vendor pom groupid org.springframework.ai Highest Vendor pom name Spring AI Vertex AI Gemini High Vendor pom organization name VMware Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-ai Highest Product file name spring-ai-vertex-ai-gemini High Product jar package name ai Highest Product jar package name gemini Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-ai-vertex-ai-gemini High Product pom artifactid spring-ai-vertex-ai-gemini Highest Product pom developer email mpollack at vmware.com Low Product pom developer id mpollack Low Product pom developer name Mark Pollack Low Product pom developer org VMware Low Product pom developer org URL http://www.spring.io Low Product pom groupid org.springframework.ai Highest Product pom name Spring AI Vertex AI Gemini High Product pom organization name VMware Inc. Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-ai High Version file version 0.8.1 High Version Manifest Implementation-Version 0.8.1 High Version pom version 0.8.1 Highest
spring-boot-3.3.4.jarDescription:
Spring Boot License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot/3.3.4/spring-boot-3.3.4.jar
MD5: f0ef22445df4734fbd86ac1f976833c0
SHA1: f06c6950aa5766b63328e821641f5c7d71be819d
SHA256: 2d3b43ade67d8b8ff23e80fa7f9f3d469a28413a826042808bcb3b718f13e01a
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile spring-boot-3.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 Evidence Type Source Name Value Confidence Vendor file name spring-boot High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name boot Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.boot Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-boot Highest Vendor pom artifactid spring-boot Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot High Product jar package name boot Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.boot Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Boot High Product pom artifactid spring-boot Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.3.4 High Version Manifest Implementation-Version 3.3.4 High Version pom version 3.3.4 Highest
Related Dependencies spring-boot-autoconfigure-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.3.4/spring-boot-autoconfigure-3.3.4.jar MD5: 029eadfd1102bdd1856119f70b262852 SHA1: 979234a0f3035fe60d5e505018789f98a7ec7ee3 SHA256: cf89db95e87ce6205e94f7fd3e324b2aecc1b6022119b02f23520287ae6c0f62 pkg:maven/org.springframework.boot/spring-boot-autoconfigure@3.3.4 spring-boot-configuration-processor-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-configuration-processor/3.3.4/spring-boot-configuration-processor-3.3.4.jar MD5: 08f9dd4572b72c6623ff40f520855439 SHA1: c472859e2143ba04e87759f7dca41396346ea83e SHA256: 1fce794c1d57b5a5e4d44182516d502201803e0dd5f32504302776fc4ee7aac5 pkg:maven/org.springframework.boot/spring-boot-configuration-processor@3.3.4 spring-boot-starter-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter/3.3.4/spring-boot-starter-3.3.4.jar MD5: acc511b6eb9aad02bd5b08d0cb8b5579 SHA1: f02312a6816fb439a55d2920b9af8f0f8abf5bac SHA256: fffdc544ad660a1f5cb123e321e0862c6684569d80761e3ba448b798fbc8d9cb pkg:maven/org.springframework.boot/spring-boot-starter@3.3.4 spring-boot-starter-aop-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-aop/3.3.4/spring-boot-starter-aop-3.3.4.jar MD5: b2b7aadd267a62fd85adbab5f47977c8 SHA1: 4e0fef42facab9dbdbc7784dc4fb7698bf1c6b49 SHA256: 2f8226a4876b389dc66a45bd7d96c834bfc90523caea881b92d99c8454205ec1 pkg:maven/org.springframework.boot/spring-boot-starter-aop@3.3.4 spring-boot-starter-data-jpa-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-data-jpa/3.3.4/spring-boot-starter-data-jpa-3.3.4.jar MD5: fb242dae0d1aad49f1dd1fdabeb085cc SHA1: 60df2a5bea8752fb215f3c8e1dffeb3554773a49 SHA256: 2f337491099b85804155f263eff062830f4bcbcd9e38bdd5883101bc60866c23 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 spring-boot-starter-jdbc-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-jdbc/3.3.4/spring-boot-starter-jdbc-3.3.4.jar MD5: 3e014de41ee8bcf91348cc15596acbb0 SHA1: b6bc324d5af04af752a6f3e44ea8e4cd96b28343 SHA256: 2d601c61c46d059841ef2a18ca5c27cfd94a1ea83242e62ab088866690302a9b pkg:maven/org.springframework.boot/spring-boot-starter-jdbc@3.3.4 spring-boot-starter-json-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-json/3.3.4/spring-boot-starter-json-3.3.4.jar MD5: 2d56e2efa55eea85a26465a9d0e5709d SHA1: 816ab4ccd364350e3d0b5c1d53c2e5302a49eae6 SHA256: 0eb0ce8459bfcecbccae26daa0df42db3f453d61b0c246756c8668de8b77f99c pkg:maven/org.springframework.boot/spring-boot-starter-json@3.3.4 spring-boot-starter-logging-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-logging/3.3.4/spring-boot-starter-logging-3.3.4.jar MD5: e4ede1d9ab053f2d15545bda30eab55f SHA1: c83073c0f5574b2146695ab716bcef3d6baa45e6 SHA256: dfa686a413542bf080852bde922d5468d1e9fc8e1c2213969ec92d5e03d4d49f pkg:maven/org.springframework.boot/spring-boot-starter-logging@3.3.4 spring-boot-starter-test-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-test/3.3.4/spring-boot-starter-test-3.3.4.jar MD5: 9c6578e4d08161b208423f4861a90e9b SHA1: 5817e13f51a61b15881b71273d3c6d8b4e7175f4 SHA256: 79395ecdc31e58c3deb36ede9c4d416fc5384850b869ca05d511a4ca2206def0 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 spring-boot-starter-tomcat-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-tomcat/3.3.4/spring-boot-starter-tomcat-3.3.4.jar MD5: 0f37213cc648b41d3eb40db5c3272b91 SHA1: 7e552e904d54a0bd3f2ac8666e3344caa799a181 SHA256: 700b7bdebb4809a910932529c2f1438e135b50bfbc67912c0e6715b385d8a4f0 pkg:maven/org.springframework.boot/spring-boot-starter-tomcat@3.3.4 spring-boot-starter-validation-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-validation/3.3.4/spring-boot-starter-validation-3.3.4.jar MD5: a219726b2554ab1bde781997100c9ddf SHA1: cd5e06f484dc2825a8d9704a2093a72587af2b58 SHA256: ff4081a291b440f8b8db53afe368c6e734f5b7974fb7e14640dbd6ca4d392db8 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 spring-boot-test-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-test/3.3.4/spring-boot-test-3.3.4.jar MD5: 192340886819750b7fd3ba37683194e2 SHA1: d52240058128264d69d21b8c1609cdafe3ce3794 SHA256: 37f1d43333e7ce5730c89d70e49ae4f0fdbc534b85eea4380e39478c7121bcdd pkg:maven/org.springframework.boot/spring-boot-test@3.3.4 spring-boot-test-autoconfigure-3.3.4.jarFile Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-test-autoconfigure/3.3.4/spring-boot-test-autoconfigure-3.3.4.jar MD5: ab0abf4fe368dc9886728187bfcf2cf0 SHA1: c07efb09dba261d7d48de3e56ddfb17d40fed09d SHA256: a0b14211552ac09f68f3d878034281cff1127a2dbf4a737a5973b9de5bc58b84 pkg:maven/org.springframework.boot/spring-boot-test-autoconfigure@3.3.4 spring-boot-starter-web-3.3.4.jarDescription:
Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/boot/spring-boot-starter-web/3.3.4/spring-boot-starter-web-3.3.4.jar
MD5: 32d75ba466964fff5823a724bf28a888
SHA1: b43a9fd107611337777b47dc7518e2aca59e58eb
SHA256: 066e91bfda3d47012fc21d66d59e09823fbc3f07fe5463324fb8cb19641bb373
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile spring-boot-starter-web-3.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-export@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-formfill@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name spring-boot-starter-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor Manifest automatic-module-name spring.boot.starter.web Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest spring-boot-jar-type dependencies-starter Low Vendor pom artifactid spring-boot-starter-web Highest Vendor pom artifactid spring-boot-starter-web Low Vendor pom developer email ask@spring.io Low Vendor pom developer name Spring Medium Vendor pom developer org VMware, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.boot Highest Vendor pom name spring-boot-starter-web High Vendor pom organization name VMware, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-boot Highest Product file name spring-boot-starter-web High Product Manifest automatic-module-name spring.boot.starter.web Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Starter for building web, including RESTful, applications using Spring MVC. Uses Tomcat as the default embedded container High Product Manifest spring-boot-jar-type dependencies-starter Low Product pom artifactid spring-boot-starter-web Highest Product pom developer email ask@spring.io Low Product pom developer name Spring Low Product pom developer org VMware, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.boot Highest Product pom name spring-boot-starter-web High Product pom organization name VMware, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-boot Medium Version file version 3.3.4 High Version Manifest Implementation-Version 3.3.4 High Version pom version 3.3.4 Highest
spring-cloud-function-context-4.1.0.jarDescription:
Implementation of core API for Spring Cloud Function File Path: /Users/tommym/.m2/repository/org/springframework/cloud/spring-cloud-function-context/4.1.0/spring-cloud-function-context-4.1.0.jarMD5: ae8175ab101c60046f5f75c6ac987670SHA1: dd0151b549e90b302a31feb1eb1870411eb3dd9eSHA256: eff4eb0ea6fb54b19bf3e0d04a57f7eb54e9ebd81b804c4f66c3089a825a28efReferenced In Project/Scope: Form Fill Functionality:compilespring-cloud-function-context-4.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name spring-cloud-function-context High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name cloud Highest Vendor jar package name context Highest Vendor jar package name function Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Pivotal Software, Inc. High Vendor pom artifactid spring-cloud-function-context Highest Vendor pom artifactid spring-cloud-function-context Low Vendor pom groupid org.springframework.cloud Highest Vendor pom name spring-cloud-function-context High Vendor pom parent-artifactid spring-cloud-function-parent Low Product file name spring-cloud-function-context High Product jar package name cloud Highest Product jar package name context Highest Product jar package name function Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title spring-cloud-function-context High Product pom artifactid spring-cloud-function-context Highest Product pom groupid org.springframework.cloud Highest Product pom name spring-cloud-function-context High Product pom parent-artifactid spring-cloud-function-parent Medium Version file version 4.1.0 High Version Manifest Implementation-Version 4.1.0 High Version pom version 4.1.0 Highest
CVE-2024-22271 (OSSINDEX) suppress
In Spring Cloud Function framework, versions 4.1.x prior to 4.1.2, 4.0.x prior to 4.0.8 an application is vulnerable to a DOS attack when attempting to compose functions with non-existing functions.
Specifically, an application is vulnerable when all of the following are true:
User is using Spring Cloud Function Web module
Affected Spring Products and Versions Spring Cloud Function Framework 4.1.0 to 4.1.2 4.0.0 to 4.0.8
References https://spring.io/security/cve-2022-22979 https://checkmarx.com/blog/spring-function-cloud-dos-cve-2022-22979-and-unintended-function-invocation/ History 2020-01-16: Initial vulnerability report published. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (8.800000190734863) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework.cloud:spring-cloud-function-context:4.1.0:*:*:*:*:*:*:* spring-cloud-function-core-4.1.0.jarDescription:
Spring Cloud Function Core File Path: /Users/tommym/.m2/repository/org/springframework/cloud/spring-cloud-function-core/4.1.0/spring-cloud-function-core-4.1.0.jarMD5: a88871c28248a56b435b866207e78ab0SHA1: 09605c654ca45fb5d5e8d7518ab6abfa945e62ceSHA256: ccee814fb983d7042e8731dd02d31633f32fc874d959d29866a6a2cc0241af54Referenced In Project/Scope: Form Fill Functionality:compilespring-cloud-function-core-4.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name spring-cloud-function-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name cloud Highest Vendor jar package name core Highest Vendor jar package name function Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor Pivotal Software, Inc. High Vendor pom artifactid spring-cloud-function-core Highest Vendor pom artifactid spring-cloud-function-core Low Vendor pom groupid org.springframework.cloud Highest Vendor pom name Spring Cloud Function Core High Vendor pom parent-artifactid spring-cloud-function-parent Low Product file name spring-cloud-function-core High Product jar package name cloud Highest Product jar package name core Highest Product jar package name function Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Cloud Function Core High Product pom artifactid spring-cloud-function-core Highest Product pom groupid org.springframework.cloud Highest Product pom name Spring Cloud Function Core High Product pom parent-artifactid spring-cloud-function-parent Medium Version file version 4.1.0 High Version Manifest Implementation-Version 4.1.0 High Version pom version 4.1.0 Highest
spring-core-6.1.13.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/spring-core/6.1.13/spring-core-6.1.13.jar
MD5: e1965e1d05b8ed52cee0593007d2e40f
SHA1: ddbd765408d2665f47017c8f05a7682012f91da3
SHA256: 5f0059701b1c0bcdab78bb72dc252fce9eab16147819587238cacbdbf7b794cf
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile spring-core-6.1.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.13 High Version Manifest Implementation-Version 6.1.13 High Version pom version 6.1.13 Highest
Related Dependencies spring-aop-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-aop/6.1.13/spring-aop-6.1.13.jar MD5: ba9adb56fce1e044541de976460f3b16 SHA1: ad2c631e1717fdc6d91d56c06d4fd61e0215c19a SHA256: b3e7db10b36d33794ba420b95034f5f7706e1bc1ce080ee4a7c248a70798b77b pkg:maven/org.springframework/spring-aop@6.1.13 spring-aspects-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-aspects/6.1.13/spring-aspects-6.1.13.jar MD5: d7a7550a93b237d442e3c2eebcd0ffdc SHA1: d606215f2876e8a3ed1945db5adfbb76a7e3f0e7 SHA256: d40a962d8aa910bfc0f1e1e6f5ef10e54a8746b30b5a41f0857f02c7a1599cf3 pkg:maven/org.springframework/spring-aspects@6.1.13 spring-beans-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-beans/6.1.13/spring-beans-6.1.13.jar MD5: 3b1922537bc9c05f3275600e16747fc0 SHA1: 90bbee6278b46b145e64e5ae29316bdd459c6826 SHA256: f8e29abf4d143c91fb264ef34567011a173d07f2b9a8bcaa1f8cec57448fe52a pkg:maven/org.springframework/spring-beans@6.1.13 spring-context-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-context/6.1.13/spring-context-6.1.13.jar MD5: cd3023d261e6d74648094be4601dfc28 SHA1: d5163ddae069c5d78c841cd3a60c4db25bf16401 SHA256: 29508408a8d4b9656cd133d52b3fe54b663179d51e58d50cde01a46cb872f413 pkg:maven/org.springframework/spring-context@6.1.13 spring-context-support-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-context-support/6.1.13/spring-context-support-6.1.13.jar MD5: 64c69c36eb796d4b8e2e6fe800e6902c SHA1: 661432476697bf20b9d0c4842edd1cf84891e405 SHA256: 6dccc879fbbf80eb34955dc560c5a61c60fbfc5c2488e5d5f9aa0e649b92a9be pkg:maven/org.springframework/spring-context-support@6.1.13 spring-expression-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-expression/6.1.13/spring-expression-6.1.13.jar MD5: 33a4bfe899830f81b6da0a9c3476a7e0 SHA1: be30254712ca0549cbd539ba05c57064917253f3 SHA256: 42e07bb39674b2b5dd49c27b60681df3cd6a49b63cacacb3620a0e73f4332495 pkg:maven/org.springframework/spring-expression@6.1.13 spring-jcl-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-jcl/6.1.13/spring-jcl-6.1.13.jar MD5: 97ef36acf2ca039e28037b56fe776129 SHA1: 37291ff008a66a9dbf2c98e11bd468cfadaa7ebc SHA256: 5beec23ef64d0fa1b6ce06d444357f1a6829fd923be5cfabf3215d724f766239 pkg:maven/org.springframework/spring-jcl@6.1.13 spring-jdbc-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-jdbc/6.1.13/spring-jdbc-6.1.13.jar MD5: 8a026674b502644370c52a2e1ae727f2 SHA1: 11811219be3452cfd989c57d3de4529f6927352f SHA256: e66707833f0a242315cdfccf2ced2f44c7a22794207ebebea05b8c147046a15f pkg:maven/org.springframework/spring-jdbc@6.1.13 spring-messaging-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-messaging/6.1.13/spring-messaging-6.1.13.jar MD5: 0d4da3226bb8cf008a5a8f0826eefe41 SHA1: 97691b76bf2bbacd07e8e2af31cd3d5aee56ce22 SHA256: 79cc3091b2d007969c3820ddd5c2a307b21ed63533d14344d76cc60b36bd5f9c pkg:maven/org.springframework/spring-messaging@6.1.13 spring-orm-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-orm/6.1.13/spring-orm-6.1.13.jar MD5: ae87dce4b4936c8cd5503ce0d60e47cf SHA1: 068093388cd8fca9ad2731e63bfb8de3f2604474 SHA256: e9f0b638f781643efa4d10796307bf9028c0774c864fd2488cdb82e8a50fbd4f pkg:maven/org.springframework/spring-orm@6.1.13 spring-test-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-test/6.1.13/spring-test-6.1.13.jar MD5: 7acc37b5f8bbaf63535843cf36eea924 SHA1: 9f0038d672a513ddc201296922da13b1212dd0f7 SHA256: f0f5a88489dd01643733f3cd9b7446a5a531d00999a55f709200775f32181827 pkg:maven/org.springframework/spring-test@6.1.13 spring-tx-6.1.13.jarFile Path: /Users/tommym/.m2/repository/org/springframework/spring-tx/6.1.13/spring-tx-6.1.13.jar MD5: af8dabcda7381315bd1483eab200ec13 SHA1: ed041ecf9a5f480e1b11d0b58a06d8034ff8cfea SHA256: 6570cb79dd48921277a849342457727c39044a0da8c7b89fac9bea8a3e209866 pkg:maven/org.springframework/spring-tx@6.1.13 CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-data-commons-3.3.4.jarDescription:
Core Spring concepts underpinning every Spring Data module. File Path: /Users/tommym/.m2/repository/org/springframework/data/spring-data-commons/3.3.4/spring-data-commons-3.3.4.jarMD5: cfc6e5fee5e1e6e8984739077de12819SHA1: f0f6bca5b0cd7d318666e2d3f02726c615334678SHA256: f44a2d79928fefe9879d76b3ae8141dbc5793cda7930543f295d9394f115a76dReferenced In Projects/Scopes:
Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile spring-data-commons-3.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name spring-data-commons High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name data Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.data.commons Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-data-commons Highest Vendor pom artifactid spring-data-commons Low Vendor pom groupid org.springframework.data Highest Vendor pom name Spring Data Core High Vendor pom parent-artifactid spring-data-parent Low Vendor pom parent-groupid org.springframework.data.build Medium Vendor pom url https://spring.io/projects/spring-data Highest Product file name spring-data-commons High Product jar package name core Highest Product jar package name data Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.data.commons Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Data Core High Product pom artifactid spring-data-commons Highest Product pom groupid org.springframework.data Highest Product pom name Spring Data Core High Product pom parent-artifactid spring-data-parent Medium Product pom parent-groupid org.springframework.data.build Medium Product pom url https://spring.io/projects/spring-data Medium Version file version 3.3.4 High Version Manifest Implementation-Version 3.3.4 High Version pom version 3.3.4 Highest
spring-data-jpa-3.3.4.jarDescription:
Spring Data module for JPA repositories. File Path: /Users/tommym/.m2/repository/org/springframework/data/spring-data-jpa/3.3.4/spring-data-jpa-3.3.4.jarMD5: 4041bcb81e2078d07519fe237ab5aaf0SHA1: f92296e4b6d18f5f79c5e6074da96bf0de2006d3SHA256: 99dade6857529c77afeb83703732c1a37e61c0e0d25ec3d064a0b88b6679b71bReferenced In Projects/Scopes:
Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Supporting test classes:compile Rest Services:compile Implementation:compile Integration Import:compile spring-data-jpa-3.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name spring-data-jpa High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name data Highest Vendor jar package name jpa Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.data.jpa Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-data-jpa Highest Vendor pom artifactid spring-data-jpa Low Vendor pom groupid org.springframework.data Highest Vendor pom name Spring Data JPA High Vendor pom parent-artifactid spring-data-jpa-parent Low Vendor pom url https://projects.spring.io/spring-data-jpa Highest Product file name spring-data-jpa High Product jar package name data Highest Product jar package name jpa Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.data.jpa Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Data JPA High Product pom artifactid spring-data-jpa Highest Product pom groupid org.springframework.data Highest Product pom name Spring Data JPA High Product pom parent-artifactid spring-data-jpa-parent Medium Product pom url https://projects.spring.io/spring-data-jpa Medium Version file version 3.3.4 High Version Manifest Implementation-Version 3.3.4 High Version pom version 3.3.4 Highest
spring-retry-2.0.9.jarDescription:
Spring Retry provides an abstraction around retrying failed operations, with an
emphasis on declarative control of the process and policy-based behaviour that is
easy to extend and customize. For instance, you can configure a plain POJO
operation to retry if it fails, based on the type of exception, and with a fixed
or exponential backoff.
License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/springframework/retry/spring-retry/2.0.9/spring-retry-2.0.9.jar
MD5: a9c52cba97e87a9e8693b90ba551d199
SHA1: fc605474a6002a501a6d0ea67c04df1db14d22af
SHA256: edb01b84d679037e5dfb3c65f41f4820aec270254aae0a084fd1a9308155fca3
Referenced In Project/Scope: Form Fill Functionality:compile
spring-retry-2.0.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-openai@0.8.1
Evidence Type Source Name Value Confidence Vendor file name spring-retry High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name backoff Highest Vendor jar package name policy Highest Vendor jar package name retry Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-retry Highest Vendor pom artifactid spring-retry Low Vendor pom developer email dsyer@vmware.com Low Vendor pom developer id dsyer Medium Vendor pom developer name Dave Syer Medium Vendor pom groupid org.springframework.retry Highest Vendor pom name Spring Retry High Vendor pom organization name SpringSource High Vendor pom organization url https://www.springsource.com Medium Vendor pom url https://www.springsource.org Highest Product file name spring-retry High Product jar package name backoff Highest Product jar package name policy Highest Product jar package name retry Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product pom artifactid spring-retry Highest Product pom developer email dsyer@vmware.com Low Product pom developer id dsyer Low Product pom developer name Dave Syer Low Product pom groupid org.springframework.retry Highest Product pom name Spring Retry High Product pom organization name SpringSource Low Product pom organization url https://www.springsource.com Low Product pom url https://www.springsource.org Medium Version file version 2.0.9 High Version pom version 2.0.9 Highest
spring-web-6.1.13.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/spring-web/6.1.13/spring-web-6.1.13.jar
MD5: 04c3636cb8b2f312a1343a601a5b2043
SHA1: e4028dbbc4ae1fb4bfd3257c53302956d7687b66
SHA256: 8ebf053db3d81756d92797060b5c4edc80a9b39262266ce16cd084448fa13c90
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile spring-web-6.1.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.13 High Version Manifest Implementation-Version 6.1.13 High Version pom version 6.1.13 Highest
CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-webflux-6.1.13.jarDescription:
Spring WebFlux License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/spring-webflux/6.1.13/spring-webflux-6.1.13.jar
MD5: 4781e873b71f37d956ec9be8e9868741
SHA1: 2f490a97e87da44fba826ade3dc003aa132caca7
SHA256: 7a109fd17a89e4197af1b22d32af6f349ab0fb75c8abd17eaeab977c5a378533
Referenced In Project/Scope: Form Fill Functionality:compile
spring-webflux-6.1.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name spring-webflux High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.webflux Medium Vendor pom artifactid spring-webflux Highest Vendor pom artifactid spring-webflux Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring WebFlux High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-webflux High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.webflux Medium Product Manifest Implementation-Title spring-webflux High Product pom artifactid spring-webflux Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring WebFlux High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.13 High Version Manifest Implementation-Version 6.1.13 High Version pom version 6.1.13 Highest
CVE-2024-38819 (OSSINDEX) suppress
Spring Web - Path Traversal CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: HIGH (8.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-webflux:6.1.13:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-webmvc-6.1.13.jarDescription:
Spring Web MVC License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/org/springframework/spring-webmvc/6.1.13/spring-webmvc-6.1.13.jar
MD5: 73575541f7d9bcab037c0c62207242ac
SHA1: ca5f025b133c69026bfe01daa6132d0ac2e4a59f
SHA256: ca2d637672d9b9eedeb743304a37182b4b6b89b2c224e8482b4827098119c05e
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile spring-webmvc-6.1.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name spring-webmvc High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name mvc Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.webmvc Medium Vendor pom artifactid spring-webmvc Highest Vendor pom artifactid spring-webmvc Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web MVC High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-webmvc High Product hint analyzer product springsource_spring_framework Highest Product jar package name mvc Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.webmvc Medium Product Manifest Implementation-Title spring-webmvc High Product pom artifactid spring-webmvc Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web MVC High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.1.13 High Version Manifest Implementation-Version 6.1.13 High Version pom version 6.1.13 Highest
CVE-2024-38819 (OSSINDEX) suppress
Spring Web - Path Traversal CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: HIGH (8.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.springframework:spring-webmvc:6.1.13:*:*:*:*:*:*:* CVE-2024-38820 suppress
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
CVSSv3:
Base Score: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
springdoc-openapi-starter-common-2.6.0.jarFile Path: /Users/tommym/.m2/repository/org/springdoc/springdoc-openapi-starter-common/2.6.0/springdoc-openapi-starter-common-2.6.0.jarMD5: 9d43f8e4081212a673114492cab8e304SHA1: c8cf5fbd1f9e4c410d67f1de27dfc3529de13620SHA256: 5e072d2fe2d64d06ae87918340c808a3b9d67537b1645a91e6151438c714fb74Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile springdoc-openapi-starter-common-2.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springdoc/springdoc-openapi-starter-webmvc-ui@2.6.0 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name springdoc-openapi-starter-common High Vendor jar package name springdoc Highest Vendor Manifest automatic-module-name org.springdoc.openapi.common Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid springdoc-openapi-starter-common Highest Vendor pom artifactid springdoc-openapi-starter-common Low Vendor pom groupid org.springdoc Highest Vendor pom parent-artifactid springdoc-openapi Low Product file name springdoc-openapi-starter-common High Product jar package name springdoc Highest Product Manifest automatic-module-name org.springdoc.openapi.common Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title springdoc-openapi-starter-common High Product pom artifactid springdoc-openapi-starter-common Highest Product pom groupid org.springdoc Highest Product pom parent-artifactid springdoc-openapi Medium Version file version 2.6.0 High Version Manifest Implementation-Version 2.6.0 High Version pom version 2.6.0 Highest
springdoc-openapi-starter-webmvc-api-2.6.0.jarFile Path: /Users/tommym/.m2/repository/org/springdoc/springdoc-openapi-starter-webmvc-api/2.6.0/springdoc-openapi-starter-webmvc-api-2.6.0.jarMD5: 7f46407fedd5784e353b76ab67421340SHA1: d235c2989247641e5dfe764d7add3a11e4d54a5fSHA256: 78a416e14baab214f600cfd04af4ecf92fb959df9bc92148b1a9b9c0dfa1ddc9Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile springdoc-openapi-starter-webmvc-api-2.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springdoc/springdoc-openapi-starter-webmvc-ui@2.6.0 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name springdoc-openapi-starter-webmvc-api High Vendor jar package name core Highest Vendor jar package name springdoc Highest Vendor jar package name webmvc Highest Vendor Manifest automatic-module-name org.springdoc.openapi.webmvc.core Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid springdoc-openapi-starter-webmvc-api Highest Vendor pom artifactid springdoc-openapi-starter-webmvc-api Low Vendor pom groupid org.springdoc Highest Vendor pom parent-artifactid springdoc-openapi Low Product file name springdoc-openapi-starter-webmvc-api High Product jar package name core Highest Product jar package name springdoc Highest Product jar package name webmvc Highest Product Manifest automatic-module-name org.springdoc.openapi.webmvc.core Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title springdoc-openapi-starter-webmvc-api High Product pom artifactid springdoc-openapi-starter-webmvc-api Highest Product pom groupid org.springdoc Highest Product pom parent-artifactid springdoc-openapi Medium Version file version 2.6.0 High Version Manifest Implementation-Version 2.6.0 High Version pom version 2.6.0 Highest
springdoc-openapi-starter-webmvc-ui-2.6.0.jarFile Path: /Users/tommym/.m2/repository/org/springdoc/springdoc-openapi-starter-webmvc-ui/2.6.0/springdoc-openapi-starter-webmvc-ui-2.6.0.jarMD5: 3e3adc56929b8918f086242c714f0193SHA1: 2dddebb56441dbaa1009c4de434a83c65596f6adSHA256: 160558319ef577c74515a253d07e3114ce714b8462878b84065530794acafc1eReferenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile springdoc-openapi-starter-webmvc-ui-2.6.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name springdoc-openapi-starter-webmvc-ui High Vendor jar package name springdoc Highest Vendor jar package name ui Highest Vendor jar package name webmvc Highest Vendor Manifest automatic-module-name org.springdoc.openapi.ui Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid springdoc-openapi-starter-webmvc-ui Highest Vendor pom artifactid springdoc-openapi-starter-webmvc-ui Low Vendor pom groupid org.springdoc Highest Vendor pom parent-artifactid springdoc-openapi Low Product file name springdoc-openapi-starter-webmvc-ui High Product jar package name springdoc Highest Product jar package name ui Highest Product jar package name webmvc Highest Product Manifest automatic-module-name org.springdoc.openapi.ui Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title springdoc-openapi-starter-webmvc-ui High Product pom artifactid springdoc-openapi-starter-webmvc-ui Highest Product pom groupid org.springdoc Highest Product pom parent-artifactid springdoc-openapi Medium Version file version 2.6.0 High Version Manifest Implementation-Version 2.6.0 High Version pom version 2.6.0 Highest
stringtemplate-4.0.2.jarDescription:
StringTemplate is a java template engine for generating source code,
web pages, emails, or any other formatted text output.
StringTemplate is particularly good at multi-targeted code generators,
multiple site skins, and internationalization/localization.
It evolved over years of effort developing jGuru.com.
StringTemplate also generates the stringtemplate website: http://www.stringtemplate.org
and powers the ANTLR v3 code generator. Its distinguishing characteristic
is that unlike other engines, it strictly enforces model-view separation.
Strict separation makes websites and code generators more flexible
and maintainable; it also provides an excellent defense against malicious
template authors.
There are currently about 600 StringTemplate source downloads a month.
License:
BSD licence: http://antlr.org/license.html File Path: /Users/tommym/.m2/repository/org/antlr/stringtemplate/4.0.2/stringtemplate-4.0.2.jar
MD5: b270a7b34c953cbae921a4080d5cdc0f
SHA1: e28e09e2d44d60506a7bcb004d6c23ff35c6ac08
SHA256: 8056d5586e1b18d3def6347b5d020a85722d850bb9f4d7a9aafe4f842c651ef9
Referenced In Project/Scope: Form Fill Functionality:compile
stringtemplate-4.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name stringtemplate High Vendor jar package name compiler Low Vendor jar package name stringtemplate Highest Vendor jar package name stringtemplate Low Vendor jar package name v4 Low Vendor pom artifactid stringtemplate Highest Vendor pom artifactid stringtemplate Low Vendor pom developer email jimi@temporal-wave.com Low Vendor pom developer email parrt@antlr.org Low Vendor pom developer name Jim Idle Medium Vendor pom developer name Terence Parr Medium Vendor pom developer org Temporal Wave LLC Medium Vendor pom developer org USFCA Medium Vendor pom developer org URL http://www.cs.usfca.edu Medium Vendor pom developer org URL http://www.temporal-wave.com Medium Vendor pom groupid org.antlr Highest Vendor pom name ANTLR StringTemplate 4.0.2 High Vendor pom url http://www.stringtemplate.org Highest Product file name stringtemplate High Product jar package name compiler Low Product jar package name stringtemplate Highest Product jar package name v4 Low Product pom artifactid stringtemplate Highest Product pom developer email jimi@temporal-wave.com Low Product pom developer email parrt@antlr.org Low Product pom developer name Jim Idle Low Product pom developer name Terence Parr Low Product pom developer org Temporal Wave LLC Low Product pom developer org USFCA Low Product pom developer org URL http://www.cs.usfca.edu Low Product pom developer org URL http://www.temporal-wave.com Low Product pom groupid org.antlr Highest Product pom name ANTLR StringTemplate 4.0.2 High Product pom url http://www.stringtemplate.org Medium Version file version 4.0.2 High Version pom version 4.0.2 Highest
swagger-annotations-2.2.20.jarDescription:
swagger-annotations License:
"Apache License 2.0";link="http://www.apache.org/licenses/LICENSE-2.0.html" File Path: /Users/tommym/.m2/repository/io/swagger/core/v3/swagger-annotations/2.2.20/swagger-annotations-2.2.20.jar
MD5: fd3f68ee109550dd9d5c1cf6dce14b1e
SHA1: 532ae607f9014c3bd4beb9893a0b392553c64cef
SHA256: 7a6a38358b8239985b5dedc1ffbe3c842e2413b6c14688a1f2668cadbde36190
Referenced In Project/Scope: Form Fill Functionality:compile
swagger-annotations-2.2.20.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name swagger-annotations High Vendor jar package name io Highest Vendor jar package name oas Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest automatic-module-name io.swagger.v3.oas.annotations Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Vendor Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Vendor Manifest bundle-symbolicname io.swagger.core.v3.swagger-annotations Medium Vendor Manifest mode development Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Vendor pom artifactid swagger-annotations Highest Vendor pom artifactid swagger-annotations Low Vendor pom groupid io.swagger.core.v3 Highest Vendor pom name swagger-annotations High Vendor pom parent-artifactid swagger-project Low Product file name swagger-annotations High Product jar package name io Highest Product jar package name oas Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest automatic-module-name io.swagger.v3.oas.annotations Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Product Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Product Manifest Bundle-Name swagger-annotations Medium Product Manifest bundle-symbolicname io.swagger.core.v3.swagger-annotations Medium Product Manifest mode development Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-annotations Low Product pom artifactid swagger-annotations Highest Product pom groupid io.swagger.core.v3 Highest Product pom name swagger-annotations High Product pom parent-artifactid swagger-project Medium Version file version 2.2.20 High Version Manifest Bundle-Version 2.2.20 High Version Manifest implementation-version 2.2.20 High Version pom version 2.2.20 Highest
swagger-core-jakarta-2.2.22.jarDescription:
swagger-core-jakarta License:
"Apache License 2.0";link="http://www.apache.org/licenses/LICENSE-2.0.html" File Path: /Users/tommym/.m2/repository/io/swagger/core/v3/swagger-core-jakarta/2.2.22/swagger-core-jakarta-2.2.22.jar
MD5: da25e751594c524d52262d665c85bb41
SHA1: 9ed5daaaa1c94c9a6b56c058c9d1b3190044a2e2
SHA256: 92d51dfa23ec0990cd1f745b0fb0dc15e31ffd294167a19ea8913d3b187e6dc6
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile swagger-core-jakarta-2.2.22.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springdoc/springdoc-openapi-starter-webmvc-ui@2.6.0 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name swagger-core-jakarta High Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest automatic-module-name io.swagger.v3.core Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Vendor Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-core Low Vendor Manifest bundle-symbolicname io.swagger.core.v3.swagger-core.jakarta Medium Vendor Manifest mode development Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Vendor pom artifactid swagger-core-jakarta Highest Vendor pom artifactid swagger-core-jakarta Low Vendor pom groupid io.swagger.core.v3 Highest Vendor pom name swagger-core-jakarta High Vendor pom parent-artifactid swagger-project-jakarta Low Product file name swagger-core-jakarta High Product jar package name core Highest Product jar package name io Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest automatic-module-name io.swagger.v3.core Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Product Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-core Low Product Manifest Bundle-Name swagger-core Jakarta Medium Product Manifest bundle-symbolicname io.swagger.core.v3.swagger-core.jakarta Medium Product Manifest mode development Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Product pom artifactid swagger-core-jakarta Highest Product pom groupid io.swagger.core.v3 Highest Product pom name swagger-core-jakarta High Product pom parent-artifactid swagger-project-jakarta Medium Version file version 2.2.22 High Version Manifest Bundle-Version 2.2.22 High Version Manifest implementation-version 2.2.22 High Version pom version 2.2.22 Highest
Related Dependencies swagger-annotations-jakarta-2.2.22.jarFile Path: /Users/tommym/.m2/repository/io/swagger/core/v3/swagger-annotations-jakarta/2.2.22/swagger-annotations-jakarta-2.2.22.jar MD5: 0df4a41a0f292514d219439f9a20f3a3 SHA1: 1efc0b0af32fce629f0786062c89e8b117abe120 SHA256: f2caefc17f7989a59aea59785f746201ea88635cb5c440c582d9a8ebdbf2a96f pkg:maven/io.swagger.core.v3/swagger-annotations-jakarta@2.2.22 swagger-models-jakarta-2.2.22.jarFile Path: /Users/tommym/.m2/repository/io/swagger/core/v3/swagger-models-jakarta/2.2.22/swagger-models-jakarta-2.2.22.jar MD5: b03c2f172467f5388621367eb13b9917 SHA1: bc2809b2efa1f7b062bc9668304a84b198fececd SHA256: 3d820ad2e49c158b5d9787c5928bb4855a391dbff675a9a57bd978e76e98f089 pkg:maven/io.swagger.core.v3/swagger-models-jakarta@2.2.22 swagger-ui-5.17.14.jarDescription:
WebJar for Swagger UI License:
Apache-2.0 File Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar
MD5: 0000f3977f67d7c1b7ac77a36bfabcca
SHA1: 7c746d197424eb721b4e08fcaa9e85231662d81f
SHA256: 3d16fe99be7ef7fc6fd6b9a0b6d12e3a5444735d8a2c0c6246fbc804da5103bb
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile swagger-ui-5.17.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springdoc/springdoc-openapi-starter-webmvc-ui@2.6.0 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 Evidence Type Source Name Value Confidence Vendor file name swagger-ui High Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.webjars.swagger-ui Medium Vendor pom artifactid swagger-ui Highest Vendor pom artifactid swagger-ui Low Vendor pom developer id webjars Medium Vendor pom groupid org.webjars Highest Vendor pom name Swagger UI High Vendor pom url https://www.webjars.org Highest Product file name swagger-ui High Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Swagger UI Medium Product Manifest bundle-symbolicname org.webjars.swagger-ui Medium Product pom artifactid swagger-ui Highest Product pom developer id webjars Low Product pom groupid org.webjars Highest Product pom name Swagger UI High Product pom url https://www.webjars.org Medium Version file version 5.17.14 High Version Manifest Bundle-Version 5.17.14 High Version pom version 5.17.14 Highest
swagger-ui-5.17.14.jar: swagger-initializer.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-initializer.jsMD5: ff995915f51c051c59fed883f5d7be28SHA1: c434dd8fbfa625a10351681d3037ee79d5682207SHA256: a895034f24f12d7cd81ec47c98da4f15721d9d9a8d2405f22f21704821f81d02Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
swagger-ui-5.17.14.jar: swagger-ui-bundle.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-ui-bundle.jsMD5: bccc97f77bdb8edc590ae3abdf83b9a7SHA1: 36af3f79010ac51754bbfa35e86f73b28521e559SHA256: c2e4a9ef08144839ff47c14202063ecfe4e59e70a4e7154a26bd50d880c88ba1Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
swagger-ui-5.17.14.jar: swagger-ui-es-bundle-core.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-ui-es-bundle-core.jsMD5: 6d1d2b740c3afdcc8e06a3296077dae3SHA1: b7592ebdff721dd9e4395b602fe5302aa8900355SHA256: a27834fd6ba3947c10118dac3f87ab91dc000926d725036f7db6758b6c4fb61cReferenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
swagger-ui-5.17.14.jar: swagger-ui-es-bundle.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-ui-es-bundle.jsMD5: 8eb90030c9696e65fba69e5cca855278SHA1: 47717c193b2c8be0538f7f63c4ddccc9da6e75adSHA256: eb5860a4aff8e9cdb7753056739ee1724cc89baaaab326e75d3936062e06b551Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
swagger-ui-5.17.14.jar: swagger-ui-standalone-preset.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-ui-standalone-preset.jsMD5: 861c3618a16aefc88e19a052836718e5SHA1: c3073b573e55925510e2e6e6a1e2a564a2bc8558SHA256: 33b7a6f5afcac4902fdf93281be2d2e12db15f241d384606e6e6d17745b7f86fReferenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
swagger-ui-5.17.14.jar: swagger-ui.jsFile Path: /Users/tommym/.m2/repository/org/webjars/swagger-ui/5.17.14/swagger-ui-5.17.14.jar/META-INF/resources/webjars/swagger-ui/5.17.14/swagger-ui.jsMD5: f5967d03b75271cf7d23ab17931ae2f4SHA1: 8b0335d5bade188456d36cefad9b22976b907d90SHA256: cbd1a3687472d025b41a49836fc0e59679d7fd8eab38168d51b439e730b778a1Referenced In Projects/Scopes:
Form Fill Functionality:compile Export functionality:compile Rest Services:compile Evidence Type Source Name Value Confidence
third-party-jackson-core-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/third-party-jackson-core/2.24.8/third-party-jackson-core-2.24.8.jarMD5: 3e8b648f2c3467221f2efbb9bf8570a1SHA1: c1a07ad7ec6d46b4176cd5b9417cdaeae52bc3faSHA256: 24964bb218e9ee803657446544ef33871d155e4656bfb205d39bc9d0c7bbe7b4Referenced In Project/Scope: Form Fill Functionality:compilethird-party-jackson-core-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name third-party-jackson-core High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name software Highest Vendor jar package name thirdparty Highest Vendor Manifest automatic-module-name software.amazon.awssdk.thirdparty.jackson.core Medium Vendor pom artifactid third-party-jackson-core Highest Vendor pom artifactid third-party-jackson-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Third Party :: Jackson-core High Vendor pom parent-artifactid third-party Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product file name third-party-jackson-core High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name software Highest Product jar package name thirdparty Highest Product Manifest automatic-module-name software.amazon.awssdk.thirdparty.jackson.core Medium Product pom artifactid third-party-jackson-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Third Party :: Jackson-core High Product pom parent-artifactid third-party Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
threetenbp-1.6.8.jarDescription:
Backport of JSR-310 from JDK 8 to JDK 7 and JDK 6. NOT an implementation of the JSR. License:
BSD-3-Clause: https://raw.githubusercontent.com/ThreeTen/threetenbp/main/LICENSE.txt File Path: /Users/tommym/.m2/repository/org/threeten/threetenbp/1.6.8/threetenbp-1.6.8.jar
MD5: 4ade1f9a3c1d8e5b00021536fa34a48c
SHA1: 4c65b7b43f3fe31350f74cb7d0b2461e111e8dd0
SHA256: e4b1eb3d90c38a54c7f3384fda957e0b5bf0b41b40672a44ae8b03cb6c87ce06
Referenced In Project/Scope: Form Fill Functionality:compile
threetenbp-1.6.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-vertex-ai-gemini@0.8.1
Evidence Type Source Name Value Confidence Vendor file name threetenbp High Vendor jar package name bp Highest Vendor jar package name threeten Highest Vendor Manifest automatic-module-name org.threeten.bp Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.threeten.org Low Vendor Manifest bundle-symbolicname org.threeten.bp Medium Vendor Manifest Implementation-Vendor ThreeTen.org High Vendor Manifest specification-vendor ThreeTen.org Low Vendor pom artifactid threetenbp Highest Vendor pom artifactid threetenbp Low Vendor pom developer id jodastephen Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid org.threeten Highest Vendor pom name ThreeTen backport High Vendor pom organization name ThreeTen.org High Vendor pom organization url https://www.threeten.org Medium Vendor pom url https://www.threeten.org/threetenbp Highest Product file name threetenbp High Product jar package name bp Highest Product jar package name threeten Highest Product Manifest automatic-module-name org.threeten.bp Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.threeten.org Low Product Manifest Bundle-Name ThreeTen backport Medium Product Manifest bundle-symbolicname org.threeten.bp Medium Product Manifest Implementation-Title ThreeTen backport High Product Manifest specification-title ThreeTen backport Medium Product pom artifactid threetenbp Highest Product pom developer id jodastephen Low Product pom developer name Stephen Colebourne Low Product pom groupid org.threeten Highest Product pom name ThreeTen backport High Product pom organization name ThreeTen.org Low Product pom organization url https://www.threeten.org Low Product pom url https://www.threeten.org/threetenbp Medium Version file version 1.6.8 High Version Manifest Bundle-Version 1.6.8 High Version Manifest Implementation-Version 1.6.8 High Version pom version 1.6.8 Highest
CVE-2024-23082 (OSSINDEX) suppress
ThreeTen Backport v1.6.8 was discovered to contain an integer overflow via the component org.threeten.bp.format.DateTimeFormatter::parse(CharSequence, ParsePosition). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification. CWE-190 Integer Overflow or Wraparound
CVSSv3:
Base Score: MEDIUM (5.300000190734863) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.threeten:threetenbp:1.6.8:*:*:*:*:*:*:* CVE-2024-23081 (OSSINDEX) suppress
ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification. CWE-476 NULL Pointer Dereference
CVSSv3:
Base Score: LOW (3.700000047683716) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.threeten:threetenbp:1.6.8:*:*:*:*:*:*:* tomcat-embed-core-10.1.30.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.30/tomcat-embed-core-10.1.30.jar
MD5: 16d8c001e54ed67aa8be83395f582265
SHA1: 0852ff3547f179175feaff39c443e9b980ec2cc2
SHA256: 2eba5a20566f7ecb307508a6faef631652e59a865c0dba3c97c3bee1f4774bef
Referenced In Projects/Scopes: Form Fill Functionality:compile Export functionality:compile Rest Services:compile tomcat-embed-core-10.1.30.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-web@3.3.4 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/security/auth/message/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/callback/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/config/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/security/auth/message/module/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/descriptor/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/http/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: jakarta/servlet/resources/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-core Highest Vendor pom artifactid tomcat-embed-core Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-core High Product jar package name annotation Highest Product jar package name apache Highest Product jar package name auth Highest Product jar package name core Highest Product jar package name descriptor Highest Product jar package name http Highest Product jar package name jakarta Highest Product jar package name message Highest Product jar package name security Highest Product jar package name servlet Highest Product jar package name tomcat Highest Product Manifest Bundle-Name tomcat-embed-core Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-core Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaAuthentication;version:Version="3.0";uses:="jakarta.security.auth.message,jakarta.security.auth.message.callback,jakarta.security.auth.message.config,jakarta.security.auth.message.module",osgi.contract;osgi.contract=JakartaServlet;version:Version="6.0";uses:="jakarta.servlet,jakarta.servlet.annotation,jakarta.servlet.descriptor,jakarta.servlet.http,jakarta.servlet.resources" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/security/auth/message/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/callback/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/callback/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/config/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/config/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/security/auth/message/module/ Implementation-Title jakarta.security.auth.message Medium Product manifest: jakarta/security/auth/message/module/ Specification-Title Jakarta Authentication SPI for Containers Medium Product manifest: jakarta/servlet/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/annotation/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/annotation/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/descriptor/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/descriptor/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/http/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/http/ Specification-Title Jakarta Servlet Medium Product manifest: jakarta/servlet/resources/ Implementation-Title jakarta.servlet Medium Product manifest: jakarta/servlet/resources/ Specification-Title Jakarta Servlet Medium Product pom artifactid tomcat-embed-core Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.30 High Version Manifest Bundle-Version 10.1.30 High Version Manifest Implementation-Version 10.1.30 High Version pom version 10.1.30 Highest
Related Dependencies tomcat-embed-websocket-10.1.30.jarFile Path: /Users/tommym/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/10.1.30/tomcat-embed-websocket-10.1.30.jar MD5: 82081001493914d598c6d65105e0c204 SHA1: b8cc73d6878688d5afb8fb78c3f9ea1bc3e5e6cf SHA256: 75e7d188ef9577efd90542422f048826bfc2a0f80b955fab8bea6630d1b3465b pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@10.1.30 tomcat-embed-el-10.1.30.jarDescription:
Core Tomcat implementation License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/tomcat/embed/tomcat-embed-el/10.1.30/tomcat-embed-el-10.1.30.jar
MD5: da24b9956c9ed9e5b10b6bedc2de2261
SHA1: 432b176aa50de87c3bbda99b0fe85523abfd1382
SHA256: ee94bb23409ac67cc6c79c0f7c3e61be0262adcf6e4d778bfe292944109f6697
Referenced In Projects/Scopes: Functional extension - Domain:compile Camel Integration:compile Form Fill Functionality:compile Export functionality:compile Rest Services:compile Implementation:compile Integration Import:compile tomcat-embed-el-10.1.30.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-validation@3.3.4 Evidence Type Source Name Value Confidence Vendor file name tomcat-embed-el High Vendor jar package name apache Highest Vendor jar package name el Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor manifest: jakarta/el/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid tomcat-embed-el Highest Vendor pom artifactid tomcat-embed-el Low Vendor pom groupid org.apache.tomcat.embed Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-embed-el High Product jar package name apache Highest Product jar package name el Highest Product jar package name expression Highest Product jar package name expressionfactory Highest Product jar package name expressionfactoryimpl Highest Product jar package name jakarta Highest Product Manifest Bundle-Name tomcat-embed-jasper-el Medium Product Manifest bundle-symbolicname org.apache.tomcat-embed-jasper-el Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest provide-capability osgi.contract;osgi.contract=JakartaExpressionLanguage;version:Version="5.0";uses:="jakarta.el",osgi.service;objectClass:List="jakarta.el.ExpressionFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="jakarta.el.ExpressionFactory";register:="org.apache.el.ExpressionFactoryImpl" Low Product Manifest specification-title Apache Tomcat Medium Product manifest: jakarta/el/ Implementation-Title jakarta.annotation Medium Product manifest: jakarta/el/ Specification-Title Jakarta Expression Language Medium Product pom artifactid tomcat-embed-el Highest Product pom groupid org.apache.tomcat.embed Highest Product pom url https://tomcat.apache.org/ Medium Version file version 10.1.30 High Version Manifest Bundle-Version 10.1.30 High Version Manifest Implementation-Version 10.1.30 High Version pom version 10.1.30 Highest
txw2-4.0.5.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: /Users/tommym/.m2/repository/org/glassfish/jaxb/txw2/4.0.5/txw2-4.0.5.jarMD5: 2f5aa7dbd5e326562cff6ce720a1485aSHA1: f36a4ef12120a9bb06d766d6a0e54b144fd7ed98SHA256: 917355bc451481f30d043b24d123110517966af34383901773882810dca480e5Referenced In Projects/Scopes:
Rest Services:runtime Export functionality:runtime Camel Integration:runtime Functional extension - Domain:runtime Form Fill Functionality:runtime Implementation:runtime Supporting test classes:runtime Integration Import:runtime txw2-4.0.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-rest@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.dynamoframework/dynamo-impl@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 pkg:maven/org.springframework.boot/spring-boot-starter-data-jpa@3.3.4 Evidence Type Source Name Value Confidence Vendor file name txw2 High Vendor jar package name sun Highest Vendor jar package name txw Highest Vendor jar package name txw2 Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision cb19596 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid txw2 Highest Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name txw2 High Product jar package name sun Highest Product jar package name txw Highest Product jar package name txw2 Highest Product jar package name xml Highest Product Manifest git-revision cb19596 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.5 High Version Manifest build-version 4.0.5 Medium Version pom version 4.0.5 Highest
CVE-2024-9329 suppress
In Eclipse Glassfish versions before 7.0.17, The Host HTTP parameter could cause the web application to redirect to the specified URL, when the requested endpoint is '/management/domain'. By modifying the URL value to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials. CWE-601 URL Redirection to Untrusted Site ('Open Redirect'), CWE-233 Improper Handling of Parameters
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
typetools-0.6.2.jarLicense:
Apache License, Version 2.0: http://apache.org/licenses/LICENSE-2.0 File Path: /Users/tommym/.m2/repository/net/jodah/typetools/0.6.2/typetools-0.6.2.jar
MD5: d53cf8c0bba8c67b45e7b181b227b820
SHA1: d1e38fe8e668f228b0761d80a6c80c151ab6044a
SHA256: 6458253a16d4dcef4749860e61ba2959014e39d5af9d3286bc9b8318d2ba4047
Referenced In Project/Scope: Form Fill Functionality:compile
typetools-0.6.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-core@0.8.1
Evidence Type Source Name Value Confidence Vendor file name typetools High Vendor jar package name jodah Highest Vendor jar package name net Highest Vendor jar package name typetools Highest Vendor Manifest automatic-module-name net.jodah.typetools Medium Vendor Manifest bundle-symbolicname net.jodah.typetools Medium Vendor pom artifactid typetools Highest Vendor pom artifactid typetools Low Vendor pom developer name Jonathan Halterman Medium Vendor pom groupid net.jodah Highest Vendor pom name TypeTools High Vendor pom url http://github.com/jhalterman/typetools/ Highest Product file name typetools High Product jar package name jodah Highest Product jar package name net Highest Product jar package name typetools Highest Product Manifest automatic-module-name net.jodah.typetools Medium Product Manifest Bundle-Name Type Tools Medium Product Manifest bundle-symbolicname net.jodah.typetools Medium Product Manifest Implementation-Title Sonatype helps open source projects to set up Maven repositories on https://oss.sonatype.org/ High Product pom artifactid typetools Highest Product pom developer name Jonathan Halterman Low Product pom groupid net.jodah Highest Product pom name TypeTools High Product pom url http://github.com/jhalterman/typetools/ Medium Version file version 0.6.2 High Version Manifest Bundle-Version 0.6.2 High Version Manifest Implementation-Version 0.6.2 High Version pom version 0.6.2 Highest
utils-2.24.8.jarFile Path: /Users/tommym/.m2/repository/software/amazon/awssdk/utils/2.24.8/utils-2.24.8.jarMD5: 865118d64685abdefb7632a707321fc6SHA1: 079dd7a31aa91cb61b516bb8393c5d704a9884cfSHA256: 624150341f9912ffcc010bb6eddeec71b055ce918816374f21949b4129edc3d4Referenced In Project/Scope: Form Fill Functionality:compileutils-2.24.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.ai/spring-ai-bedrock@0.8.1
Evidence Type Source Name Value Confidence Vendor file name utils High Vendor jar package name amazon Highest Vendor jar package name awssdk Highest Vendor jar package name software Highest Vendor jar package name utils Highest Vendor Manifest automatic-module-name software.amazon.awssdk.utils Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid utils Highest Vendor pom artifactid utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Utilities High Vendor pom parent-artifactid aws-sdk-java-pom Low Product file name utils High Product jar package name amazon Highest Product jar package name awssdk Highest Product jar package name software Highest Product jar package name utils Highest Product Manifest automatic-module-name software.amazon.awssdk.utils Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Utilities High Product pom parent-artifactid aws-sdk-java-pom Medium Version file version 2.24.8 High Version pom version 2.24.8 Highest
xmlbeans-5.2.1.jarDescription:
XmlBeans main jar License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/apache/xmlbeans/xmlbeans/5.2.1/xmlbeans-5.2.1.jar
MD5: 48f887315aeea29588550b86aada1068
SHA1: e16ddf17fe181c202b097e0dcc0ee2fed91cb7da
SHA256: eff1746a43780845d625a3ceb137976d4665d01a71209507dc383c6f43ab288a
Referenced In Projects/Scopes: Export functionality:compile Integration Import:compile xmlbeans-5.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.poi/poi-ooxml@5.3.0 pkg:maven/org.apache.poi/poi-ooxml@5.3.0 Evidence Type Source Name Value Confidence Vendor file name xmlbeans High Vendor jar package name apache Highest Vendor jar package name org Highest Vendor jar package name xmlbeans Highest Vendor Manifest multi-release true Low Vendor manifest: org/apache/xmlbeans/ Implementation-Vendor org.apache.xmlbeans Medium Vendor pom artifactid xmlbeans Highest Vendor pom artifactid xmlbeans Low Vendor pom developer email user@poi.apache.org Low Vendor pom developer id poi Medium Vendor pom developer name POI Team Medium Vendor pom developer org Apache POI Medium Vendor pom groupid org.apache.xmlbeans Highest Vendor pom name XmlBeans High Vendor pom organization name XmlBeans High Vendor pom organization url https://xmlbeans.apache.org/ Medium Vendor pom url https://xmlbeans.apache.org/ Highest Product file name xmlbeans High Product jar package name apache Highest Product jar package name org Highest Product jar package name xmlbeans Highest Product Manifest multi-release true Low Product manifest: org/apache/xmlbeans/ Implementation-Title Apache XmlBeans Medium Product manifest: org/apache/xmlbeans/ Specification-Title Apache XmlBeans Medium Product pom artifactid xmlbeans Highest Product pom developer email user@poi.apache.org Low Product pom developer id poi Low Product pom developer name POI Team Low Product pom developer org Apache POI Low Product pom groupid org.apache.xmlbeans Highest Product pom name XmlBeans High Product pom organization name XmlBeans Low Product pom organization url https://xmlbeans.apache.org/ Low Product pom url https://xmlbeans.apache.org/ Medium Version file version 5.2.1 High Version manifest: org/apache/xmlbeans/ Implementation-Version 5.2.1 Medium Version pom version 5.2.1 Highest
xmlunit-core-2.9.1.jarDescription:
XMLUnit for Java License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/tommym/.m2/repository/org/xmlunit/xmlunit-core/2.9.1/xmlunit-core-2.9.1.jar
MD5: 011288450a3905a7d97e3957b69e713e
SHA1: e5833662d9a1279a37da3ef6f62a1da29fcd68c4
SHA256: 7e70f23d4f75e05f0ee79f0f6b9e13b6cf51d34f36c5fc3a6b839429dde1efef
Referenced In Projects/Scopes: Camel Integration:compile Supporting test classes:compile xmlunit-core-2.9.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.dynamoframework/dynamo-test@4.0.0-RC2 pkg:maven/org.springframework.boot/spring-boot-starter-test@3.3.4 Evidence Type Source Name Value Confidence Vendor file name xmlunit-core High Vendor jar package name xmlunit Highest Vendor Manifest automatic-module-name org.xmlunit Medium Vendor Manifest build-time 2023-01-10T15:19:21Z Low Vendor Manifest bundle-docurl https://www.xmlunit.org/ Low Vendor Manifest bundle-symbolicname org.xmlunit.xmlunit-core Medium Vendor Manifest implementation-url https://www.xmlunit.org/ Low Vendor Manifest Implementation-Vendor XMLUnit High Vendor Manifest Implementation-Vendor-Id org.xmlunit Medium Vendor Manifest specification-vendor XMLUnit Low Vendor Manifest x-git-hash 9118af20aeaa6b8665be9c13fc84c1fd25b51acd (Branch main) Low Vendor pom artifactid xmlunit-core Highest Vendor pom artifactid xmlunit-core Low Vendor pom groupid org.xmlunit Highest Vendor pom name org.xmlunit:xmlunit-core High Vendor pom parent-artifactid xmlunit-parent Low Vendor pom url https://www.xmlunit.org/ Highest Product file name xmlunit-core High Product jar package name xmlunit Highest Product Manifest automatic-module-name org.xmlunit Medium Product Manifest build-time 2023-01-10T15:19:21Z Low Product Manifest bundle-docurl https://www.xmlunit.org/ Low Product Manifest Bundle-Name org.xmlunit:xmlunit-core Medium Product Manifest bundle-symbolicname org.xmlunit.xmlunit-core Medium Product Manifest Implementation-Title org.xmlunit:xmlunit-core High Product Manifest implementation-url https://www.xmlunit.org/ Low Product Manifest specification-title org.xmlunit:xmlunit-core Medium Product Manifest x-git-hash 9118af20aeaa6b8665be9c13fc84c1fd25b51acd (Branch main) Low Product pom artifactid xmlunit-core Highest Product pom groupid org.xmlunit Highest Product pom name org.xmlunit:xmlunit-core High Product pom parent-artifactid xmlunit-parent Medium Product pom url https://www.xmlunit.org/ Medium Version file version 2.9.1 High Version Manifest Bundle-Version 2.9.1 High Version Manifest Implementation-Version 2.9.1 High Version pom version 2.9.1 Highest
CVE-2024-31573 (OSSINDEX) suppress
xmlunit-core - XSLT Injection CWE-1188 Insecure Default Initialization of Resource
CVSSv2:
Base Score: HIGH (9.199999809265137) Vector: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.xmlunit:xmlunit-core:2.9.1:*:*:*:*:*:*:*