Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 10.0.3Report Generated On : Sat, 16 Nov 2024 14:46:59 +0100Dependencies Scanned : 217 (202 unique)Vulnerable Dependencies : 0 Vulnerabilities Found : 0Vulnerabilities Suppressed : 2 (show )... NVD API Last Checked : 2024-11-16T13:44:03ZNVD API Last Modified : 2024-09-18T11:15:10ZNVD Cache Last Checked : 2024-11-16T13:44:03ZNVD Cache Last Modified : 2024-09-18T11:15:10ZSummary Display:
Showing Vulnerable Dependencies (click to show all) Merlia-0.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/lib/Merlia/0/a6d457a3b6469de885ef03655d1216936ef43f1b/Merlia-0.jarMD5: 0cd5423a663f69dd7875b0c82304cc3bSHA1: a6d457a3b6469de885ef03655d1216936ef43f1bSHA256: 08cbc9ffcc7c98eb772c900ec406f6be93f48ccc819c22ef8522bbc45b326057Referenced In Project/Scope: designer-installer:inetPluginMerlia-0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name Merlia-0 High Vendor gradle artifactid Merlia Highest Vendor gradle groupid lib Highest Vendor jar package name inet Low Vendor jar package name tds Low Product file name Merlia-0 High Product gradle artifactid Merlia Highest Product jar package name tds Low Version file name Merlia-0 Medium Version file version 0 Medium Version gradle version 0 Highest Version Manifest driver-version 8.13 Medium
ReportViewer.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/ReportViewer.jarMD5: cd932e2ffcf4f4506789f932b000d5fdSHA1: adf34eb4aff9c929b2b01e7e4406a89397086bb4SHA256: f2403ebcdf07a23d8a53862829feea88f6b0ad42a4f0f107449f6de5f690725cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ReportViewer High Vendor jar package name i Highest Vendor jar package name inet Low Vendor jar package name viewer Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest application-name i-net Clear Reports Medium Vendor Manifest built-date 2024-11-16 14:02 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name ReportViewer High Product jar package name i Highest Product jar package name reportviewer Highest Product jar package name viewer Low Product Manifest application-library-allowable-codebase * Low Product Manifest application-name i-net Clear Reports Medium Product Manifest built-date 2024-11-16 14:02 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title ReportViewer High Product Manifest permissions all-permissions Low Product Manifest specification-title ReportViewer Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
adhoc.zip: adhoc.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhoc.jarMD5: 3a7dcf2191f1971fe95623a3d450c3dbSHA1: 33650a390652be79102cc74fa3d11dd70aac6edfSHA256: 894641f7c9b15b1b17aed0a9e5e703be70db8f724669e19b0519801d45c10ec8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name adhoc High Vendor jar package name gui Low Vendor jar package name inet Low Vendor jar package name remote Low Vendor Manifest built-date 2024-11-16 14:24 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name adhoc High Product jar package name adhoc Highest Product jar package name gui Low Product jar package name modules Low Product jar package name remote Low Product Manifest built-date 2024-11-16 14:24 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title adhoc High Product Manifest specification-title adhoc Medium Version Manifest Implementation-Version 24.10.221 High
adhoc.zip: adhoc.jar: adhocmodule.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhoc.jar/com/inet/remote/gui/modules/adhoc/adhocmodule.jsMD5: e3ba97da1119b592c496af42ffcf21f5SHA1: 5ea07dccea534e3fb002c2a73a56348dfb0c7865SHA256: 9d9098877dca876c869511dcee7afdf7693d67b0af234d0a3938da6a15884764Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Related Dependencies designer.zip: adhoc.jar: adhocmodule.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhoc.jar/com/inet/remote/gui/modules/adhoc/adhocmodule.js MD5: e3ba97da1119b592c496af42ffcf21f5 SHA1: 5ea07dccea534e3fb002c2a73a56348dfb0c7865 SHA256: 9d9098877dca876c869511dcee7afdf7693d67b0af234d0a3938da6a15884764 adhoc.zip: adhocClient.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/adhoc.zip/adhocClient.jarMD5: e5c6193251ef8862156981dd7d502a06SHA1: 96d8730b2a698d1a6e2d9ac43af3116f666ffa3eSHA256: 166ea368bf1d5fac63058fd30696a0ba4beac51724e38c5f3d473d2da6846514Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name adhocClient High Vendor jar package name adhoc Low Vendor jar package name client Low Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name adhocClient High Product jar package name adhoc Low Product jar package name client Low Product jar package name page Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title adhocClient High Product Manifest permissions all-permissions Low Product Manifest specification-title adhocClient Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
collation.zip: collation.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/collation.zip/collation.sample.jarMD5: 7d5f38b8adbddc0224b874a74bca686aSHA1: f8fe02afd069c44ecdc4c14fb75a791673a20158SHA256: a319f90413ee39524ea6b58359d6b5e3e5d7b5ffc50ad71f5d3de50014727dbaReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name collation.sample High Vendor jar package name collation Low Vendor jar package name inet Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name collation.sample High Product jar package name collation Highest Product jar package name collation Low Product jar package name collationserverplugin Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title collation High Product Manifest specification-title collation Medium Version Manifest Implementation-Version 24.10.221 High
crsetupwizard.zip: crsetupwizard.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/crsetupwizard.zip/crsetupwizard.jarMD5: 71f986ae54e6f6c7b04d0d8c956d52b7SHA1: 1ef881ab627a3fd167e5cc6d58aaaf215f002da4SHA256: f69381498a336e3660bef8555efd883dae8731b357749c31eb82829c192e2f01Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name crsetupwizard High Vendor jar package name inet Low Vendor jar package name report Low Vendor jar package name setupwizard Low Vendor Manifest built-date 2024-11-16 14:33 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name crsetupwizard High Product jar package name report Low Product jar package name setupwizard Low Product jar package name steps Low Product Manifest built-date 2024-11-16 14:33 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title crsetupwizard High Product Manifest specification-title crsetupwizard Medium Version Manifest Implementation-Version 24.10.221 High
customformulas.zip: customformulas.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/customformulas.zip/customformulas.sample.jarMD5: 4b383220bc515f72d64bafe699c6a535SHA1: 6423075f52c7cdd8c7fe0f3fa3afc21cddce3c2fSHA256: 47edd6858e5c63f633e467269dd6dc28e5bc4c6face142aa4bcf8ee7754a74fdReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name customformulas.sample High Vendor jar package name formula Low Vendor jar package name inet Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name customformulas.sample High Product jar package name formula Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title customformulas High Product Manifest specification-title customformulas Medium Version Manifest Implementation-Version 24.10.221 High
datasource.cassandra.zip: config.jarDescription:
configuration library for JVM languages using HOCON files License:
https://www.apache.org/licenses/LICENSE-2.0;description=Apache-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/config.jar
MD5: 1c5702a33999ed337c9b256a4d68eee7
SHA1: b57e0fbdc7270d8ea59c1ba367457a5cc7ba0e98
SHA256: 8ada4c185ce72416712d63e0b5afdc5f009c0cdf405e5f26efecdf156aa5dfb6
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name config High Vendor jar package name config Highest Vendor jar package name config Low Vendor jar package name impl Low Vendor jar package name typesafe Highest Vendor jar package name typesafe Low Vendor Manifest automatic-module-name typesafe.config Medium Vendor Manifest bundle-symbolicname com.typesafe.config Medium Vendor Manifest implementation-url https://github.com/lightbend/config Low Vendor Manifest Implementation-Vendor com.typesafe High Vendor Manifest Implementation-Vendor-Id com.typesafe Medium Vendor Manifest specification-vendor com.typesafe Low Product file name config High Product jar package name config Highest Product jar package name config Low Product jar package name impl Low Product jar package name typesafe Highest Product Manifest automatic-module-name typesafe.config Medium Product Manifest Bundle-Name config Medium Product Manifest bundle-symbolicname com.typesafe.config Medium Product Manifest Implementation-Title config High Product Manifest implementation-url https://github.com/lightbend/config Low Product Manifest specification-title config Medium Version jar package name config Highest Version Manifest Bundle-Version 1.4.3 High Version Manifest Implementation-Version 1.4.3 High
datasource.cassandra.zip: datasource.cassandra.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/datasource.cassandra.jarMD5: 87f1abf1d9881771c94a0c2f3d5466b8SHA1: 65bf492b37ae902086add0d26bf931f4dd1a8be3SHA256: 745b45bd97fef086eb3d187c4c9436f602fca640aa4dfc704d4363e624d3abf3Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name datasource.cassandra High Vendor jar package name cassandra Low Vendor jar package name inet Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:27 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name datasource.cassandra High Product jar package name cassandra Highest Product jar package name cassandra Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:27 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title datasource.cassandra High Product Manifest specification-title datasource.cassandra Medium Version Manifest Implementation-Version 24.10.221 High
datasource.cassandra.zip: java-driver-core.jarDescription:
A driver for Apache Cassandra(R) 2.1+ that works exclusively with the Cassandra Query Language version 3 (CQL3) and Cassandra's native protocol versions 3 and above. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/java-driver-core.jar
MD5: 22ea44c19ec6538456500a991e61ecfb
SHA1: 3d619c4ecb214ac091006ff06ab32198a260f977
SHA256: 445e1c91e3f7512c1c0686700ec1e3d77d89131a2711ce66062909a7d88e8cd3
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name java-driver-core High Vendor jar package name datastax Highest Vendor jar package name driver Highest Vendor jar package name oss Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname com.datastax.oss.driver.core Medium Vendor pom artifactid java-driver-core Low Vendor pom groupid com.datastax.oss Highest Vendor pom name DataStax Java driver for Apache Cassandra(R) - core High Vendor pom parent-artifactid java-driver-parent Low Product file name java-driver-core High Product jar package name datastax Highest Product jar package name driver Highest Product jar package name oss Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name DataStax Java driver for Apache Cassandra(R) - core Medium Product Manifest bundle-symbolicname com.datastax.oss.driver.core Medium Product pom artifactid java-driver-core Highest Product pom groupid com.datastax.oss Highest Product pom name DataStax Java driver for Apache Cassandra(R) - core High Product pom parent-artifactid java-driver-parent Medium Version Manifest Bundle-Version 4.17.0 High Version pom version 4.17.0 Highest
datasource.cassandra.zip: java-driver-shaded-guava.jarDescription:
Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/java-driver-shaded-guava.jar
MD5: b7b9ffdbca6117c0aaa13787da02f96d
SHA1: 522771d14d6b7dba67056a39db33f205ffbed6a4
SHA256: 8d1e57ab48ff4cc09b1a1f033218ad50f96cf92922f732cf333ec386c9e5c9ae
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name java-driver-shaded-guava High Vendor jar package name datastax Highest Vendor jar package name driver Highest Vendor jar package name oss Highest Vendor jar package name shaded Highest Vendor Manifest bundle-symbolicname com.datastax.oss.driver.shaded.guava Medium Vendor Manifest originally-created-by Apache Maven 3.6.2 Low Vendor pom artifactid java-driver-shaded-guava Low Vendor pom developer name Various Medium Vendor pom developer org DataStax Medium Vendor pom groupid com.datastax.oss Highest Vendor pom name Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® High Vendor pom url datastax/java-driver-shaded-guava Highest Product file name java-driver-shaded-guava High Product jar package name datastax Highest Product jar package name driver Highest Product jar package name oss Highest Product jar package name shaded Highest Product Manifest Bundle-Name Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® Medium Product Manifest bundle-symbolicname com.datastax.oss.driver.shaded.guava Medium Product Manifest originally-created-by Apache Maven 3.6.2 Low Product pom artifactid java-driver-shaded-guava Highest Product pom developer name Various Low Product pom developer org DataStax Low Product pom groupid com.datastax.oss Highest Product pom name Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® High Product pom url datastax/java-driver-shaded-guava High Version pom version 25.1-jre-graal-sub-1 Highest
datasource.cassandra.zip: native-protocol.jarDescription:
A set of Java types representing the frames and messages of the Apache Cassandra® native
protocol, with the associated serialization and deserialization logic (this is a third-party
implementation, not related to the Apache Cassandra project)
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/native-protocol.jar
MD5: 3c4bf24fd592b01cff5234428080230d
SHA1: 97e812373a5fe7667384e7ad67819d2c71878bf8
SHA256: 955120805ddadd0771b36124679e337a20959c5639bc5de82bb8bce96b10441e
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name native-protocol High Vendor jar package name datastax Highest Vendor jar package name oss Highest Vendor jar package name protocol Highest Vendor Manifest automatic-module-name com.datastax.oss.protocol Medium Vendor Manifest bundle-symbolicname com.datastax.oss.protocol Medium Vendor pom artifactid native-protocol Low Vendor pom developer name Various Medium Vendor pom developer org DataStax Medium Vendor pom groupid com.datastax.oss Highest Vendor pom name An implementation of the Apache Cassandra® native protocol High Vendor pom url datastax/native-protocol Highest Product file name native-protocol High Product jar package name datastax Highest Product jar package name oss Highest Product jar package name protocol Highest Product Manifest automatic-module-name com.datastax.oss.protocol Medium Product Manifest Bundle-Name An implementation of the Apache Cassandra® native protocol Medium Product Manifest bundle-symbolicname com.datastax.oss.protocol Medium Product pom artifactid native-protocol Highest Product pom developer name Various Low Product pom developer org DataStax Low Product pom groupid com.datastax.oss Highest Product pom name An implementation of the Apache Cassandra® native protocol High Product pom url datastax/native-protocol High Version Manifest Bundle-Version 1.5.1 High Version pom version 1.5.1 Highest
datasource.cassandra.zip: netty-common.jar (shaded: org.jctools:jctools-core:4.0.5)Description:
Java Concurrency Tools Core Library License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-common.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 5d5135397b920a7dcbca5c1fb0576cf2
SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7
SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor pom artifactid jctools-core Low Vendor pom groupid org.jctools Highest Vendor pom name Java Concurrency Tools Core Library High Vendor pom url JCTools Highest Product pom artifactid jctools-core Highest Product pom groupid org.jctools Highest Product pom name Java Concurrency Tools Core Library High Product pom url JCTools High Version pom version 4.0.5 Highest
datasource.cassandra.zip: netty-transport.jarDescription:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients. License:
https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-transport.jar
MD5: c2da3befce20eaf33fa8005e0797e03a
SHA1: 39cef77c1a25908ac1abf4960c2e789f0bf70ff9
SHA256: c3d71faaa736ffd2c9260ab0b498024b814c39c7d764bea8113fa98de6e2bdd2
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name netty-transport High Vendor jar package name io Highest Vendor jar package name netty Highest Vendor Manifest automatic-module-name io.netty.transport Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://netty.io/ Low Vendor Manifest bundle-symbolicname io.netty.transport Medium Vendor Manifest implementation-url https://netty.io/netty-transport/ Low Vendor Manifest Implementation-Vendor The Netty Project High Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest specification-vendor The Netty Project Low Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product file name netty-transport High Product jar package name io Highest Product jar package name netty Highest Product Manifest automatic-module-name io.netty.transport Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://netty.io/ Low Product Manifest Bundle-Name Netty/Transport Medium Product Manifest bundle-symbolicname io.netty.transport Medium Product Manifest Implementation-Title Netty/Transport High Product Manifest implementation-url https://netty.io/netty-transport/ Low Product Manifest specification-title Netty/Transport Medium Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version Manifest Bundle-Version 4.1.115.Final High Version Manifest Implementation-Version 4.1.115.Final High Version pom version 4.1.115.Final Highest
Related Dependencies datasource.cassandra.zip: netty-buffer.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-buffer.jar MD5: c4ddfa85fddc7cdd84ef38c87c036010 SHA1: d5daf1030e5c36d198caf7562da2441a97ec0df6 SHA256: 4a7b331d3770c566ab70eb02a0d1feed63b95cf6e4d68c8fe778c4c9de2d116d pkg:maven/io.netty/netty-buffer@4.1.115.Final datasource.cassandra.zip: netty-codec.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-codec.jar MD5: 5391594c6f5bbdd944e3e8bcecf3d9ea SHA1: d326bf3a4c785b272da3db6941779a1bd5448378 SHA256: cd189afb70ec6eacfcdfdd3a5f472b4e705a5c91d5bd3ef0386421f2ae15ec77 pkg:maven/io.netty/netty-codec@4.1.115.Final datasource.cassandra.zip: netty-common.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-common.jar MD5: 6241a4cfb9c478bbd7aa12512b90735d SHA1: 9da10a9f72e3f87e181d91b525174007a6fc4f11 SHA256: 39f1b5a2aaa4eab5d036dfd0486e35a4276df412e092d36b2d88b494705a134d pkg:maven/io.netty/netty-common@4.1.115.Final datasource.cassandra.zip: netty-handler.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-handler.jar MD5: 2a752fae3646b70f7bd17a2265c788ed SHA1: d54dbf68b9d88a98240107758c6b63da5e46e23a SHA256: 5972028cc863b74927ce0d11fb8d58f65da2560bef5602fe8ce8903bd306ca07 pkg:maven/io.netty/netty-handler@4.1.115.Final datasource.cassandra.zip: netty-resolver.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.cassandra.zip/netty-resolver.jar MD5: e133793fdcb3ea2846693f1de1d31906 SHA1: e33b4d476c03975957f5d8d0319d592bf2bc5e96 SHA256: 7b3455d14f59828765a00573bc3967dc59379e874bd62a67eb1926d6512109d1 pkg:maven/io.netty/netty-resolver@4.1.115.Final datasource.mongodb.zip: datasource.mongodb.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.mongodb.zip/datasource.mongodb.jarMD5: d5de3cd1a07e5a56ecc978432408554eSHA1: b58c40519566eb848fee88a43e6638b9c6decb83SHA256: 03508c3aaa8dccec413b4185000700f49ae05e54c45f3469a9423275f9c2a4e9Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name datasource.mongodb High Vendor jar package name inet Low Vendor jar package name mongodb Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name datasource.mongodb High Product jar package name mongodb Highest Product jar package name mongodb Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title datasource.mongodb High Product Manifest specification-title datasource.mongodb Medium Version Manifest Implementation-Version 24.10.221 High
datasource.mongodb.zip: mongo-java-driver.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.mongodb.zip/mongo-java-driver.jarMD5: b507109fd6a0b6ead4972e9554f09fc4SHA1: 850383a126cdc5b363fa9ffc780037f6ebeee704SHA256: 7e6b2b9bbf24859db4bc00dd647090e21fe02e1fee9e8566918649d8356dfa3fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name mongo-java-driver High Vendor jar package name mongodb Highest Vendor jar package name mongodb Low Vendor Manifest bundle-symbolicname org.mongodb.mongo-java-driver Medium Product file name mongo-java-driver High Product jar package name mongo Highest Product jar package name mongodb Highest Product Manifest Bundle-Name mongo-java-driver Medium Product Manifest bundle-symbolicname org.mongodb.mongo-java-driver Medium Version Manifest build-version 3.12.14 Medium Version Manifest Bundle-Version 3.12.14 High
datasource.zip: datasource.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jarMD5: 6659973a7385421078c229e732c66d91SHA1: 840190ecb1888637dbae1943568a1b185167dc08SHA256: b386fff2cdc9f6c553dbe62e91b9573f06c18d6ad4d74ee87e1b9c4255f7c0b2Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name datasource High Vendor jar package name inet Low Vendor jar package name plugins Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:24 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name datasource High Product jar package name datasources Low Product jar package name plugins Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:24 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title datasource High Product Manifest specification-title datasource Medium Version Manifest Implementation-Version 24.10.221 High
datasource.zip: datasource.jar: datasources-edit-controller.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/datasources-edit-controller.jsMD5: 460e29948d2793d2dc39dfd89c0058beSHA1: 581ea6bb157bef0d160e6ded782dac3dd2b729b1SHA256: e7606a5c8a1935575ce3fee61fbeac51bbf2890c9c6bfb5bda5517af762ac151Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
datasource.zip: datasource.jar: datasources-main-controller.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/datasources-main-controller.jsMD5: 00abdd799b2069f1cbc5520a8c4afea3SHA1: 094097eb0c0067a1e7b7b47a6da82693e3dd90b5SHA256: 40528ddb0dbc7ed3622e9e8eeb60c46de32b46d7ae5d65c87b59972fab74880fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
datasource.zip: datasource.jar: factory.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/factory.jsMD5: ff59c4c2beaeda2e97fce9fd37845d2dSHA1: d2cd9e3e2ea2b5c88f649c79651e1f08cd98780bSHA256: b290f73f3577c1369549707c127f041cd42a969c21eaea023106ed013a3e3f8aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
datasource.zip: datasource.jar: model.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/model.jsMD5: 2e4e31cce671768a6582e295151db12cSHA1: 335bfd88e6e12b315385f8566c3fb00107a2a461SHA256: 3fb0c8696d30bdc390428647a939582455ab5b83a2f8a01e09013e7521f883ceReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
datasource.zip: datasource.jar: renderer-permissions.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/renderer-permissions.jsMD5: 9d1d72d60966148d1bec25c3a0a4621fSHA1: 2cc1ebb4288911395560cc038d18e2b0bbd335c4SHA256: 6c7bfa9944c8c9ac0c40fe220836a3e7c7454f8d4516a17e985085015ec88080Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
datasource.zip: datasource.jar: renderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/datasource.zip/datasource.jar/com/inet/report/plugins/datasources/client/js/renderer.jsMD5: f32d6382e368fcbc52848e8239bb4615SHA1: 4ffd69eabd14bef8a792515fd927e96e46c57aa7SHA256: ad806dd66480f7929ba9c31b1cd29252fd3f74a658d6fec9c7deec41ac82a232Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
decoder.docx.zip: DocxParser.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/DocxParser.jarMD5: 477307e1c3c493835cf777c126f644a9SHA1: b2645f0ece33e7a80bbddd85bdef2c9c8f9b3288SHA256: 31abe9801e4feab38f8af10206218bd0d1fa2196bb031ef1c297ab00e593b0f4Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name DocxParser High Vendor jar package name docx Low Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 12:55 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name DocxParser High Product jar package name docx Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 12:55 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title DocxParser High Product Manifest permissions all-permissions Low Product Manifest specification-title DocxParser Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
decoder.docx.zip: EmfParser.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/EmfParser.jarMD5: e543c2f352869c9f17dd3e3ce77a2d05SHA1: 4686826ba00e0c63424c09f03594df70bfe7e482SHA256: a40f3ef7c501ac0ae7e4d71466a157690f6c054808405409e2b7876ef11db749Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name EmfParser High Vendor jar package name emf Low Vendor jar package name inet Low Vendor jar package name records Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 12:54 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name EmfParser High Product jar package name emf Low Product jar package name records Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 12:54 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title EmfParser High Product Manifest permissions all-permissions Low Product Manifest specification-title EmfParser Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
decoder.docx.zip: SparseBitSet.jarDescription:
An efficient sparse bitset implementation for Java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/SparseBitSet.jar
MD5: fbe27bb4c05e8719b7fff5aa71a57364
SHA1: 533eac055afe3d5f614ea95e333afd6c2bde8f26
SHA256: f76b85adb0c00721ae267b7cfde4da7f71d3121cc2160c9fc00c0c89f8c53c8a
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name SparseBitSet High Vendor jar package name sparsebitset Highest Vendor jar package name zaxxer Highest Vendor Manifest automatic-module-name com.zaxxer.sparsebitset Medium Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid SparseBitSet Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name SparseBitSet High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge/SparseBitSet Medium Vendor pom url brettwooldridge/SparseBitSet Highest Product file name SparseBitSet High Product jar package name sparsebitset Highest Product jar package name zaxxer Highest Product Manifest automatic-module-name com.zaxxer.sparsebitset Medium Product Manifest build-jdk-spec 11 Low Product pom artifactid SparseBitSet Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name SparseBitSet High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge/SparseBitSet High Version pom version 1.3 Highest
decoder.docx.zip: commons-codec.jarDescription:
The Apache Commons Codec component contains encoders and decoders for
various formats such as Base16, Base32, Base64, digest, and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-codec.jar
MD5: 7b3438ab4c6d91e0066d410947e43f3e
SHA1: 973638b7149d333563584137ebf13a691bb60579
SHA256: f9f6cb103f2ddc3c99a9d80ada2ae7bf0685111fd6bffccb72033d1da4e6ff23
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name digest Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email mattsicker@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id mattsicker Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name digest Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email mattsicker@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id mattsicker Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Matt Sicker Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version Manifest Bundle-Version 1.17.1 High Version Manifest Implementation-Version 1.17.1 High Version pom parent-version 1.17.1 Low Version pom version 1.17.1 Highest
decoder.docx.zip: commons-collections4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-collections4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version pom version 4.4 Highest
decoder.docx.zip: commons-compress.jarDescription:
Apache Commons Compress defines an API for working with
compression and archive formats. These include bzip2, gzip, pack200,
LZMA, XZ, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-compress.jar
MD5: d2c5abbd0a822c0b79cf4f03ead483ee
SHA1: eb1f823447af685208e684fce84783b43517960c
SHA256: 9168a03141d8fc7eda21a2360d83cc0412bcbb1d6204d992bd48c2573cb3c6b8
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name commons-compress High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name compress Highest Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor Manifest extension-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-compress Low Vendor pom developer email bodewig at apache.org Low Vendor pom developer email chtompki at apache.org Low Vendor pom developer email damjan at apache.org Low Vendor pom developer email ebourg at apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email grobmeier at apache.org Low Vendor pom developer email julius at apache.org Low Vendor pom developer email peterlee at apache.org Low Vendor pom developer email sebb at apache.org Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id bodewig Medium Vendor pom developer id chtompki Medium Vendor pom developer id damjan Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id grobmeier Medium Vendor pom developer id julius Medium Vendor pom developer id peterlee Medium Vendor pom developer id sebb Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Christian Grobmeier Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Peter Alfred Lee Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Sebastian Bazley Medium Vendor pom developer name Stefan Bodewig Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Compress High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Product file name commons-compress High Product jar package name 9 Highest Product jar package name apache Highest Product jar package name commons Highest Product jar package name compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product Manifest Bundle-Name Apache Commons Compress Medium Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product Manifest extension-name org.apache.commons.compress Medium Product Manifest Implementation-Title Apache Commons Compress High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Apache Commons Compress Medium Product pom artifactid commons-compress Highest Product pom developer email bodewig at apache.org Low Product pom developer email chtompki at apache.org Low Product pom developer email damjan at apache.org Low Product pom developer email ebourg at apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email grobmeier at apache.org Low Product pom developer email julius at apache.org Low Product pom developer email peterlee at apache.org Low Product pom developer email sebb at apache.org Low Product pom developer email tcurdt at apache.org Low Product pom developer id bodewig Low Product pom developer id chtompki Low Product pom developer id damjan Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id grobmeier Low Product pom developer id julius Low Product pom developer id peterlee Low Product pom developer id sebb Low Product pom developer id tcurdt Low Product pom developer name Christian Grobmeier Low Product pom developer name Damjan Jovanovic Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Julius Davies Low Product pom developer name Peter Alfred Lee Low Product pom developer name Rob Tompkins Low Product pom developer name Sebastian Bazley Low Product pom developer name Stefan Bodewig Low Product pom developer name Torsten Curdt Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Compress High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Version Manifest Bundle-Version 1.26.2 High Version Manifest Implementation-Version 1.26.2 High Version pom parent-version 1.26.2 Low Version pom version 1.26.2 Highest
decoder.docx.zip: commons-io.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-io.jar
MD5: ed8191a5a217940140001b0acfed18d9
SHA1: 377d592e740dc77124e0901291dbfaa6810a200e
SHA256: f41f7baacd716896447ace9758621f62c1c6b0a91d89acee488da26fc477c84f
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version Manifest Bundle-Version 2.16.1 High Version Manifest Implementation-Version 2.16.1 High Version pom parent-version 2.16.1 Low Version pom version 2.16.1 Highest
decoder.docx.zip: commons-math3.jarDescription:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/commons-math3.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256: 1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name commons-math3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name math3 Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Vendor Manifest bundle-symbolicname org.apache.commons.math3 Medium Vendor Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-math3 Low Vendor pom developer email achou at apache dot org Low Vendor pom developer email billbarker at apache dot org Low Vendor pom developer email brentworden at apache dot org Low Vendor pom developer email celestin at apache dot org Low Vendor pom developer email dimpbx at apache dot org Low Vendor pom developer email erans at apache dot org Low Vendor pom developer email evanward at apache dot org Low Vendor pom developer email gregs at apache dot org Low Vendor pom developer email j3322ptm at yahoo dot de Low Vendor pom developer email luc at apache dot org Low Vendor pom developer email mdiggory at apache dot org Low Vendor pom developer email mikl at apache dot org Low Vendor pom developer email oertl at apache dot org Low Vendor pom developer email rdonkin at apache dot org Low Vendor pom developer email tn at apache dot org Low Vendor pom developer email tobrien at apache dot org Low Vendor pom developer id achou Medium Vendor pom developer id billbarker Medium Vendor pom developer id brentworden Medium Vendor pom developer id celestin Medium Vendor pom developer id dimpbx Medium Vendor pom developer id erans Medium Vendor pom developer id evanward Medium Vendor pom developer id gregs Medium Vendor pom developer id luc Medium Vendor pom developer id mdiggory Medium Vendor pom developer id mikl Medium Vendor pom developer id oertl Medium Vendor pom developer id pietsch Medium Vendor pom developer id rdonkin Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Albert Davidson Chou Medium Vendor pom developer name Bill Barker Medium Vendor pom developer name Brent Worden Medium Vendor pom developer name Dimitri Pourbaix Medium Vendor pom developer name Evan Ward Medium Vendor pom developer name Gilles Sadowski Medium Vendor pom developer name Greg Sterijevski Medium Vendor pom developer name J. Pietschmann Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Mark Diggory Medium Vendor pom developer name Mikkel Meyer Andersen Medium Vendor pom developer name Otmar Ertl Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Sébastien Brisard Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim O'Brien Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Math High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-math/ Highest Product file name commons-math3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name math3 Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Product Manifest Bundle-Name Apache Commons Math Medium Product Manifest bundle-symbolicname org.apache.commons.math3 Medium Product Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Product Manifest Implementation-Title Apache Commons Math High Product Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product Manifest specification-title Apache Commons Math Medium Product pom artifactid commons-math3 Highest Product pom developer email achou at apache dot org Low Product pom developer email billbarker at apache dot org Low Product pom developer email brentworden at apache dot org Low Product pom developer email celestin at apache dot org Low Product pom developer email dimpbx at apache dot org Low Product pom developer email erans at apache dot org Low Product pom developer email evanward at apache dot org Low Product pom developer email gregs at apache dot org Low Product pom developer email j3322ptm at yahoo dot de Low Product pom developer email luc at apache dot org Low Product pom developer email mdiggory at apache dot org Low Product pom developer email mikl at apache dot org Low Product pom developer email oertl at apache dot org Low Product pom developer email rdonkin at apache dot org Low Product pom developer email tn at apache dot org Low Product pom developer email tobrien at apache dot org Low Product pom developer id achou Low Product pom developer id billbarker Low Product pom developer id brentworden Low Product pom developer id celestin Low Product pom developer id dimpbx Low Product pom developer id erans Low Product pom developer id evanward Low Product pom developer id gregs Low Product pom developer id luc Low Product pom developer id mdiggory Low Product pom developer id mikl Low Product pom developer id oertl Low Product pom developer id pietsch Low Product pom developer id rdonkin Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Albert Davidson Chou Low Product pom developer name Bill Barker Low Product pom developer name Brent Worden Low Product pom developer name Dimitri Pourbaix Low Product pom developer name Evan Ward Low Product pom developer name Gilles Sadowski Low Product pom developer name Greg Sterijevski Low Product pom developer name J. Pietschmann Low Product pom developer name Luc Maisonobe Low Product pom developer name Mark Diggory Low Product pom developer name Mikkel Meyer Andersen Low Product pom developer name Otmar Ertl Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Sébastien Brisard Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim O'Brien Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Math High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-math/ Medium Version Manifest Bundle-Version 3.6.1 High Version Manifest Implementation-Version 3.6.1 High Version pom parent-version 3.6.1 Low Version pom version 3.6.1 Highest
decoder.docx.zip: curvesapi.jarDescription:
Implementation of various mathematical curves that define themselves over a set of control points. The API is written in Java. The curves supported are: Bezier, B-Spline, Cardinal Spline, Catmull-Rom Spline, Lagrange, Natural Cubic Spline, and NURBS. License:
BSD License: http://opensource.org/licenses/BSD-3-Clause File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/curvesapi.jar
MD5: fc3aed90346691e7c79da06bb6606beb
SHA1: 3d3d36568154059825089b289dcfca481fe44e2c
SHA256: ad95b08b8bbf9d7d17e5e00814898fa23324f32bc5b62f1a37801e6a56ce0079
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name curvesapi High Vendor Manifest automatic-module-name com.github.virtuald.curvesapi Medium Vendor pom artifactid curvesapi Low Vendor pom developer id stormdollar Medium Vendor pom developer id virtuald Medium Vendor pom developer name Dustin Spicuzza Medium Vendor pom developer name stormdollar Medium Vendor pom groupid com.github.virtuald Highest Vendor pom name curvesapi High Vendor pom url virtuald/curvesapi Highest Product file name curvesapi High Product Manifest automatic-module-name com.github.virtuald.curvesapi Medium Product pom artifactid curvesapi Highest Product pom developer id stormdollar Low Product pom developer id virtuald Low Product pom developer name Dustin Spicuzza Low Product pom developer name stormdollar Low Product pom groupid com.github.virtuald Highest Product pom name curvesapi High Product pom url virtuald/curvesapi High Version pom version 1.08 Highest
decoder.docx.zip: decoder.docx.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/decoder.docx.jarMD5: c318ea49680e0a15ca278ee6a99df81dSHA1: d4d067d6707f646c76dbaf1779654e8bc68a4939SHA256: a3e25955abd45f78e02c5845f34ef7aaf75668bc18a81158c5bffd3125f4d6edReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name decoder.docx High Vendor jar package name encode Low Vendor jar package name inet Low Vendor jar package name report Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name decoder.docx High Product jar package name docx Highest Product jar package name docx Low Product jar package name encode Low Product jar package name report Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title decoder.docx High Product Manifest permissions all-permissions Low Product Manifest specification-title decoder.docx Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
decoder.docx.zip: log4j-api.jarDescription:
The Apache Log4j API License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/log4j-api.jar
MD5: bee2e2dcbeeb983bdb6b71c9c3476b6a
SHA1: 9c15c29c526d9c6783049c0a77722693c66706e1
SHA256: 92ec1fd36ab3bc09de6198d2d7c0914685c0f7127ea931acc32fd2ecdd82ea89
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name log4j-api High Vendor jar package name apache Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-api Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j API High Vendor pom parent-artifactid log4j Low Product file name log4j-api High Product jar package name apache Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product jar package name util Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest Implementation-Title Apache Log4j API High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="org.apache.logging.log4j.util.PropertySource";effective:=active,osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.EnvironmentPropertySource",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.util.PropertySource";register:="org.apache.logging.log4j.util.SystemPropertiesPropertySource" Low Product Manifest specification-title Apache Log4j API Medium Product pom artifactid log4j-api Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j API High Product pom parent-artifactid log4j Medium Version Manifest Bundle-Version 2.23.1 High Version Manifest Implementation-Version 2.23.1 High Version pom version 2.23.1 Highest
decoder.docx.zip: poi.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi.jarMD5: d4b21c2109d83abb8e93ba4bcfbdeb3aSHA1: 2fb22ae74ad5aea6af1a9c64b9542f2ccf348604SHA256: 1d4c81a283e127693db89e85df45119d9d312d5686d2439b5be9445c2c649155Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name poi High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name poi Highest Vendor jar package name poi Low Vendor Manifest automatic-module-name org.apache.poi.poi Medium Vendor Manifest Implementation-Vendor org.apache.poi High Vendor Manifest Implementation-Vendor-Id The Apache Software Foundation Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Product file name poi High Product jar package name apache Highest Product jar package name poi Highest Product jar package name poi Low Product Manifest automatic-module-name org.apache.poi.poi Medium Product Manifest Implementation-Title Apache POI High Product Manifest multi-release true Low Product Manifest specification-title Apache POI Medium Version Manifest Implementation-Version 5.2.3 High
Related Dependencies decoder.docx.zip: poi-ooxml-full.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-ooxml-full.jar MD5: 12cee970c8c7143c8d5ff643e1599bd8 SHA1: 339a05530a7076e8a86b88253a48a44e0144ce25 SHA256: 0484b712eb63a8872723cafb88004be60f47187baccacddaee12712a1ad2e7b5 decoder.docx.zip: poi-ooxml.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-ooxml.jar MD5: 4874ead60c5e3aa7fcf29d3ad351eefa SHA1: 02efd11c940adb18c03eb9ce7ad88fc40ee6a196 SHA256: 9b8ff6ecf562836299ce15997796e3d47fe063a5956c1c7d3f6e2a4bf6e60b79 decoder.docx.zip: poi-scratchpad.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/poi-scratchpad.jar MD5: 760ac0bcd0f4877fb57b134fc7e79fb4 SHA1: 2a7fce47e22b7fedb1b277347ff4fe36d6eda50d SHA256: f0a98ad2a2a8c2863135357224fe8ffb2b4e7bb121d75aff59750eb671451aed decoder.docx.zip: xmlbeans.jarDescription:
XmlBeans main jar License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.docx.zip/xmlbeans.jar
MD5: 48f887315aeea29588550b86aada1068
SHA1: e16ddf17fe181c202b097e0dcc0ee2fed91cb7da
SHA256: eff1746a43780845d625a3ceb137976d4665d01a71209507dc383c6f43ab288a
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name xmlbeans High Vendor jar package name apache Highest Vendor jar package name org Highest Vendor jar package name xmlbeans Highest Vendor Manifest multi-release true Low Vendor manifest: org/apache/xmlbeans/ Implementation-Vendor org.apache.xmlbeans Medium Vendor pom artifactid xmlbeans Low Vendor pom developer email user@poi.apache.org Low Vendor pom developer id poi Medium Vendor pom developer name POI Team Medium Vendor pom developer org Apache POI Medium Vendor pom groupid org.apache.xmlbeans Highest Vendor pom name XmlBeans High Vendor pom organization name XmlBeans High Vendor pom organization url https://xmlbeans.apache.org/ Medium Vendor pom url https://xmlbeans.apache.org/ Highest Product file name xmlbeans High Product jar package name apache Highest Product jar package name org Highest Product jar package name xmlbeans Highest Product Manifest multi-release true Low Product manifest: org/apache/xmlbeans/ Implementation-Title Apache XmlBeans Medium Product manifest: org/apache/xmlbeans/ Specification-Title Apache XmlBeans Medium Product pom artifactid xmlbeans Highest Product pom developer email user@poi.apache.org Low Product pom developer id poi Low Product pom developer name POI Team Low Product pom developer org Apache POI Low Product pom groupid org.apache.xmlbeans Highest Product pom name XmlBeans High Product pom organization name XmlBeans Low Product pom organization url https://xmlbeans.apache.org/ Low Product pom url https://xmlbeans.apache.org/ Medium Version manifest: org/apache/xmlbeans/ Implementation-Version 5.2.1 Medium Version pom version 5.2.1 Highest
decoder.svg.zip: batik-anim-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-anim-inet_patched.jarMD5: ca9b7e3470ec4fae98f63e1176598fd8SHA1: df67336085c962bf3974ae7c8e0684ede311b1c6SHA256: 76906fb573f46895285d778672f5cc6bf866f75697ffe58eee83b01d1e09d871Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-anim-inet_patched High Vendor jar package name anim Low Vendor jar package name apache Low Vendor jar package name batik Low Product file name batik-anim-inet_patched High Product jar package name anim Low Product jar package name batik Low Product jar package name dom Low
decoder.svg.zip: batik-awt-util-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-awt-util-inet_patched.jarMD5: 78d0f951cf21d193bb3019ced508670fSHA1: 9a5dc6cea00c6f1dfe375fd0b6a6f5fd68f03920SHA256: c235d7d09615f88df71d682442247725cdd17dac6be7bfe679ffeacfc218824bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-awt-util-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name ext Low Product file name batik-awt-util-inet_patched High Product jar package name awt Low Product jar package name batik Low Product jar package name ext Low
decoder.svg.zip: batik-bridge-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-bridge-inet_patched.jarMD5: cd9b26662448c977f32a01ae076153ecSHA1: 69eb5e16d985e4b3e145ad2020346d9371c4112dSHA256: 3529283783068bd71b6932333dc30d45fb7f7de665731cab47d5a148e7f0ed04Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-bridge-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name bridge Low Product file name batik-bridge-inet_patched High Product jar package name batik Low Product jar package name bridge Low
decoder.svg.zip: batik-codec-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-codec-inet_patched.jarMD5: 5e9f873b4c078f8e4129966c1db692bcSHA1: 009427d5c286ce0ea63eaea73f678e6e1316d114SHA256: b1359159577318d3793f46d9661b680edec76a936f6143bda670dc4c4b106542Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-codec-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name ext Low Product file name batik-codec-inet_patched High Product jar package name awt Low Product jar package name batik Low Product jar package name ext Low
decoder.svg.zip: batik-constants-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-constants-inet_patched.jarMD5: 7ab5c8bdd3bffd8080327304340f808fSHA1: 3d7521c16503666312e5ab3dda04e42040813ae8SHA256: 400ad29a7300f5d71b765e9248bce8ce7e18ee77d02a07957ce977ff03e71284Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-constants-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name constants Low Product file name batik-constants-inet_patched High Product jar package name batik Low Product jar package name constants Low Product jar package name xmlconstants Low
decoder.svg.zip: batik-css-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-css-inet_patched.jarMD5: efe6d51256dfe90595905b466f50cb1dSHA1: 59720f3521ef86920b1bee7ecad8f774b0291a00SHA256: f9eeb49d41a69114371bbc4ce585e54e4b4de2b529bcb406f44e14e4a01d8dc8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-css-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name css Low Product file name batik-css-inet_patched High Product jar package name batik Low Product jar package name css Low Product jar package name engine Low
decoder.svg.zip: batik-dom-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-dom-inet_patched.jarMD5: 20ea7779e512f8c4bfa6531e062efd48SHA1: 836eabda80a9a6b924aea09b9493c44e3bb413b6SHA256: dcf5a79d65a595a73d17b6fb0339f9ac0248da957d311960fcedd33ae4cefe1dReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-dom-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name dom Low Product file name batik-dom-inet_patched High Product jar package name batik Low Product jar package name dom Low
decoder.svg.zip: batik-ext-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-ext-inet_patched.jarMD5: 91711138884f8af1a08990da41b61af5SHA1: 8195fd069a560ad76239f1d9fd803a4d39f7f1f3SHA256: cd7a2cc67f833586efd1026651f2a66b608d32e6d0a2a9875fce05b998a35afeReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-ext-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name w3c Low Product file name batik-ext-inet_patched High Product jar package name batik Low Product jar package name dom Low Product jar package name w3c Low
decoder.svg.zip: batik-extension-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-extension-inet_patched.jarMD5: 04d7a025623894e24609572a4a95c827SHA1: 254337ea5358ce3660ce8063bf576ddfcafd828cSHA256: a67c190c69325fdd4f0afd147fac54734540659ec2b70061609d779a8b434c07Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-extension-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name extension Low Product file name batik-extension-inet_patched High Product jar package name batik Low Product jar package name extension Low Product jar package name svg Low
decoder.svg.zip: batik-gui-util-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-gui-util-inet_patched.jarMD5: d4f5c11c2ef0e885edf427ba341bb43aSHA1: e3d52600773e327e718226ba885ba4240d1f5708SHA256: de10ba6c89374b3bbc0391808c9a52343ed1f9341a979d9c5d29acb6a2a4ae35Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-gui-util-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name util Low Product file name batik-gui-util-inet_patched High Product jar package name batik Low Product jar package name gui Low Product jar package name util Low
decoder.svg.zip: batik-gvt-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-gvt-inet_patched.jarMD5: 531c7350c3df1c016703d2f26d4656f5SHA1: bbbfd0825b068e7a5636505c9d3ed2c1803c1f44SHA256: d933774b59c569e30989072a6df247d28e639a1d206a530bc24f89b9162d133aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-gvt-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name gvt Low Product file name batik-gvt-inet_patched High Product jar package name batik Low Product jar package name gvt Low
decoder.svg.zip: batik-i18n-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-i18n-inet_patched.jarMD5: 1650351fc520b589f64f25bbb10014ebSHA1: e20373bfbefb8e38c877ba55da0fd6f88b1a898cSHA256: 87af44a58672b07600aea66ac280ac68d60d7a8edbc9bd855bd5d06242af357bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-i18n-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name i18n Low Product file name batik-i18n-inet_patched High Product jar package name batik Low Product jar package name i18n Low Version file name batik-i18n-inet_patched Medium Version file version 18 Medium
decoder.svg.zip: batik-parser-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-parser-inet_patched.jarMD5: ec8662e2761223a07c1c5cd352760762SHA1: c93a4fa23c50b6fc598c196bf818ae990b33c8f9SHA256: ad5e96d9367b6a100f42dfeb99b9e81f23bbd74d881f098eb6d448fdcf62d331Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-parser-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name parser Low Product file name batik-parser-inet_patched High Product jar package name batik Low Product jar package name parser Low
decoder.svg.zip: batik-script-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-script-inet_patched.jarMD5: ed9d79818286c08b981f7e735f2ebbf2SHA1: fe5fbc17f4d45b81fa8c888458e48538f46dfb90SHA256: defa2b26e8f7ffd05b58e544b4f66d34a79a3b8b0d92970742db0015cdb9d074Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-script-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name script Low Product file name batik-script-inet_patched High Product jar package name batik Low Product jar package name script Low
decoder.svg.zip: batik-slideshow-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-slideshow-inet_patched.jarMD5: 4d7ff121bc7e6740a613f240cc0777deSHA1: 20d91541127828edfc0b6ee7dd0252002f87c4eaSHA256: aeacbbf5eacd1ba408cd72a363204c5430161a1d3a687b7c6b117845d3f99c79Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-slideshow-inet_patched High Vendor jar package name apache Low Vendor jar package name apps Low Vendor jar package name batik Low Product file name batik-slideshow-inet_patched High Product jar package name apps Low Product jar package name batik Low Product jar package name slideshow Low
decoder.svg.zip: batik-svg-dom-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svg-dom-inet_patched.jarMD5: b20d5f86935e8dd59d3fb3f5708cac47SHA1: 2e031b04335b7e61b0de6fedd5533037123ce81dSHA256: 680d15d7d60f06bcfa0b04ef41b3141114bf5f7915f2160db2c80ad3cb067da9Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-svg-dom-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name dom Low Product file name batik-svg-dom-inet_patched High Product jar package name batik Low Product jar package name dom Low Product jar package name svg Low
decoder.svg.zip: batik-svggen-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svggen-inet_patched.jarMD5: 6d9a3465bc61d02429b4eb0c65c770e7SHA1: f8c3849db028b84c4e82d0adbcdc54bf24b8eb67SHA256: bb6afbbda9cf1ac7d72abaef461aec401251cfb80690ebebedb47f3371840866Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-svggen-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name svggen Low Product file name batik-svggen-inet_patched High Product jar package name batik Low Product jar package name svggen Low
decoder.svg.zip: batik-svgpp-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-svgpp-inet_patched.jarMD5: 2ce45f43360285cfee6f2f3061af1babSHA1: 521eac762ffb626752a4f606b23f9d5c934c4ec0SHA256: 1c5bddd5d34b87ddb29bf314963b6d73b50ce177071907ec9fc27ebffda235cbReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-svgpp-inet_patched High Vendor jar package name apache Low Vendor jar package name apps Low Vendor jar package name batik Low Product file name batik-svgpp-inet_patched High Product jar package name apps Low Product jar package name batik Low Product jar package name svgpp Low
decoder.svg.zip: batik-swing-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-swing-inet_patched.jarMD5: 17abc0c5ca14b602d7ed885527fc829cSHA1: 6d37ed715d5842e3754dada7a67325b654fd42bdSHA256: d160b143743345ce02e9d62e45ff883f0677af8e702eefce4e8105411e52482cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-swing-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name swing Low Product file name batik-swing-inet_patched High Product jar package name batik Low Product jar package name svg Low Product jar package name swing Low
decoder.svg.zip: batik-transcoder-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-transcoder-inet_patched.jarMD5: 0cdad6039646ea411d4510d8a20507faSHA1: e0546ab18ed8343e039e4ccf1b88c34dfe6c1b7dSHA256: bbcb22884bf981fe96b6653951a882cd1e7ba073193242aaf58d1d31c2c1d27cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-transcoder-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name transcoder Low Product file name batik-transcoder-inet_patched High Product jar package name batik Low Product jar package name transcoder Low
decoder.svg.zip: batik-ttf2svg-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-ttf2svg-inet_patched.jarMD5: 6f0b1bf368468dc8a8227b3f401afa52SHA1: ba2b2e3d95123857e71c60d49a9a221b4fc36db3SHA256: 1de125604d22826d9e5d3868d95e57ee4c8fa010ee528200cd18c52cf5a5e54eReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-ttf2svg-inet_patched High Vendor jar package name apache Low Vendor jar package name apps Low Vendor jar package name batik Low Product file name batik-ttf2svg-inet_patched High Product jar package name apps Low Product jar package name batik Low Product jar package name ttf2svg Low Version file name batik-ttf2svg-inet_patched Medium Version file version 2 Medium
decoder.svg.zip: batik-util-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-util-inet_patched.jarMD5: 183dac6411b205b38957a11d234906caSHA1: 86236e20930356d458ddd067c8c4308dc5932e56SHA256: 2268de559d12e0cbaad3019318d86d8e312fbf48508aa4c6dfb5f3dadc20b442Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-util-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name util Low Product file name batik-util-inet_patched High Product jar package name batik Low Product jar package name util Low
decoder.svg.zip: batik-xml-inet_patched.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/batik-xml-inet_patched.jarMD5: 2ee7b66eaa72669fdbbdc1ccf5a532cfSHA1: c81c9b2f41a01688c55ea47d7add3789bdc9f71dSHA256: fa08baff608e74d3a721fcf42e334c53a864b027def7a1307837b790a8f65783Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name batik-xml-inet_patched High Vendor jar package name apache Low Vendor jar package name batik Low Vendor jar package name xml Low Product file name batik-xml-inet_patched High Product jar package name batik Low Product jar package name xml Low
decoder.svg.zip: decoder.svg.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/decoder.svg.jarMD5: c12ec07ebae66514d3630a5842f188faSHA1: 72f55c4a81fe0d852f1d970c6d9b53b42bacd4a1SHA256: 1b83bb7236320ac32abe82a7c98e7f7f04cae9dbfa3641cf26c465565b256689Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name decoder.svg High Vendor jar package name encode Low Vendor jar package name inet Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:22 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name decoder.svg High Product jar package name encode Low Product jar package name report Low Product jar package name svg Highest Product jar package name svg Low Product Manifest built-date 2024-11-16 14:22 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title decoder.svg High Product Manifest specification-title decoder.svg Medium Version Manifest Implementation-Version 24.10.221 High
decoder.svg.zip: jsvg.jarLicense:
MIT File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/jsvg.jar
MD5: be6ca7686f4ca1320fec8b22762805a3
SHA1: cff25678c920dbd657bce96e9245e4fb54f852e6
SHA256: a215cf2a11dca182da9bc578ca6ab7c3e1728282df3a56f39ec8302f2c7895ef
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jsvg High Vendor jar package name github Highest Vendor jar package name github Low Vendor jar package name jsvg Highest Vendor jar package name jsvg Low Vendor jar package name weisj Highest Vendor jar package name weisj Low Vendor Manifest Implementation-Vendor JSVG High Vendor Manifest Implementation-Vendor-Id com.github.weisj Medium Vendor Manifest specification-vendor JSVG Low Product file name jsvg High Product jar package name jsvg Highest Product jar package name jsvg Low Product jar package name weisj Low Product Manifest Implementation-Title jsvg High Product Manifest specification-title JSVG Medium Version Manifest Implementation-Version 1.3.0 High
decoder.svg.zip: xml-apis-ext.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/xml-apis-ext.jarMD5: bcb07d3b8d2397db7a3013b6465d347bSHA1: 41a8b86b358e87f3f13cf46069721719105aff66SHA256: d0b4887dc34d57de49074a58affad439a013d0baffa1a8034f8ef2a5ea191646Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name xml-apis-ext High Vendor jar package name dom Low Vendor jar package name svg Low Vendor jar package name w3c Low Vendor manifest: org/w3c/css/sac/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/smil/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/svg/ Implementation-Vendor World Wide Web Consortium Medium Product file name xml-apis-ext High Product jar package name css Highest Product jar package name dom Highest Product jar package name dom Low Product jar package name sac Highest Product jar package name smil Highest Product jar package name svg Highest Product jar package name svg Low Product jar package name w3c Highest Product manifest: org/w3c/css/sac/ Implementation-Title org.w3c.css.sac Medium Product manifest: org/w3c/css/sac/ Specification-Title Simple API for CSS Medium Product manifest: org/w3c/dom/smil/ Implementation-Title org.w3c.dom.smil Medium Product manifest: org/w3c/dom/smil/ Specification-Title Document Object Model (DOM) for Synchronized Multimedia Integration Language (SMIL) Medium Product manifest: org/w3c/dom/svg/ Implementation-Title org.w3c.dom.svg Medium Product manifest: org/w3c/dom/svg/ Specification-Title Document Object Model (DOM) for Scalable Vector Graphics (SVG) Medium Version manifest: org/w3c/css/sac/ Implementation-Version 1.3 Medium Version manifest: org/w3c/dom/svg/ Implementation-Version 1.1 Medium
decoder.svg.zip: xmlgraphics-commons.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/xmlgraphics-commons.jarMD5: ec712218e2391e64672fd8ed1e9e1d71SHA1: 336ddd6d0a244cdebf26a298fb7c3a5fd45449dbSHA256: 1fe37a1927bdd699730f0ad39f50a699c9ab4dff0ad047dff1e846cb120ae2b1Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name xmlgraphics-commons High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name xmlgraphics Highest Vendor jar package name xmlgraphics Low Vendor Manifest Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/) High Product file name xmlgraphics-commons High Product jar package name apache Highest Product jar package name xmlgraphics Low Product Manifest Implementation-Title Apache XML Graphics Commons High Version Manifest build-id 20220112-112401-GMT Medium Version Manifest Implementation-Version 2.7 High
cpe:2.3:a:apache:xmlgraphics_commons:2.7:*:*:*:*:*:*:* (Confidence :Low) suppress designer.zip: JnlpDesigner.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/JnlpDesigner.jarMD5: 4d401da356ced673041784e2a48946e2SHA1: 11befdf6d0892dcc312cd5a8421f44afc73d071bSHA256: d79fc1fc2844a6225026ddac2e5231774f3e74c6e8124ac662467540016321e3Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name JnlpDesigner High Vendor jar package name designer Highest Vendor jar package name inet Low Vendor jar package name loader Low Vendor jar package name shared Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest application-name i-net Remote Designer Medium Vendor Manifest built-date 2024-11-16 14:25 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name JnlpDesigner High Product jar package name designer Highest Product jar package name jnlpdesigner Highest Product jar package name loader Low Product jar package name shared Low Product Manifest application-library-allowable-codebase * Low Product Manifest application-name i-net Remote Designer Medium Product Manifest built-date 2024-11-16 14:25 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title JnlpDesigner High Product Manifest permissions all-permissions Low Product Manifest specification-title JnlpDesigner Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
designer.zip: SBSTutorial.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/SBSTutorial.jarMD5: 5e2a9290c88fe830cd909e96f5c799d9SHA1: 542d34a9c34bbedb395963cdbad5a9bd0efcf9b9SHA256: b995e7ba1765952b44fc3802ca5fe6c9debf4d571c9cc85de8e895420d984307Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name SBSTutorial High Vendor jar package name anormalmedia Low Vendor jar package name de Low Vendor jar package name sbstutorial Low Product file name SBSTutorial High Product jar package name anormalmedia Low Product jar package name gui Low Product jar package name sbstutorial Low
designer.zip: TableLayout.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/TableLayout.jarMD5: 1e432e776e18d71f12dd72b7d235a965SHA1: 62ffa1cca3e71f94d0bdce85ea97ea7083fdfb1bSHA256: 13e73cf77a93f0c52184e5a5557d7dbba081bf54904edfdba84645b5daf7dd18Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name TableLayout High Vendor jar package name clearthought Low Vendor jar package name info Low Vendor jar package name layout Low Product file name TableLayout High Product jar package name clearthought Low Product jar package name layout Low
designer.zip: adhoc.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhoc.jarMD5: 979644e78f164919e3e1cc18f389ab64SHA1: daaf9dddb7f81af7cb43503d7648bf1736744288SHA256: c8a39ed04865f5927d8525a3ac23b8cb9b6fe34df8c118dc9b85c0c626ba1329Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name adhoc High Vendor jar package name gui Low Vendor jar package name inet Low Vendor jar package name remote Low Vendor Manifest built-date 2024-11-14 14:37 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name adhoc High Product jar package name adhoc Highest Product jar package name gui Low Product jar package name modules Low Product jar package name remote Low Product Manifest built-date 2024-11-14 14:37 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title adhoc High Product Manifest specification-title adhoc Medium Version Manifest Implementation-Version 24.10.219 High
designer.zip: adhocClient.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/adhocClient.jarMD5: bd60155eac2eb229d26f7199c33ae75dSHA1: 3e68b9271dd66815c1c2f517c247186e98b2e918SHA256: 255b2bf00a7a40263a0841d7d05965c2e121a5f3044deabcf4163f4a2a8a19cfReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name adhocClient High Vendor jar package name adhoc Low Vendor jar package name client Low Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-14 14:37 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name adhocClient High Product jar package name adhoc Low Product jar package name client Low Product jar package name page Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-14 14:37 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title adhocClient High Product Manifest permissions all-permissions Low Product Manifest specification-title adhocClient Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.219 High
designer.zip: designer.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jarMD5: 352b737538aafcbb817a9f67522ca2f3SHA1: 26203fc97865b6995e5a7574e161590868fa4cc3SHA256: 0d0bae52877543e315a2667d166438cdca6f1c1cb4e4695fd37ea51dccaf9640Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name designer High Vendor jar package name designer Low Vendor jar package name i Highest Vendor jar package name inet Low Vendor Manifest built-date 2024-11-16 14:24 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name designer High Product jar package name designer Highest Product jar package name designer Low Product Manifest built-date 2024-11-16 14:24 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title designer High Product Manifest specification-title designer Medium Version Manifest Implementation-Version 24.10.221 High
designer.zip: designer.jar: app.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/module/js/app.jsMD5: bef1414c98319cd01072c0250d024d82SHA1: c0d7139fe534898ee3b5ffe2cae0f9a58a59c7e5SHA256: 41cba0c410b230a5bbcafd6a434b03f24750ab9008a3601c2fd01dd57eb27be7Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
designer.zip: designer.jar: opendesignerextension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/repository/drive/client/js/opendesignerextension.jsMD5: 4fdc8b5b6663572e9ecc988b9f1a5413SHA1: a313ad410e16cc402c2f642c119641e40c40b2a8SHA256: 26eb6a271aeea74be552f810811307cba7135f28a44fc6090b9f8781cd4a4231Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
designer.zip: designer.jar: remotedesigner.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/designer.jar/com/inet/designer/plugin/module/js/remotedesigner.jsMD5: f0878203858ebc63a1c907df9cf5c2e7SHA1: 9e082aa6a3e0cd9ad97b0927a4c07783d16a2368SHA256: b04f7fdf26e617b2c8b7762e8b08d90d3321ac3864826806d26b9b317df468daReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
designer.zip: inetswingcore.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/designer.zip/inetswingcore.jarMD5: 8938a0e57fde5ea4020d132e128a2a10SHA1: 2236202a31049d7a7232688fd4415a54706be88cSHA256: d50c717fd558307acdfe27758f1b39c0598a3331556fa8d18a691e794c71bb7fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name inetswingcore High Vendor jar package name i Highest Vendor jar package name inet Low Vendor jar package name swing Low Vendor Manifest built-date 2024-11-16 12:54 Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name inetswingcore High Product jar package name swing Low Product Manifest built-date 2024-11-16 12:54 Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title inetswingcore High Product Manifest specification-title inetswingcore Medium Version Manifest Implementation-Version 24.10.221 High
diagnostics.reporting.zip: diagnostics.reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jarMD5: 815f00e338e41a40c8edecd88574f49bSHA1: 995f26cf9ef649d211f60c6f17481b33a45e1ee2SHA256: 37e827ddac7f231cd06a3146f6a623bcd9e7014ab95fe46fe841c21012d2504eReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name diagnostics.reporting High Vendor jar package name diagnostics Low Vendor jar package name inet Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name diagnostics.reporting High Product jar package name diagnostics Highest Product jar package name diagnostics Low Product jar package name report Low Product jar package name widgets Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title diagnostics.reporting High Product Manifest specification-title diagnostics.reporting Medium Version Manifest Implementation-Version 24.10.221 High
diagnostics.reporting.zip: diagnostics.reporting.jar: connectionPool.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/connectionpool/resources/connectionPool.jsMD5: d2265e01795b8cc905909cec6066d54dSHA1: 0267230cc5c09f4b0aa21c2fd7f8ea46f8c65dffSHA256: 06a2990dbb4ed24f6c6d8c4cd7f0cf22ec3634436cd56554f4f7ecac7dcda0c3Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
diagnostics.reporting.zip: diagnostics.reporting.jar: reportcache.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/reportcache/resources/reportcache.jsMD5: 153a5e9e133c2840303d9f3e1ae5876fSHA1: 5dd04ef59fe3d4ea75b1d700aa578f674088e6beSHA256: 97398f1657e15070641fc579e844266bcd51cc9971442b43324d19ca9926d62aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
diagnostics.reporting.zip: diagnostics.reporting.jar: server-datasource.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/diagnostics.reporting.zip/diagnostics.reporting.jar/com/inet/report/diagnostics/widgets/benchmark/datasource/server-datasource.jsMD5: dcc7cb153b98c98a9284b8355fe059f3SHA1: a2b9c989ecd08ecf852b254abb88ce4994b28e94SHA256: 53d10a9c4356d0339a94952cb656230a9e2c73dbdb2501dfa68f2fa761436d71Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
enginefactory.zip: enginefactory.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/enginefactory.zip/enginefactory.sample.jarMD5: c73f1b64ace93ea65cc107518c05b1b6SHA1: 0a485b29f3808bcbfa849a151091032830686738SHA256: 159bcac0c3d6636a0289ee4190c9d974398e940590a1313ea7f23e3712707c13Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name enginefactory.sample High Vendor jar package name factory Low Vendor jar package name inet Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name enginefactory.sample High Product jar package name factory Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title enginefactory High Product Manifest specification-title enginefactory Medium Version Manifest Implementation-Version 24.10.221 High
facturx.zip: Saxon-HE.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/Saxon-HE.jarMD5: 39b53a0dcd01522e79223e2506061d44SHA1: 57c007520e2879387b8d13d0a512e9566eeffa73SHA256: 98c3a91e6e5aaf9b3e2b37601e04b214a6e67098493cdd8232fcb705fddcb674Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name Saxon-HE High Vendor jar package name net Low Vendor jar package name saxon Highest Vendor jar package name saxon Low Vendor jar package name sf Low Vendor Manifest project-name Saxon-HE Medium Product file name Saxon-HE High Product jar package name saxon Highest Product jar package name saxon Low Product jar package name sf Low Product Manifest project-name Saxon-HE Medium
facturx.zip: facturx.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/facturx.jarMD5: 29f96b7a32469df1185e2b61f409b1e1SHA1: 7be68b8e40aaba0be245cde99ab26302d8b6818eSHA256: 03b237e2a8586b5b32e5c36a66e65ab7e01458f9b8ad128f3b748a962b8577b2Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name facturx High Vendor jar package name facturx Low Vendor jar package name inet Low Vendor jar package name profiles Low Vendor Manifest built-date 2024-11-16 14:26 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name facturx High Product jar package name facturx Highest Product jar package name facturx Low Product jar package name profiles Low Product Manifest built-date 2024-11-16 14:26 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title facturx High Product Manifest specification-title facturx Medium Version Manifest Implementation-Version 24.10.221 High
facturx.zip: istack-commons-runtime.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/istack-commons-runtime.jar
MD5: 669f50fb835d86fcb3a9523a729f4d5e
SHA1: 131351109ff27c4aa0958a988bb273e879687232
SHA256: 21025b7a096ef93f74de659c1be5990fa0c24e59a0f98a706e392e7088725ff6
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor jar package name istack Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor Manifest implementation-build-id 4.2.0 - 19e68d9 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product file name istack-commons-runtime High Product jar package name istack Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest implementation-build-id 4.2.0 - 19e68d9 Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version Manifest Bundle-Version 4.2.0 High Version Manifest implementation-build-id 4.2.0 Low Version pom version 4.2.0 Highest
facturx.zip: jakarta.activation-api.jarDescription:
Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jakarta.activation-api.jar
MD5: 1af11450fafc7ee26c633d940286bc16
SHA1: 640c0d5aff45dbff1e1a1bc09673ff3a02b1ba12
SHA256: f53f578dd0eb4170c195a4e215c59a38abfb4123dcb95dd902fef92876499fbb
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 0750e49 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/jaf-api Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 0750e49 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/jaf-api High Version Manifest Bundle-Version 2.1.2 High Version pom parent-version 2.1.2 Low Version pom version 2.1.2 Highest
facturx.zip: jakarta.xml.bind-api.jarDescription:
Jakarta XML Binding API 4.0 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jakarta.xml.bind-api.jar
MD5: 0c8f9991081def819435c3ff36e4d93f
SHA1: 6cd5a999b834b63238005b7144136379dc36cad2
SHA256: 0d6bcfe47763e85047acf7c398336dc84ff85ebcad0a7cb6f3b9d3e981245406
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name jakarta Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest implementation-build-id ca43d8b Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.xml.bind-api Low Vendor pom groupid jakarta.xml.bind Highest Vendor pom name Jakarta XML Binding API High Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product jar package name jakarta Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta XML Binding API Medium Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product Manifest extension-name jakarta.xml.bind Medium Product Manifest implementation-build-id ca43d8b Low Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Highest Product pom name Jakarta XML Binding API High Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Version Manifest Bundle-Version 4.0.2 High Version Manifest Implementation-Version 4.0.2 High Version pom version 4.0.2 Highest
facturx.zip: jaxb-core.jarDescription:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jaxb-core.jar
MD5: ab09aef6bebd4438b0a02707881801e4
SHA1: 007b4b11ea5542eea4ad55e1080b23be436795b3
SHA256: ad3fd9bf00de3eda9859f70b6cfb011e2fe9904804e16a2665092888ece0fdca
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name core Highest Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Vendor Manifest git-revision cb19596 Low Vendor Manifest implementation-build-id 4.0.5 - cb19596 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-core Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-core High Product jar package name core Highest Product jar package name glassfish Highest Product jar package name jaxb Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Core Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Product Manifest git-revision cb19596 Low Product Manifest implementation-build-id 4.0.5 - cb19596 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version Manifest build-version 4.0.5 Medium Version Manifest Bundle-Version 4.0.5 High Version Manifest implementation-build-id 4.0.5 Low Version pom version 4.0.5 Highest
facturx.zip: jaxb-runtime.jarDescription:
JAXB (JSR 222) Reference Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/jaxb-runtime.jar
MD5: c7384f1f95b8a8e15291485ff9dbe4f3
SHA1: ca84c2a7169b5293e232b9d00d1e4e36d4c3914a
SHA256: 485d8940e76373a7f300815ea5504bf5b726c234425ad30971019d133124cca4
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jaxb-runtime High Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor jar package name runtime Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Vendor Manifest git-revision cb19596 Low Vendor Manifest implementation-build-id 4.0.5 - cb19596 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Runtime High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-runtime High Product jar package name glassfish Highest Product jar package name jaxb Highest Product jar package name runtime Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Runtime Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Product Manifest git-revision cb19596 Low Product Manifest implementation-build-id 4.0.5 - cb19596 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-runtime Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Runtime High Product pom parent-artifactid jaxb-runtime-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version Manifest build-version 4.0.5 Medium Version Manifest Bundle-Version 4.0.5 High Version Manifest implementation-build-id 4.0.5 Low Version pom version 4.0.5 Highest
facturx.zip: ph-collection.jarDescription:
Special Java 1.8+ Library with extended collection related functionality License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-collection.jar
MD5: 5b20f474de08b57e9e3f67fe794c8fa0
SHA1: 9791cb0863efdd045be886c66d429fce413cc1cf
SHA256: 763f82f1573903d8114b4e021f84d18589a11d42c29dd853c507a7dbb79c8b35
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-collection High Vendor jar package name collection Highest Vendor jar package name helger Highest Vendor Manifest automatic-module-name com.helger.collection Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.commons.ph-collection Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-collection Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.commons Highest Vendor pom name ph-collection High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-commons-parent-pom Low Vendor pom url phax/ph-commons/ph-collection Highest Product file name ph-collection High Product jar package name collection Highest Product jar package name helger Highest Product Manifest automatic-module-name com.helger.collection Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-collection Medium Product Manifest bundle-symbolicname com.helger.commons.ph-collection Medium Product Manifest Implementation-Title ph-collection High Product pom artifactid ph-collection Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.commons Highest Product pom name ph-collection High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-commons-parent-pom Medium Product pom url phax/ph-commons/ph-collection High Version Manifest Bundle-Version 11.1.6 High Version Manifest Implementation-Version 11.1.6 High Version pom version 11.1.6 Highest
facturx.zip: ph-commons.jarDescription:
Java 1.8+ Library with tons of utility classes required in all projects License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-commons.jar
MD5: 4fcfa71f9cb21e440a176f15ede59c6c
SHA1: c23ab3acd1e8dcb7fce73ceab9a609e8f434f0bb
SHA256: 60a743bb9159806320fcae5903723ef44f2e69d8da8a0208168f6810518e7761
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-commons High Vendor jar package name commons Highest Vendor jar package name helger Highest Vendor Manifest automatic-module-name com.helger.commons Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.commons.ph-commons Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.equals.IEqualsImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.hashcode.IHashCodeImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.serialize.convert.ISerializationConverterRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.typeconvert.ITypeConverterRegistrarSPI" Low Vendor pom artifactid ph-commons Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.commons Highest Vendor pom name ph-commons High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-commons-parent-pom Low Vendor pom url phax/ph-commons/ph-commons Highest Product file name ph-commons High Product jar package name commons Highest Product jar package name convert Highest Product jar package name equals Highest Product jar package name hashcode Highest Product jar package name helger Highest Product jar package name iequalsimplementationregistrarspi Highest Product jar package name ihashcodeimplementationregistrarspi Highest Product jar package name ithirdpartymoduleproviderspi Highest Product jar package name itypeconverterregistrarspi Highest Product jar package name serialize Highest Product jar package name thirdparty Highest Product jar package name typeconvert Highest Product Manifest automatic-module-name com.helger.commons Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-commons Medium Product Manifest bundle-symbolicname com.helger.commons.ph-commons Medium Product Manifest Implementation-Title ph-commons High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.equals.IEqualsImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.hashcode.IHashCodeImplementationRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.serialize.convert.ISerializationConverterRegistrarSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI",osgi.serviceloader;osgi.serviceloader="com.helger.commons.typeconvert.ITypeConverterRegistrarSPI" Low Product pom artifactid ph-commons Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.commons Highest Product pom name ph-commons High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-commons-parent-pom Medium Product pom url phax/ph-commons/ph-commons High Version Manifest Bundle-Version 11.1.6 High Version Manifest Implementation-Version 11.1.6 High Version pom version 11.1.6 Highest
facturx.zip: ph-jaxb.jarDescription:
Special Java 1.8+ Library with extended JAXB support License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-jaxb.jar
MD5: 93e5d1cd88aedb237e5510bfc8320359
SHA1: 704596aa8cdc51b92012fdce9ee88e58d46c4289
SHA256: 5f76336775f6fe7cb3533ff106de917e197be3dedf03eca6ef33b0a33961545d
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-jaxb High Vendor jar package name helger Highest Vendor jar package name jaxb Highest Vendor Manifest automatic-module-name com.helger.jaxb Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.commons.ph-jaxb Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-jaxb Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.commons Highest Vendor pom name ph-jaxb High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-commons-parent-pom Low Vendor pom url phax/ph-commons/ph-jaxb Highest Product file name ph-jaxb High Product jar package name helger Highest Product jar package name jaxb Highest Product Manifest automatic-module-name com.helger.jaxb Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-jaxb Medium Product Manifest bundle-symbolicname com.helger.commons.ph-jaxb Medium Product Manifest Implementation-Title ph-jaxb High Product pom artifactid ph-jaxb Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.commons Highest Product pom name ph-jaxb High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-commons-parent-pom Medium Product pom url phax/ph-commons/ph-jaxb High Version Manifest Bundle-Version 11.1.6 High Version Manifest Implementation-Version 11.1.6 High Version pom version 11.1.6 Highest
facturx.zip: ph-schematron-api.jarDescription:
Base API for the library for validating XML documents with Schematron License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-api.jar
MD5: 24c8500ad0584e6df95b3127b6e73ec7
SHA1: 73bcd9437b7501afc549036d070ae9a41b2bc8c3
SHA256: f8bfc8bc092c5b53e48e640c4655e4d7ed4c0b58967ab3c18801249210ba79e2
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-schematron-api High Vendor jar package name api Highest Vendor jar package name helger Highest Vendor jar package name schematron Highest Vendor Manifest automatic-module-name com.helger.schematron Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.schematron.ph-schematron-api Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" Low Vendor pom artifactid ph-schematron-api Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.schematron Highest Vendor pom name ph-schematron-api High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-schematron-parent-pom Low Vendor pom url phax/ph-schematron/ph-schematron-api Highest Product file name ph-schematron-api High Product jar package name api Highest Product jar package name helger Highest Product jar package name schematron Highest Product Manifest automatic-module-name com.helger.schematron Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-schematron-api Medium Product Manifest bundle-symbolicname com.helger.schematron.ph-schematron-api Medium Product Manifest Implementation-Title ph-schematron-api High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" Low Product pom artifactid ph-schematron-api Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.schematron Highest Product pom name ph-schematron-api High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-schematron-parent-pom Medium Product pom url phax/ph-schematron/ph-schematron-api High Version Manifest Bundle-Version 8.0.1 High Version Manifest Implementation-Version 8.0.1 High Version pom version 8.0.1 Highest
facturx.zip: ph-schematron-pure.jarDescription:
This package contains the 'Pure' Schematron implementation License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-pure.jar
MD5: b84cd61e8be857675dff02086d7e9866
SHA1: 485a9b563703701c518dfe0f469ff5299f66a30e
SHA256: df44818d506b1631ac1614df2d4502fa7ab4fd1259899c00b5e32ec69373b86f
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-schematron-pure High Vendor jar package name helger Highest Vendor jar package name pure Highest Vendor jar package name schematron Highest Vendor Manifest automatic-module-name com.helger.schematron.pure Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.schematron.ph-schematron-pure Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-schematron-pure Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.schematron Highest Vendor pom name ph-schematron-pure High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-schematron-parent-pom Low Vendor pom url phax/ph-schematron/ph-schematron-pure Highest Product file name ph-schematron-pure High Product jar package name helger Highest Product jar package name pure Highest Product jar package name schematron Highest Product Manifest automatic-module-name com.helger.schematron.pure Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-schematron-pure Medium Product Manifest bundle-symbolicname com.helger.schematron.ph-schematron-pure Medium Product Manifest Implementation-Title ph-schematron-pure High Product pom artifactid ph-schematron-pure Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.schematron Highest Product pom name ph-schematron-pure High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-schematron-parent-pom Medium Product pom url phax/ph-schematron/ph-schematron-pure High Version Manifest Bundle-Version 8.0.1 High Version Manifest Implementation-Version 8.0.1 High Version pom version 8.0.1 Highest
facturx.zip: ph-schematron-schxslt.jarDescription:
Library for validating XML documents using the SchXslt implementation License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-schxslt.jar
MD5: d950c715faca2efdf1e6bef94153e278
SHA1: 909c4eeb0abe7cdbd2d8772dafd44acada79f630
SHA256: 94f1ba6337d8d5c42c0fc052561704c820e5c6ab16f392e7538a48d5556d615b
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-schematron-schxslt High Vendor jar package name helger Highest Vendor jar package name schematron Highest Vendor jar package name schxslt Highest Vendor Manifest automatic-module-name com.helger.schematron.schxslt Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.schematron.ph-schematron-schxslt Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" Low Vendor pom artifactid ph-schematron-schxslt Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.schematron Highest Vendor pom name ph-schematron-schxslt High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-schematron-parent-pom Low Vendor pom url phax/ph-schematron/ph-schematron-schxslt Highest Product file name ph-schematron-schxslt High Product jar package name helger Highest Product jar package name schematron Highest Product jar package name schxslt Highest Product Manifest automatic-module-name com.helger.schematron.schxslt Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-schematron-schxslt Medium Product Manifest bundle-symbolicname com.helger.schematron.ph-schematron-schxslt Medium Product Manifest Implementation-Title ph-schematron-schxslt High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.commons.thirdparty.IThirdPartyModuleProviderSPI" Low Product pom artifactid ph-schematron-schxslt Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.schematron Highest Product pom name ph-schematron-schxslt High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-schematron-parent-pom Medium Product pom url phax/ph-schematron/ph-schematron-schxslt High Version Manifest Bundle-Version 8.0.1 High Version Manifest Implementation-Version 8.0.1 High Version pom version 8.0.1 Highest
facturx.zip: ph-schematron-validator.jarDescription:
Base POM to build the ph-schematron projects License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-validator.jar
MD5: 779103d1e0040a55650345ac15a4d9f8
SHA1: 4cfd762446510a6f7d1697344254971f8109464e
SHA256: e27f69395c9ae52d4fbe46351f6484f0be4053e9f27df1723a35f0225273f0e5
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-schematron-validator High Vendor jar package name helger Highest Vendor jar package name schematron Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name com.helger.schematron.validator Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.schematron.ph-schematron-validator Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-schematron-validator Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.schematron Highest Vendor pom name ph-schematron-validator High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-schematron-parent-pom Low Vendor pom url phax/ph-schematron/ph-schematron-validator Highest Product file name ph-schematron-validator High Product jar package name helger Highest Product jar package name schematron Highest Product jar package name validator Highest Product Manifest automatic-module-name com.helger.schematron.validator Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-schematron-validator Medium Product Manifest bundle-symbolicname com.helger.schematron.ph-schematron-validator Medium Product Manifest Implementation-Title ph-schematron-validator High Product pom artifactid ph-schematron-validator Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.schematron Highest Product pom name ph-schematron-validator High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-schematron-parent-pom Medium Product pom url phax/ph-schematron/ph-schematron-validator High Version Manifest Bundle-Version 8.0.1 High Version Manifest Implementation-Version 8.0.1 High Version pom version 8.0.1 Highest
facturx.zip: ph-schematron-xslt.jarDescription:
Library for validating XML documents using the original Schematron implementation License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-schematron-xslt.jar
MD5: 3f6250129401256b8a3e820f03fe792e
SHA1: cf8015cbd01c61380fc9399cfb6da59886804e4a
SHA256: ffe00741ab4fac245b7215a01154ad5526aa22d196929956498df115789d339d
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-schematron-xslt High Vendor jar package name helger Highest Vendor jar package name schematron Highest Vendor jar package name xslt Highest Vendor Manifest automatic-module-name com.helger.schematron.xslt Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.schematron.ph-schematron-xslt Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-schematron-xslt Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.schematron Highest Vendor pom name ph-schematron-xslt High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-schematron-parent-pom Low Vendor pom url phax/ph-schematron/ph-schematron-xslt Highest Product file name ph-schematron-xslt High Product jar package name helger Highest Product jar package name schematron Highest Product jar package name xslt Highest Product Manifest automatic-module-name com.helger.schematron.xslt Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-schematron-xslt Medium Product Manifest bundle-symbolicname com.helger.schematron.ph-schematron-xslt Medium Product Manifest Implementation-Title ph-schematron-xslt High Product pom artifactid ph-schematron-xslt Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.schematron Highest Product pom name ph-schematron-xslt High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-schematron-parent-pom Medium Product pom url phax/ph-schematron/ph-schematron-xslt High Version Manifest Bundle-Version 8.0.1 High Version Manifest Implementation-Version 8.0.1 High Version pom version 8.0.1 Highest
facturx.zip: ph-xml.jarDescription:
Java 1.8+ Library with XML handling routines License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-xml.jar
MD5: 183dd41c0a02718301661c4a9b8afebf
SHA1: 001608cab9840831840214dedb69fac618158f93
SHA256: 26f3505c54da7bbd4fcacf8b120d2ee9b19cbb562f969484799d7842d2a126fc
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-xml High Vendor jar package name helger Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name com.helger.xml Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.commons.ph-xml Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.xml.microdom.convert.IMicroTypeConverterRegistrarSPI" Low Vendor pom artifactid ph-xml Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.commons Highest Vendor pom name ph-xml High Vendor pom organization name Philip Helger High Vendor pom organization url https://www.helger.com Medium Vendor pom parent-artifactid ph-commons-parent-pom Low Vendor pom url phax/ph-commons/ph-xml Highest Product file name ph-xml High Product jar package name convert Highest Product jar package name helger Highest Product jar package name microdom Highest Product jar package name xml Highest Product Manifest automatic-module-name com.helger.xml Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://www.helger.com Low Product Manifest Bundle-Name ph-xml Medium Product Manifest bundle-symbolicname com.helger.commons.ph-xml Medium Product Manifest Implementation-Title ph-xml High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="com.helger.xml.microdom.convert.IMicroTypeConverterRegistrarSPI" Low Product pom artifactid ph-xml Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.commons Highest Product pom name ph-xml High Product pom organization name Philip Helger Low Product pom organization url https://www.helger.com Low Product pom parent-artifactid ph-commons-parent-pom Medium Product pom url phax/ph-commons/ph-xml High Version Manifest Bundle-Version 11.1.6 High Version Manifest Implementation-Version 11.1.6 High Version pom version 11.1.6 Highest
facturx.zip: ph-xsds-xml.jarDescription:
XML.xsd wrapped in JAXB License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/ph-xsds-xml.jar
MD5: f5d0d9170cce23fc050a0cb8e2fc8b94
SHA1: e1f471db4b77cb7c5804129746fcbad2dd57a28a
SHA256: de03d6b1d320e851d0f8a664346799447a5ec2163395a324c13a059d664e0c73
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name ph-xsds-xml High Vendor jar package name helger Highest Vendor jar package name xml Highest Vendor jar package name xsds Highest Vendor Manifest automatic-module-name com.helger.xsds.xml Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.helger.com Low Vendor Manifest bundle-symbolicname com.helger.xsd.ph-xsds-xml Medium Vendor Manifest Implementation-Vendor Philip Helger High Vendor pom artifactid ph-xsds-xml Low Vendor pom developer email ph(at)helger.com Low Vendor pom developer id philip Medium Vendor pom developer name Philip Helger Medium Vendor pom groupid com.helger.xsd Highest Vendor pom name ph-xsds-xml High Vendor pom organization name Philip Helger High Vendor pom organization url http://www.helger.com Medium Vendor pom parent-artifactid ph-xsds-parent-pom Low Vendor pom url phax/ph-xsds/ph-xsds-xml Highest Product file name ph-xsds-xml High Product jar package name helger Highest Product jar package name xml Highest Product jar package name xsds Highest Product Manifest automatic-module-name com.helger.xsds.xml Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.helger.com Low Product Manifest Bundle-Name ph-xsds-xml Medium Product Manifest bundle-symbolicname com.helger.xsd.ph-xsds-xml Medium Product Manifest Implementation-Title ph-xsds-xml High Product pom artifactid ph-xsds-xml Highest Product pom developer email ph(at)helger.com Low Product pom developer id philip Low Product pom developer name Philip Helger Low Product pom groupid com.helger.xsd Highest Product pom name ph-xsds-xml High Product pom organization name Philip Helger Low Product pom organization url http://www.helger.com Low Product pom parent-artifactid ph-xsds-parent-pom Medium Product pom url phax/ph-xsds/ph-xsds-xml High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom version 3.0.0 Highest
facturx.zip: txw2.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/txw2.jarMD5: 2f5aa7dbd5e326562cff6ce720a1485aSHA1: f36a4ef12120a9bb06d766d6a0e54b144fd7ed98SHA256: 917355bc451481f30d043b24d123110517966af34383901773882810dca480e5Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name txw2 High Vendor jar package name sun Highest Vendor jar package name txw Highest Vendor jar package name txw2 Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision cb19596 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name txw2 High Product jar package name sun Highest Product jar package name txw Highest Product jar package name txw2 Highest Product jar package name xml Highest Product Manifest git-revision cb19596 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version Manifest build-version 4.0.5 Medium Version pom version 4.0.5 Highest
facturx.zip: xmlresolver.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/xmlresolver.jarMD5: 50bdca48c60958d11fc228113d3e6874SHA1: ffde9ff1a059542ddde356fe5177e4d036281d1aSHA256: 0011e478a6ecaabaf4f8fa5637cddc5e772d7bfdc2cb4a6863209110ead9378cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name xmlresolver High Vendor jar package name xmlresolver Highest Vendor jar package name xmlresolver Low Vendor Manifest automatic-module-name org.xmlresolver.xmlresolver Medium Vendor Manifest Implementation-Vendor Norman Walsh High Product file name xmlresolver High Product jar package name resolver Highest Product jar package name xmlresolver Highest Product Manifest automatic-module-name org.xmlresolver.xmlresolver Medium Product Manifest Implementation-Title XML Resolver High Version Manifest Implementation-Version 6.0.4 High
hamcrest-2.2.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.hamcrest/hamcrest/2.2/1820c0968dba3a11a1b30669bb1f01978a91dedc/hamcrest-2.2.jarMD5: 10b47e837f271d0662f28780e60388e8SHA1: 1820c0968dba3a11a1b30669bb1f01978a91dedcSHA256: 5e62846a89f05cd78cd9c1a553f340d002458380c320455dd1f8fc5497a8a1c1Referenced In Project/Scope: designer-installer:inetPluginhamcrest-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name hamcrest High Vendor gradle artifactid hamcrest Highest Vendor gradle groupid org.hamcrest Highest Vendor jar package name hamcrest Highest Vendor jar package name hamcrest Low Vendor Manifest automatic-module-name org.hamcrest Medium Vendor Manifest bundle-symbolicname org.hamcrest Medium Vendor Manifest Implementation-Vendor hamcrest.org High Product file name hamcrest High Product gradle artifactid hamcrest Highest Product jar package name hamcrest Highest Product Manifest automatic-module-name org.hamcrest Medium Product Manifest Bundle-Name hamcrest Medium Product Manifest bundle-symbolicname org.hamcrest Medium Product Manifest Implementation-Title hamcrest High Version file version 2.2 High Version Manifest Implementation-Version 2.2 High
htmlviewer.printpdf.zip: extension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/src/com/inet/htmlviewer/printpdf/extension.jsMD5: 7d8be1ef58947852666766c1db348644SHA1: 26c37af43002d8764dbd80914476c548ce2354a5SHA256: c1500120eb6dca3b71c481ec3f9d66367e13a10c755306f58a449a0f648d2696Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
htmlviewer.printpdf.zip: htmlviewer.printpdf.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/htmlviewer.printpdf.sample.jarMD5: d6a32430170ed297706810fe1b4a7813SHA1: 4635bb0dc1aa7686ebad4c0b4a2bb5d74516e641SHA256: 046353d97e037e37fb7dfe0340540ede79229e3b5d01468a31150a4966bb4b8cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name htmlviewer.printpdf.sample High Vendor jar package name htmlviewer Low Vendor jar package name inet Low Vendor jar package name printpdf Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name htmlviewer.printpdf.sample High Product jar package name htmlviewer Highest Product jar package name htmlviewer Low Product jar package name htmlviewerprintviapdfplugin Low Product jar package name printpdf Highest Product jar package name printpdf Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title htmlviewer.printpdf High Product Manifest specification-title htmlviewer.printpdf Medium Version Manifest Implementation-Version 24.10.221 High
htmlviewer.printpdf.zip: htmlviewer.printpdf.sample.jar: extension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.printpdf.zip/htmlviewer.printpdf.sample.jar/com/inet/htmlviewer/printpdf/extension.jsMD5: 6acd647a1c8e76ce288ea5bc648fe7ffSHA1: ca08f75aa6267e5a5a020439e93569bde8f89b90SHA256: abb13c8bbc2cdefabce3cc24b80bee4393f9e28a452389e7abfdae9592568934Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
htmlviewer.toolbar.zip: htmlviewer.toolbar.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.toolbar.zip/htmlviewer.toolbar.jarMD5: 4ec0ec3d7fb51b2630fe463b6582dc35SHA1: e060fedabb182f9c061c0d363287725fa5d7dedaSHA256: 545b3b204f203316759ae43d02464cb35d88ec579fe43348e3e2163fd6e08e17Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name htmlviewer.toolbar High Vendor jar package name htmlviewer Low Vendor jar package name inet Low Vendor Manifest built-date 2024-11-16 14:26 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name htmlviewer.toolbar High Product jar package name htmlviewer Highest Product jar package name htmlviewer Low Product Manifest built-date 2024-11-16 14:26 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title htmlviewer.toolbar High Product Manifest specification-title htmlviewer.toolbar Medium Version Manifest Implementation-Version 24.10.221 High
htmlviewer.toolbar.zip: htmlviewer.toolbar.jar: htmlviewer.angular.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewer.toolbar.zip/htmlviewer.toolbar.jar/com/inet/htmlviewer/client/htmlviewer.angular.jsMD5: 91217e8c67fba6941bf2d0ab48ba2395SHA1: fa39a89c256a3c0fb4898e0c22bea108b86f46d0SHA256: e3aa6737380008451dcacf400959fe23fc34901d74aa11a90d51121800306797Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
htmlviewerextension.zip: extension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/src/com/inet/samples/htmlviewer/extension.jsMD5: bdd6fdaab122479103c1bcba3692f01eSHA1: 72aa61085dce74ce094f905354878ce744caede8SHA256: 3c52759a05de925fb38d7aec3875b55a1a1ed6ce7f3b88044a96e527d9e4204aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
htmlviewerextension.zip: htmlviewerextension.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/htmlviewerextension.sample.jarMD5: 7f50c7611c3cd53fe3d3158a5c430b5dSHA1: b13a6f582d38b62f7c7a00eb336a0ea069a33a1eSHA256: 93482f2f1323a69a489c1b89cc632a0762ce33314ba5a9661dc39acd5d3ecb0fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name htmlviewerextension.sample High Vendor jar package name htmlviewer Low Vendor jar package name inet Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name htmlviewerextension.sample High Product jar package name htmlviewer Low Product jar package name htmlviewerextensionplugin Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title htmlviewerextension High Product Manifest specification-title htmlviewerextension Medium Version Manifest Implementation-Version 24.10.221 High
htmlviewerextension.zip: htmlviewerextension.sample.jar: extension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/htmlviewerextension.zip/htmlviewerextension.sample.jar/com/inet/samples/htmlviewer/extension.jsMD5: d5cfbcaea8c127118769cd47eac8f79dSHA1: a270f777e85e4e3c6aef999a28772502961e05b1SHA256: e17df4a8a810c44520630741e780dc1abf9ede140dc6d66438cb1741bb5edb1cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
inetcore-24.10-tools.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.10/b2caf689aa6ff99ce2c77b1790b7b4d486f7e5a3/inetcore-24.10-tools.jarMD5: 5a4e65ccdad889e1b9dceb88061b936bSHA1: b2caf689aa6ff99ce2c77b1790b7b4d486f7e5a3SHA256: 430a59318046eb2340c53385ca0636e9c43a958fa007ca17c37557839726ab3bReferenced In Project/Scope: designer-installer:inetPlugininetcore-24.10-tools.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name inetcore High Vendor gradle artifactid inetcore Highest Vendor gradle groupid shared Highest Vendor jar package name test Low Product file name inetcore High Product gradle artifactid inetcore Highest Version file name inetcore Medium Version file version 24.10 High Version gradle version 24.10 Highest
inetcore-24.10.jar (shaded: com.inet.shared:inetcore:null)Description:
A blend composite defines the rule according to which a drawing primitive (known as the source) is mixed with existing graphics (know as the destination.)
ColorUtilities contains a set of tools to perform common color operations easily. License:
LGPL: http://www.gnu.org/licenses/lgpl.txt File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.10/6530cbd98703c9172106ad293be4f0f541c7c857/inetcore-24.10.jar/META-INF/com/inet/shared/utils/BlendComposite/pom.xml
MD5: b7bc59004e73f85cce4369bc5e034e6b
SHA1: 9caff88589bdd8fdc3c3f320340b76830f3818de
SHA256: aab973b164e2d64808cd34c47b78399c4f016ec308900f5393733d3bc5c706bc
Referenced In Project/Scope: designer-installer:inetPlugin
Evidence Type Source Name Value Confidence Vendor pom artifactid inetcore Low Vendor pom developer email contact@inetsoftware.de Low Vendor pom developer email morgand@apache.org Low Vendor pom developer id inetsoftware Medium Vendor pom developer id romainguy Medium Vendor pom developer id sun Medium Vendor pom developer name i-net /// software Medium Vendor pom developer name Romain Guy Medium Vendor pom developer name Sun Medium Vendor pom developer org Sun Medium Vendor pom groupid com.inet.shared Highest Vendor pom name BlendComposite and ColorUtils High Vendor pom (hint) developer id oracle Medium Vendor pom (hint) developer name oracle Medium Vendor pom (hint) developer org oracle Medium Product pom artifactid inetcore Highest Product pom developer email contact@inetsoftware.de Low Product pom developer email morgand@apache.org Low Product pom developer id inetsoftware Low Product pom developer id romainguy Low Product pom developer id sun Low Product pom developer name i-net /// software Low Product pom developer name Romain Guy Low Product pom developer name Sun Low Product pom developer org Sun Low Product pom groupid com.inet.shared Highest Product pom name BlendComposite and ColorUtils High
inetcore-24.10.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/shared/inetcore/24.10/6530cbd98703c9172106ad293be4f0f541c7c857/inetcore-24.10.jarMD5: d73f6e0b5429113ee41fa3637793650cSHA1: 6530cbd98703c9172106ad293be4f0f541c7c857SHA256: 2e5a5090484b024316e444c2ec707abfaace0990f954b4e72ee3062155496923Referenced In Project/Scope: designer-installer:inetPlugininetcore-24.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name inetcore High Vendor gradle artifactid inetcore Highest Vendor gradle groupid shared Highest Vendor jar package name i Highest Vendor jar package name inet Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 12:23 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group shared Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name inetcore High Product gradle artifactid inetcore Highest Product jar package name permissions Highest Product jar package name shared Highest Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 12:23 Low Product Manifest codebase * Low Product Manifest implementation-group shared Low Product Manifest Implementation-Title inetcore High Product Manifest permissions all-permissions Low Product Manifest specification-title inetcore Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version file name inetcore Medium Version file version 24.10 High Version gradle version 24.10 Highest Version jar package name permissions Highest Version jar package name shared Highest Version Manifest Implementation-Version 24.10.221 High
java-21-jre-x64-linux.tar.gz: java-21-jre-x64-linux.tar: jrt-fs.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/java-21-jre-x64-linux.tar.gz/java-21-jre-x64-linux.tar/jre-11/lib/jrt-fs.jarMD5: e2138468a2337af9f0acf041d47ae631SHA1: 8ef69b54cab31de533182a0d3ec4e7d6f9207016SHA256: 644d3383b1bacc328b0f3e6676abfe32b2af105c0c6177b34eaa7fb6bba9f7a0Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jrt-fs High Vendor jar package name internal Low Vendor jar package name jdk Low Vendor jar package name jimage Low Vendor Manifest Implementation-Vendor Eclipse Adoptium High Vendor Manifest specification-vendor Oracle Corporation Low Product file name jrt-fs High Product jar package name internal Low Product jar package name jimage Low Product Manifest Implementation-Title Java Runtime Environment High Product Manifest specification-title Java Platform API Specification Medium Version Manifest Implementation-Version 21.0.5 High
jlessc-1.12.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/de.inetsoftware/jlessc/1.12/8ea5dba973ee8e969a243e08e47a27ca48121b5c/jlessc-1.12.jarMD5: 8e0d57ed6e6809be8002db58024c370eSHA1: 8ea5dba973ee8e969a243e08e47a27ca48121b5cSHA256: 0969bc655eba47f824791ef12ed90c96baac2238a775b0ceaa0921deeb6681f8Referenced In Project/Scope: designer-installer:inetPluginjlessc-1.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name jlessc High Vendor gradle artifactid jlessc Highest Vendor gradle groupid de.inetsoftware Highest Vendor jar package name inet Low Vendor jar package name less Low Vendor jar package name lib Low Vendor Manifest automatic-module-name de.inetsoftware.jlessc Medium Vendor Manifest bundle-symbolicname de.inetsoftware.jlessc Medium Vendor Manifest Implementation-Vendor i-net software GmbH, Berlin, Germany High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Product file name jlessc High Product gradle artifactid jlessc Highest Product jar package name less Low Product jar package name lib Low Product Manifest automatic-module-name de.inetsoftware.jlessc Medium Product Manifest bundle-symbolicname de.inetsoftware.jlessc Medium Product Manifest Implementation-Title JLessC, a Less CSS compiler High Version file version 1.12 High Version Manifest Implementation-Version 1.12 High
junit-4.13.2.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/junit/junit/4.13.2/8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12/junit-4.13.2.jarMD5: d98a9a02a99a9acd22d7653cbcc1f31fSHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12SHA256: 8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3Referenced In Project/Scope: designer-installer:inetPluginjunit-4.13.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name junit High Vendor gradle artifactid junit Highest Vendor gradle groupid junit Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor Manifest automatic-module-name junit Medium Vendor Manifest implementation-url http://junit.org Low Vendor Manifest Implementation-Vendor JUnit High Vendor Manifest Implementation-Vendor-Id junit Medium Product file name junit High Product gradle artifactid junit Highest Product jar package name junit Highest Product Manifest automatic-module-name junit Medium Product Manifest Implementation-Title JUnit High Product Manifest implementation-url http://junit.org Low Version file version 4.13.2 High Version Manifest Implementation-Version 4.13.2 High
junit-jupiter-5.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter/5.10.3/6686d8fbf251f9bf8ecba413cab57b9e00f9134d/junit-jupiter-5.10.3.jarMD5: 8312d239f10b3aaa94c3dc69f84a250fSHA1: 6686d8fbf251f9bf8ecba413cab57b9e00f9134dSHA256: e6fc09f881eba8b8d8a7660a6c7f4d582fa7881f306136afe2d82964a2e7c22fReferenced In Project/Scope: designer-installer:inetPluginjunit-jupiter-5.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/clear-reports/designer-installer@24.10 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter High Vendor gradle artifactid junit-jupiter Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name module-info Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-jupiter High Product gradle artifactid junit-jupiter Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter (Aggregator) Medium Product Manifest bundle-symbolicname junit-jupiter Medium Product Manifest Implementation-Title junit-jupiter High Product Manifest specification-title junit-jupiter Medium Version file version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High
junit-jupiter-api-5.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-api/5.10.3/a22aa91d1d6c69b2020a9aeb6d095ea81132bfa5/junit-jupiter-api-5.10.3.jarMD5: 9c5af4543b8784a55eab254418cc367bSHA1: a22aa91d1d6c69b2020a9aeb6d095ea81132bfa5SHA256: 6efe6e01ca1ff79b7bf4c6f1eed0b29292e166c27eaf7b00ac981a14d4de61aaReferenced In Project/Scope: designer-installer:inetPluginjunit-jupiter-api-5.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-api High Vendor gradle artifactid junit-jupiter-api Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name api Highest Vendor jar package name api Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-api Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-jupiter-api High Product gradle artifactid junit-jupiter-api Highest Product jar package name api Highest Product jar package name api Low Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter API Medium Product Manifest bundle-symbolicname junit-jupiter-api Medium Product Manifest Implementation-Title junit-jupiter-api High Product Manifest specification-title junit-jupiter-api Medium Version file version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High
junit-jupiter-engine-5.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-engine/5.10.3/48c14e866bb1a87ca35d24ff068463bb202ada24/junit-jupiter-engine-5.10.3.jarMD5: c87ca6659d594120a6030a2760bcdf14SHA1: 48c14e866bb1a87ca35d24ff068463bb202ada24SHA256: bbd3ce8dc11e9925071ef9691d68af1ab6e712faa6851f7c5275bc8aafc88673Referenced In Project/Scope: designer-installer:inetPluginjunit-jupiter-engine-5.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-engine High Vendor gradle artifactid junit-jupiter-engine Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.3" Low Vendor Manifest specification-vendor junit.org Low Product file name junit-jupiter-engine High Product gradle artifactid junit-jupiter-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter Engine Medium Product Manifest bundle-symbolicname junit-jupiter-engine Medium Product Manifest Implementation-Title junit-jupiter-engine High Product Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-jupiter;version:Version="5.10.3" Low Product Manifest specification-title junit-jupiter-engine Medium Version file version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High
junit-jupiter-params-5.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.jupiter/junit-jupiter-params/5.10.3/4852f4e4af9074d9214213b199751f99efeab8b9/junit-jupiter-params-5.10.3.jarMD5: 8c0d875131fa73e688df785a3b2f338dSHA1: 4852f4e4af9074d9214213b199751f99efeab8b9SHA256: 7c3ed8cefb12496b76c53c3da986ea8f0bf3f426781869475551ae3a506c1ad8Referenced In Project/Scope: designer-installer:inetPluginjunit-jupiter-params-5.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-jupiter-params High Vendor gradle artifactid junit-jupiter-params Highest Vendor gradle groupid org.junit.jupiter Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name jupiter Highest Vendor jar package name jupiter Low Vendor jar package name params Highest Vendor jar package name params Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-jupiter-params Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-jupiter-params High Product gradle artifactid junit-jupiter-params Highest Product jar package name junit Highest Product jar package name jupiter Highest Product jar package name jupiter Low Product jar package name params Highest Product jar package name params Low Product jar package name shadow Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Jupiter Params Medium Product Manifest bundle-symbolicname junit-jupiter-params Medium Product Manifest Implementation-Title junit-jupiter-params High Product Manifest specification-title junit-jupiter-params Medium Version file version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High
junit-platform-commons-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-commons/1.10.3/a353d42a2f13343a7cb80c5228ae66ff64495481/junit-platform-commons-1.10.3.jarMD5: 83ff374dd428b03f1cf70d0143259f01SHA1: a353d42a2f13343a7cb80c5228ae66ff64495481SHA256: 9787f04d49db59397cdd7555d421a5bd2d1445666997d327b94f85e38bed57f1Referenced In Project/Scope: designer-installer:inetPluginjunit-platform-commons-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-commons High Vendor gradle artifactid junit-platform-commons Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name commons Highest Vendor jar package name commons Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name org Highest Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-commons Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-commons High Product gradle artifactid junit-platform-commons Highest Product jar package name commons Highest Product jar package name commons Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name util Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Commons Medium Product Manifest bundle-symbolicname junit-platform-commons Medium Product Manifest Implementation-Title junit-platform-commons High Product Manifest multi-release true Low Product Manifest specification-title junit-platform-commons Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-engine-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-engine/1.10.3/365a320c3cfd47f3346625e541e424e35dc75c42/junit-platform-engine-1.10.3.jarMD5: 8fe56ec6a59c1e208e8ba0def9e47bf3SHA1: 365a320c3cfd47f3346625e541e424e35dc75c42SHA256: df7c32bf75cf47c4c8ddd1942091027947a7d765d30b731fe00830115fafa133Referenced In Project/Scope: designer-installer:inetPluginjunit-platform-engine-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-engine High Vendor gradle artifactid junit-platform-engine Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-engine High Product gradle artifactid junit-platform-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name support Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Engine API Medium Product Manifest bundle-symbolicname junit-platform-engine Medium Product Manifest Implementation-Title junit-platform-engine High Product Manifest specification-title junit-platform-engine Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-launcher-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-launcher/1.10.3/2e07e6389624f3e93fb2e87aec2fdc30cc84b069/junit-platform-launcher-1.10.3.jarMD5: 2bc703d74e40b64a2c7964e3ef4da945SHA1: 2e07e6389624f3e93fb2e87aec2fdc30cc84b069SHA256: deaeede2f011eaf94f5bc681e04eee2f4a0f6d69771e1a79aa950d898b405d8dReferenced In Project/Scope: designer-installer:inetPluginjunit-platform-launcher-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-launcher High Vendor gradle artifactid junit-platform-launcher Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name launcher Highest Vendor jar package name launcher Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-launcher Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.3" Low Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-launcher High Product gradle artifactid junit-platform-launcher Highest Product jar package name junit Highest Product jar package name launcher Highest Product jar package name launcher Low Product jar package name platform Highest Product jar package name platform Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Launcher Medium Product Manifest bundle-symbolicname junit-platform-launcher Medium Product Manifest Implementation-Title junit-platform-launcher High Product Manifest provide-capability org.junit.platform.launcher;org.junit.platform.launcher=junit-platform-launcher;version:Version="1.10.3" Low Product Manifest specification-title junit-platform-launcher Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-suite-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite/1.10.3/48ea585d380c250428cd440b354e344461a887b4/junit-platform-suite-1.10.3.jarMD5: d508bda8927cf328d45dc2a128f073c1SHA1: 48ea585d380c250428cd440b354e344461a887b4SHA256: 17f9384f40dcb480784277b2d1a96e560d69936eda6296c15c68c209e476828bReferenced In Project/Scope: designer-installer:inetPluginjunit-platform-suite-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/clear-reports/designer-installer@24.10 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-suite High Vendor gradle artifactid junit-platform-suite Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name module-info Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-suite High Product gradle artifactid junit-platform-suite Highest Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Suite (Aggregator) Medium Product Manifest bundle-symbolicname junit-platform-suite Medium Product Manifest Implementation-Title junit-platform-suite High Product Manifest specification-title junit-platform-suite Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-suite-api-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-api/1.10.3/8358a40913929201e7ba817ca7a66456165fa7eb/junit-platform-suite-api-1.10.3.jarMD5: 689122f3641d81b7756fec816e79a6f9SHA1: 8358a40913929201e7ba817ca7a66456165fa7ebSHA256: bdb1de13d1a86a17a8093f2612014cd3271a1625b46fedee01c9982a3b4287afReferenced In Project/Scope: designer-installer:inetPluginjunit-platform-suite-api-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-suite-api High Vendor gradle artifactid junit-platform-suite-api Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name api Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-api Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-suite-api High Product gradle artifactid junit-platform-suite-api Highest Product jar package name api Highest Product jar package name api Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Suite API Medium Product Manifest bundle-symbolicname junit-platform-suite-api Medium Product Manifest Implementation-Title junit-platform-suite-api High Product Manifest specification-title junit-platform-suite-api Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-suite-commons-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-commons/1.10.3/e184697bc6e8d96072815df8ca40eaed940c3fd8/junit-platform-suite-commons-1.10.3.jarMD5: 4218be8526eab4fdb25437440a1225d5SHA1: e184697bc6e8d96072815df8ca40eaed940c3fd8SHA256: da51c58786762602848f38bcf45d9d18387ed10d030308ebd8d4989cfae7fd59Referenced In Project/Scope: designer-installer:inetPluginjunit-platform-suite-commons-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-suite-commons High Vendor gradle artifactid junit-platform-suite-commons Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name commons Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-commons Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-suite-commons High Product gradle artifactid junit-platform-suite-commons Highest Product jar package name commons Highest Product jar package name commons Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Suite Commons Medium Product Manifest bundle-symbolicname junit-platform-suite-commons Medium Product Manifest Implementation-Title junit-platform-suite-commons High Product Manifest specification-title junit-platform-suite-commons Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-platform-suite-engine-1.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.platform/junit-platform-suite-engine/1.10.3/a3585e7639577aa12b24e90f2ab7f0433997b5e0/junit-platform-suite-engine-1.10.3.jarMD5: 1f4805e105121cea17015917c1411aceSHA1: a3585e7639577aa12b24e90f2ab7f0433997b5e0SHA256: 65887849bc0ae1e11f19500116e1c1a68bfb101813bfc4c63e72225cf3354340Referenced In Project/Scope: designer-installer:inetPluginjunit-platform-suite-engine-1.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-platform-suite-engine High Vendor gradle artifactid junit-platform-suite-engine Highest Vendor gradle groupid org.junit.platform Highest Vendor jar package name engine Highest Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name platform Highest Vendor jar package name platform Low Vendor jar package name suite Highest Vendor jar package name suite Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-platform-suite-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest specification-vendor junit.org Low Product file name junit-platform-suite-engine High Product gradle artifactid junit-platform-suite-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name platform Highest Product jar package name platform Low Product jar package name suite Highest Product jar package name suite Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Platform Suite Engine Medium Product Manifest bundle-symbolicname junit-platform-suite-engine Medium Product Manifest Implementation-Title junit-platform-suite-engine High Product Manifest specification-title junit-platform-suite-engine Medium Version file version 1.10.3 High Version Manifest Implementation-Version 1.10.3 High
junit-vintage-engine-5.10.3.jarFile Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.junit.vintage/junit-vintage-engine/5.10.3/18ddfc904011b7b8ab7bcf606ca77b7469c05f48/junit-vintage-engine-5.10.3.jarMD5: 794a99a9431931e019e4fe9ea5b06bd5SHA1: 18ddfc904011b7b8ab7bcf606ca77b7469c05f48SHA256: d60288d3e850ba9f2af4701203a5171ef30634efd34da40ab47facebd2c65d6cReferenced In Project/Scope: designer-installer:inetPluginjunit-vintage-engine-5.10.3.jar is in the transitive dependency tree of the listed items. Included by:
pkg:maven/clear-reports/designer-installer@24.10 pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name junit-vintage-engine High Vendor gradle artifactid junit-vintage-engine Highest Vendor gradle groupid org.junit.vintage Highest Vendor jar package name engine Highest Vendor jar package name engine Low Vendor jar package name junit Highest Vendor jar package name junit Low Vendor jar package name vintage Highest Vendor jar package name vintage Low Vendor Manifest build-date 2024-06-27 Low Vendor Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Vendor Manifest build-time 16:07:04.699+0200 Low Vendor Manifest bundle-symbolicname junit-vintage-engine Medium Vendor Manifest Implementation-Vendor junit.org High Vendor Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.3" Low Vendor Manifest specification-vendor junit.org Low Product file name junit-vintage-engine High Product gradle artifactid junit-vintage-engine Highest Product jar package name engine Highest Product jar package name engine Low Product jar package name junit Highest Product jar package name vintage Highest Product jar package name vintage Low Product Manifest build-date 2024-06-27 Low Product Manifest build-revision 55d12321315b11eaf6ed87e73c47bcdc39ade588 Low Product Manifest build-time 16:07:04.699+0200 Low Product Manifest Bundle-Name JUnit Vintage Engine Medium Product Manifest bundle-symbolicname junit-vintage-engine Medium Product Manifest Implementation-Title junit-vintage-engine High Product Manifest provide-capability org.junit.platform.engine;org.junit.platform.engine=junit-vintage;version:Version="5.10.3" Low Product Manifest specification-title junit-vintage-engine Medium Version file version 5.10.3 High Version Manifest Implementation-Version 5.10.3 High
maintenance.reporting.zip: maintenance.reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/maintenance.reporting.zip/maintenance.reporting.jarMD5: fa794703bec1ffb3561b371405239ac1SHA1: 3a32079797c3950c21fe95440b6866e06c90dabfSHA256: d196da3da949eb6fbee9a437e31c7baa9b05438f4ff0df51524a2cfa6b0997c8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name maintenance.reporting High Vendor jar package name inet Low Vendor jar package name plugins Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name maintenance.reporting High Product jar package name maintenance Highest Product jar package name maintenance Low Product jar package name plugins Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title maintenance.reporting High Product Manifest specification-title maintenance.reporting Medium Version Manifest Implementation-Version 24.10.221 High
opentest4j-1.3.0.jarLicense:
The Apache License, Version 2.0 File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.opentest4j/opentest4j/1.3.0/152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e/opentest4j-1.3.0.jar
MD5: 03c404f727531f3fd3b4c73997899327
SHA1: 152ea56b3a72f655d4fd677fc0ef2596c3dd5e6e
SHA256: 48e2df636cab6563ced64dcdff8abb2355627cb236ef0bf37598682ddf742f1b
Referenced In Project/Scope: designer-installer:inetPlugin
opentest4j-1.3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.junit.jupiter/junit-jupiter@5.10.3 pkg:maven/org.junit.platform/junit-platform-suite@1.10.3 Evidence Type Source Name Value Confidence Vendor file name opentest4j High Vendor gradle artifactid opentest4j Highest Vendor gradle groupid org.opentest4j Highest Vendor jar package name opentest4j Highest Vendor jar package name opentest4j Low Vendor Manifest build-date 2023-07-06 Low Vendor Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Vendor Manifest build-time 14:25:06.116+0200 Low Vendor Manifest bundle-symbolicname org.opentest4j Medium Vendor Manifest Implementation-Vendor opentest4j.org High Vendor Manifest specification-vendor opentest4j.org Low Product file name opentest4j High Product gradle artifactid opentest4j Highest Product jar package name opentest4j Highest Product Manifest build-date 2023-07-06 Low Product Manifest build-revision 214973bfa4e7e9be7d04e623202cc4147c7036d2 Low Product Manifest build-time 14:25:06.116+0200 Low Product Manifest Bundle-Name opentest4j Medium Product Manifest bundle-symbolicname org.opentest4j Medium Product Manifest Implementation-Title opentest4j High Product Manifest specification-title opentest4j Medium Version file version 1.3.0 High Version Manifest Implementation-Version 1.3.0 High
pdfviewer.zip: pdfjs-dist.jarDescription:
WebJar for pdfjs-dist License:
Apache-2.0 File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfjs-dist.jar
MD5: 8a3a36f556f971d9aba4bc2069ddcf52
SHA1: d3d23e9d05cb08b9693591260971884963374fe7
SHA256: 45e6ab30b4688bc7b259b6841b38a35247ea6d2e5432b102a3adfbc72b608551
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name pdfjs-dist High Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.webjars.npm.pdfjs-dist Medium Vendor pom artifactid pdfjs-dist Low Vendor pom developer id webjars Medium Vendor pom groupid org.webjars.npm Highest Vendor pom name pdfjs-dist High Vendor pom url https://www.webjars.org Highest Product file name pdfjs-dist High Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name pdfjs-dist Medium Product Manifest bundle-symbolicname org.webjars.npm.pdfjs-dist Medium Product pom artifactid pdfjs-dist Highest Product pom developer id webjars Low Product pom groupid org.webjars.npm Highest Product pom name pdfjs-dist High Product pom url https://www.webjars.org Medium Version Manifest Bundle-Version 4.4.168 High Version pom version 4.4.168 Highest
pdfviewer.zip: pdfjs-dist.jar: package.jsonFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfjs-dist.jar/META-INF/resources/webjars/pdfjs-dist/4.4.168/package.jsonMD5: 605de233fcb483d2ea6702c5d2874ee4SHA1: 464a579f8e7fe8d7935b25f90194a4e96512e657SHA256: 16bf677c80e30a147c23518be6e3ebe2344b67c8e103ec88fc9bdcf68234b80fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
pdfviewer.zip: pdfviewer.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jarMD5: 75be6257b5f3eec3c79d1126f563b615SHA1: b5e13b4b092cd675261530e99e4fddb0e5858a1bSHA256: ff36928a1f3297505a1264decfbd84270632abd5f17af4934e391960550040fdReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name pdfviewer High Vendor jar package name inet Low Vendor jar package name pdf Low Vendor jar package name viewer Low Vendor Manifest built-date 2024-11-16 14:26 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name pdfviewer High Product jar package name pdf Low Product jar package name viewer Low Product Manifest built-date 2024-11-16 14:26 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title pdfviewer High Product Manifest specification-title pdfviewer Medium Version Manifest Implementation-Version 24.10.221 High
pdfviewer.zip: pdfviewer.jar: drive.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/drive/js/drive.jsMD5: 872ee34fbcc718214a90b24f91a81f7dSHA1: 520b471c5f91a5b94f08bc9120f97b47412fd708SHA256: 3bcfb5cb5d2b6aa168cf59cb805d2f56011a0b7065f0ce29f9ada72c5103bd1cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
pdfviewer.zip: pdfviewer.jar: pdfviewer.angular.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.angular.jsMD5: c1b5de42e459ee7e0ce8a54acfd5f864SHA1: 48348931bb0fe437f6398c846b9e4d3961c98881SHA256: a7384212fb8e49f43fd9049a7b4983d5a5907316aebee5cdcdb5e1df071aba31Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
pdfviewer.zip: pdfviewer.jar: pdfviewer.factory.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.factory.jsMD5: 81070f9c2408f843b9efe88cb420f0f7SHA1: 192cbe69979f5fb32b448b3e9608f7f38fec395dSHA256: a656af04cf38b30f256b4a5f57ee5a6b31e4bbd6d04763075cc6545cbc7752d8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
pdfviewer.zip: pdfviewer.jar: pdfviewer.model.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.model.jsMD5: 667f1194aa6d4a773eaae968cc6be927SHA1: aba9547b0342ada01d521d4f66829a065f3b5357SHA256: e66c21ae7e55a1217c3b354315aaeaf69d6df57553bcbe3b4b298404e9f97df6Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
pdfviewer.zip: pdfviewer.jar: pdfviewer.renderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/pdfviewer.zip/pdfviewer.jar/com/inet/viewer/pdf/client/js/pdfviewer.renderer.jsMD5: 92a3089cdcdf4f10a8c055b64e305186SHA1: 04a2c0c79e945201dc00633fc11cf1cc892384b0SHA256: f7b4ae373d7348799db640f996353f4418fa2b4631358a27dc8a4c9d0855683bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
processbridge.reporting.zip: processbridge.reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/processbridge.reporting.zip/processbridge.reporting.jarMD5: 60b1f16220233c1ed46c871d93728e25SHA1: a1503c432ec8e633dd7981e9aaa4270e26dd612eSHA256: c50c9adb238f157b7d2aa973d491a4d634bf7e52fc82706f6849bb006bd51dceReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name processbridge.reporting High Vendor jar package name inet Low Vendor jar package name processbridge Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:26 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name processbridge.reporting High Product jar package name api Low Product jar package name processbridge Highest Product jar package name processbridge Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:26 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title processbridge.reporting High Product Manifest specification-title processbridge.reporting Medium Version Manifest Implementation-Version 24.10.221 High
promptdialog.zip: promptdialog.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jarMD5: 8aff9ead517a43c124548221c9323e90SHA1: 8da2c625d0e288576165be28d987f0b88b6e4dd1SHA256: 1b390a2e863ae464882f1d77bde733518951d7b8d183c960488d547ac6fe586aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name promptdialog High Vendor jar package name inet Low Vendor jar package name promptdialog Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:27 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name promptdialog High Product jar package name promptdialog Highest Product jar package name promptdialog Low Product jar package name report Low Product jar package name server Low Product Manifest built-date 2024-11-16 14:27 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title promptdialog High Product Manifest specification-title promptdialog Medium Version Manifest Implementation-Version 24.10.221 High
promptdialog.zip: promptdialog.jar: promptcontroller.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptcontroller.jsMD5: 346d17a50af0c06df6ba0de6b150cf88SHA1: 8066ab29b7eb73a7e41ac6eb4b4cbd11be48665fSHA256: dd12baf52fe0bdb46c44a615c0742d4f5fba1089f1e748f5dab4ade4b0f69ed9Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
promptdialog.zip: promptdialog.jar: promptcustomrenderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptcustomrenderer.jsMD5: 903f55fd1cf6d194702b6c44da232fe7SHA1: a9a51b7d73abff23bde49251e5d665ffd53616ecSHA256: d9e704c473ef407691db2c72cb7724901a9bcb981dbb69df4eed1f3037cbc1c3Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
promptdialog.zip: promptdialog.jar: promptfactory.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptfactory.jsMD5: d1ad03b4146d9531ad016232cfdb53f7SHA1: a6e10201c62f2da9c3e8050818466091f8ecac4bSHA256: 16bea0fa17b79ef9fcbe5ac3acc0719b71ef2e6607a4b18e12ebd6dfcc600b13Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
promptdialog.zip: promptdialog.jar: promptpanel.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptpanel.jsMD5: f9a2de239e8ef965a691f174f070b58eSHA1: c56971b402f4d3d74aa2cb61cd94e911f936c63aSHA256: 933f511bf8aa53c1ee9201730a12f4ac8f00245481f9cbc498a399b3631387b0Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
promptdialog.zip: promptdialog.jar: promptrenderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/promptdialog.zip/promptdialog.jar/com/inet/report/promptdialog/client/js/promptrenderer.jsMD5: 4cae959715306b53c9c3bdbab13ae5b6SHA1: 939efedb917cc7f65f48599194db8b949c506e28SHA256: a1e386842ee09abf460ce97cb21598376fea0ed45449ce936db041d48cce5ce7Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
propertieschecker.zip: propertieschecker.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/propertieschecker.zip/propertieschecker.sample.jarMD5: 2b73a800f5f0e9592906bc4cad717118SHA1: c7aa83bb3c73b2e03f229b84a952a232be9df1f6SHA256: e70c5bd27df4298992a5e7c071c6f3ec16bd3271373eef5c8fc56a2e3bed6bf6Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name propertieschecker.sample High Vendor jar package name inet Low Vendor jar package name propertieschecker Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name propertieschecker.sample High Product jar package name propertieschecker Highest Product jar package name propertieschecker Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title propertieschecker High Product Manifest specification-title propertieschecker Medium Version Manifest Implementation-Version 24.10.221 High
remoteprinting.zip: remoteprinting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jarMD5: ee8aeae2d9c8184bc1f2dea32dd5aa3fSHA1: c10dcd0175c8bab935dd609fb8f58207cde6db4dSHA256: 919f0ac5ac8ca08350fbe3b0a3ce25d88a1b38e88f6d954ed66d245d46f21a89Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name remoteprinting High Vendor jar package name inet Low Vendor jar package name remoteprinting Low Vendor jar package name report Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name remoteprinting High Product jar package name remoteprinting Highest Product jar package name remoteprinting Low Product jar package name report Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title remoteprinting High Product Manifest specification-title remoteprinting Medium Version Manifest Implementation-Version 24.10.221 High
remoteprinting.zip: remoteprinting.jar: RemotePrintingRenderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/usersandgroups/ui/RemotePrintingRenderer.jsMD5: e816754fa2c6fe3a7219b8709a5ea1d0SHA1: d7974370a06688facfd8b3ae8af91f6f74af6f67SHA256: c33206af9597625b934ac4a08e75e5ab1852a2be264ec927ca21dc71dc00af84Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: app.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/app.jsMD5: 57295bca2e13bd1a79d1718fe67a96ffSHA1: 053da27ad7db4c7dde7c8e0fd9a3cfa74e86b35eSHA256: cdebd14b5fd5ff72fac4bf8b53fa84c5dfc068a4067772ec4b0b951d51079c24Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: htmlviewer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/htmlviewer.jsMD5: 5ef047cff0a2ae8bba3c464b8ca0b554SHA1: 3e735022b663115f93ef7705f1af52228ae9e119SHA256: 2925f857630e93865d906bd8cf920ed5db302330a91a91f683efaed18201c7b6Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: pdfviewer.angular.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/pdfviewer.angular.jsMD5: 266420c959596225b3fc0014b41d631dSHA1: 27a3bd4ed2937ae598b3afb2c290ae643f55acaaSHA256: 68f4900e0a0ec0b3a55611021e24aa42b4e5fc9ad869a4b40125c09047f5eaa7Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: remoteprinting.factory.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.factory.jsMD5: 53ce6060610cf62c5dae497924b78975SHA1: dce234794ce082eeabe44262dfbcce6934218775SHA256: fd8d006c6470977ea4d7249d4289d67337cbbd758b79a38bc74ea163f9f2f68bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: remoteprinting.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.jsMD5: dc493fa664eb4fc9321f6ec47fa7a284SHA1: 57c13fece9b7751ab9a0029b846cb09883881824SHA256: 89db65297d0837de281111bc402b5ff23a4e5686b041ded271609d0eb8f2d6f2Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: remoteprinting.model.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.model.jsMD5: 0a7dc6be63811d015478b5936a6f36aaSHA1: 62d29ec026a0f8238ee6e5cceda29daea0aa844bSHA256: e15879e47240e283be4de1e49c528267267fdeadec57c3379d8de1d98d5c9b8cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
remoteprinting.zip: remoteprinting.jar: remoteprinting.renderer.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/remoteprinting.zip/remoteprinting.jar/com/inet/report/remoteprinting/resources/js/remoteprinting.renderer.jsMD5: 16ba297bf877fe2b9b782308dc58073cSHA1: c2b542114f99002ec13269c85c3c5c7efb744933SHA256: 5d4a0b279ccecbaaec215361d763dddc119aaf12d02d1cf3870d300d569d1db4Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: jcommon.jarDescription:
JCommon is a free general purpose Java class library that is used in
several projects at www.jfree.org, including JFreeChart and
JFreeReport.
License:
GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/jcommon.jar
MD5: 3872e82627df950d40a949144a93e491
SHA1: d5016f7703896c38f9e511f8a9edda2585cbac8b
SHA256: 13e2596044935f76694cce65a22d1df908907ddcba0da2b49ff030930262d417
Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jcommon High Vendor jar package name jcommon Highest Vendor jar package name jfree Highest Vendor jar package name jfree Low Vendor jar package name library Highest Vendor jar package name ui Low Vendor pom artifactid jcommon Low Vendor pom developer email dave@jfree.org Low Vendor pom developer name David Gilbert Medium Vendor pom developer org Object Refinery Limited Medium Vendor pom developer org URL http://www.object-refinery.com Medium Vendor pom groupid org.jfree Highest Vendor pom name JCommon High Vendor pom organization name JFree.org High Vendor pom organization url http://www.jfree.org/ Medium Vendor pom url http://www.jfree.org/jcommon/ Highest Product file name jcommon High Product jar package name jcommon Highest Product jar package name jfree Highest Product jar package name library Highest Product jar package name ui Low Product pom artifactid jcommon Highest Product pom developer email dave@jfree.org Low Product pom developer name David Gilbert Low Product pom developer org Object Refinery Limited Low Product pom developer org URL http://www.object-refinery.com Low Product pom groupid org.jfree Highest Product pom name JCommon High Product pom organization name JFree.org Low Product pom organization url http://www.jfree.org/ Low Product pom url http://www.jfree.org/jcommon/ Medium Version pom version 1.0.24 Highest
reporting.zip: jfreechartCC.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/jfreechartCC.jarMD5: e488eb7e5346d66119b12e4ea1b52238SHA1: fc3d008c994f71eca83b28fb8a8dd7942e86e423SHA256: 6d5b217516327531e7e66b888a5ded07d4aaa32601187e99cf42399eaacf0d56Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jfreechartCC High Vendor jar package name chart Low Vendor jar package name inet Low Vendor jar package name jfree Low Vendor Manifest built-date 2024-11-16 14:05 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name jfreechartCC High Product jar package name chart Low Product jar package name jfree Low Product Manifest built-date 2024-11-16 14:05 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title jfreechartCC High Product Manifest specification-title jfreechartCC Medium Version Manifest Implementation-Version 24.10.221 High
reporting.zip: reporting-javadoc.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jarMD5: 72bdbe71658c655262223f895595c756SHA1: 0b545590323643985ed79c13b1e6d3d785a9990dSHA256: 47c253dac00565c95344ec357af3961b46d59814301f76615149a11a92c7d779Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name reporting-javadoc High Product file name reporting-javadoc High
reporting.zip: reporting-javadoc.jar: jquery-3.6.1.min.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-3.6.1.min.jsMD5: 00727d1d5d9c90f7de826f1a4a9cc632SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2SHA256: a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-3.6.1.min.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-3.6.1.min.js MD5: 00727d1d5d9c90f7de826f1a4a9cc632 SHA1: ea61688671d0c3044f2c5b2f2c4af0a6620ac6c2 SHA256: a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74 reporting.zip: reporting-javadoc.jar: jquery-ui.min.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-ui.min.jsMD5: 32059df39c14a910ccc2325f6a3cd62fSHA1: d3289f1b527a3f054d303ec769402e037fbfcf4bSHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.13.1 High
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-ui.min.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-ui.min.js MD5: 32059df39c14a910ccc2325f6a3cd62f SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424 pkg:javascript/jquery-ui@1.13.1 reporting.zip: reporting-javadoc.jar: member-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/member-search-index.jsMD5: 8af27ece49893f09322fc2bfdf2e8131SHA1: 59e5990f654f976ca57aa9b17a10b8e92f90ab98SHA256: bc3377b43159de04c5235b9b17bdf01639f77a2ece327a5acbddbed70e2af32cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting-javadoc.jar: module-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/module-search-index.jsMD5: a33da0f469acbd03f77bf407bac505f5SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8SHA256: 814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: module-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/module-search-index.js MD5: a33da0f469acbd03f77bf407bac505f5 SHA1: 1e996ce630c6e1ada3ea86d7b71dabca0180f8e8 SHA256: 814a05983e3267d591c7e62b314eb8eb0504eee844c8a70d494f6edbaa0f4f18 reporting.zip: reporting-javadoc.jar: package-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/package-search-index.jsMD5: 2c0f8742f3f9b12b580ebbb1d05b246cSHA1: 4ab261d1781d9f77c131e641ec031d38e39a0444SHA256: 40e580f6c42f5eaad108580601b9279ee0d06eb1b35574573d0d2a3798580d82Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting-javadoc.jar: script.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script.jsMD5: baf9d9e16237acbdce975a33c54ee8aeSHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7SHA256: 9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: script.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script.js MD5: baf9d9e16237acbdce975a33c54ee8ae SHA1: cc6a3c8d72f17eff0d613ddfcf7c1095535573f7 SHA256: 9a027b197c6b3b44c4952797b2eb0477318a03093a5bbad089e12959e562b975 reporting.zip: reporting-javadoc.jar: search.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/search.jsMD5: cb277f670590ffec20a12745260518dcSHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01ecaSHA256: 47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31fReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: search.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/search.js MD5: cb277f670590ffec20a12745260518dc SHA1: 4b222ef8d1c52e1ce5ceb40a3b5c1fb9cad01eca SHA256: 47c74de257f7e407a21e5d22519b664cfa1c83d04c362bff466c8424b702d31f reporting.zip: reporting-javadoc.jar: tag-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/tag-search-index.jsMD5: 95810a7878ddd3f49d938eb6b5c0f1b2SHA1: 4d0358e131242bfb1a29d1db368e9e24381ad979SHA256: e31bd7c6847cd8b49a884fe01244f740ad184cdb7aa6449830be21985158f0d9Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting-javadoc.jar: type-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/type-search-index.jsMD5: 8008687a1ad6ed821adc84cca8826520SHA1: a21713c3a63548a6651afc41259760ad85b6226dSHA256: a9e4cb81069076017cfaf4566173432128024441225b5c4d9bc20a04637f5416Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jarMD5: 6a71e8e50d0023af5e8e351d49034e9fSHA1: 110dc278c3a8487053d9dd3b77c8ef13ca65f097SHA256: 09cc0f4af0ec64dab1331bed57f096c21c4c4e6ec052e2dd8d67dac6b6ba3231Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name reporting High Vendor jar package name i Highest Vendor jar package name inet Low Vendor jar package name report Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 14:08 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name reporting High Product jar package name permissions Highest Product jar package name report Low Product jar package name reporting Highest Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 14:08 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title reporting High Product Manifest permissions all-permissions Low Product Manifest specification-title reporting Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version jar package name permissions Highest Version jar package name reporting Highest Version Manifest Implementation-Version 24.10.221 High
reporting.zip: reporting.jar: events.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/events.jsMD5: 3fc9838e053b31f8807cae4d3ec8af0eSHA1: 2c49faf9585fe00cd134370a8f36129390838fccSHA256: 562e707e5a6fc06e50bdbd6526050ce0b5a71c62839d1a6fce3b6b262904a1faReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: export.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/export.jsMD5: 746424b1fba005660a7543737f5703d7SHA1: 5c1c20fbf6ee1d2bbbaeb1a71199142b9584da86SHA256: f01740cc1eb338fbea1ddab973b535fb3295517e8717471370fcd9a28f438e28Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: functions.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/functions.jsMD5: c61acd956e7e6e92515853862714af13SHA1: c9291385e7554de67b326a813b9132a242d95b7cSHA256: 54ebca9f31c4b878439b3dde01b4efd9652ec1a0ad1871dd2dcc767f81fa7b5dReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: generator.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/generator.jsMD5: 1e299743754f9f1d759bdd0159f8c4c8SHA1: bf9ccac664dd094ccf0cd9ce4708709a6b84a198SHA256: fb466011f0d2e7e592ddbdb1edf4bf6656b3c39abedcf17e5974983ead5bcc0aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: grouptree.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/grouptree.jsMD5: 6a2aa37dcc827ae76a73fbb380bb9841SHA1: 3491c58a0f544f3d322528aef0cf315170cb64d7SHA256: 535046b4e6210984327183beea7f2a22eda39fa2d9aa71f385095cbf60f154f8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: htmlreportextension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/plugins/drive/client/js/htmlreportextension.jsMD5: 4a91827e853ef0bf19cf06f343e18e98SHA1: fda14009355a1098b25c75a307900e27d43a5e09SHA256: 004b3358d2bc621a7bb7c3b3f7e350876ed7904cd41c4d51d88533babf4cf590Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: jstorage.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/jstorage.jsMD5: e3cf61a603c85bf3f8487da7e9548f71SHA1: 62f878b97e407836ac78c7f53e0dcc6dc253326cSHA256: 6d1e04ec7c76349ee41b892f465b8c0e110a6f5438da5cce419589a73d370cbcReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: keylistener.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/keylistener.jsMD5: c5d832994dccb5bebcaf8bc39cf5daadSHA1: c5f6f54e81c1d0d3386bbd47bbdc0f9ca0c33170SHA256: 9f415b33cfcb34f2156906e04601fdfbd845bb992003f660737c0269c6e9ac9eReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: menubar.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/menubar.jsMD5: 84eac9769fcf64aac757adae2ae20b6bSHA1: c44fd0b0e9ffbc652c5a87c07422d8d2f9294d01SHA256: 35b71bf5c90a9c40f6080dd0721edfba6796582e66ddd86d6a620d6ffd5a7099Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: page.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/page.jsMD5: 462d52c659dc09d5014cf48338eabd95SHA1: 7aab284e6c75d5b2f47b57fff793a0d7c2ee754eSHA256: 555c503389751372bc5d54cdbda777902740ce4b4fea22718cda901b66eb035cReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: pagecount.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/pagecount.jsMD5: 24cfe9e8f48f278f1602d02864d58624SHA1: 2eddd3a44c190d4bdfe4be0c9326fcb2910760eaSHA256: c9ab8247c75b8a064609e6215bc095afaa2195537592e1dd33edfb1a1071ad90Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: popup.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/popup.jsMD5: f3f883333f0bd365b876eb3239027cccSHA1: 472c339e9c2fcc57ea152f0a7fd292cfaf8d5d94SHA256: b529ecd0c9c789d9927cc186a070f59185749ec3bec95485953ac5fad8ed4b1bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: print.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/print.jsMD5: 7b8d31c1093a5780e3456b1a89e5691dSHA1: 92e65e0247c6a554b240fbd6ec9f765536971b4fSHA256: 1bff0ec49ffd73d721476a42c7fdd790c11de9247708d0359634c5b1108a7454Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: prompts.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/prompts.jsMD5: 85a496ebe2cba4bc70869321d184d7f7SHA1: 2b57162a46aaac6509d82d643a2b3cd2c0cff35dSHA256: d881fb2545a4d0bd5deee4a5201d22ecfd71bfa516d8005b227882ae920753b1Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: prototype.array.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.array.jsMD5: e7397419b474ed77e1919362d648e76eSHA1: d51d04cd807648ebbf8147fb35a372b1be405a0cSHA256: 32757f40fca37f8e5fa83f29618e3d6193dbe2a87df85bdf4b01f804e5ee10faReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: prototype.element.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.element.jsMD5: 22a460c748d56bbf5abe35fd13fef26fSHA1: 5d0d84fb2fb8fc2e19b11b1ff02a40c78a496836SHA256: f29e8a4e3940edaf6a6dd88dfdd1dd683cf67289bfe5b078a0f54a98c0717d2bReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: prototype.string.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/helper/prototype.string.jsMD5: df4a28167933f1a8e7c46a2764aa042eSHA1: 34da7d4649052f159e8ce3cdb620575cc06851a5SHA256: 1b72a0129d32dd94172c575ab52a27f78f5083dded4a68a2a840c16a674d8376Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: renderreportextension.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/plugins/drive/client/js/renderreportextension.jsMD5: e67734f6f2305fbaf3c63dfb7d4b0600SHA1: 967bbcbed0cb3711e63c889b7c45531dafcc9249SHA256: 859f4c56ecd9785d1b9323347f4763e5e80510783091c5e2b33b7a4214ba0994Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: reorder.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/reorder.jsMD5: f69e929be3921597233d5f40cdb42d96SHA1: 34dbc14d130c63bf8bc084fd2e0738072ad7531cSHA256: bedbbe31cdf43b2581eb22c908587b90a090c8d3dec4f1f9473381f595cafcb5Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: script.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/script.jsMD5: e587df16aef59326cd23dcf903f4f0a0SHA1: d6f93bbe5f92a93bcf505cdcc33265537c9ac1b4SHA256: af8ce5bb839284bf28ef6b7a534490e2f3e6679b6e381cef66332dd86ab6d776Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: search.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/search.jsMD5: fc23b96b436d7e9cd6f6eaa37a8b4889SHA1: c3ebabfdf678fa695918802942aa1a31e35e12d5SHA256: e7c4c4ec44df06542deb241ce66375e83e38511cc3beb60eb9cdb712493aa3a8Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: serverping.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/serverping.jsMD5: cf0aa28426a5f0c3072bebe454ac51dbSHA1: d470b75dd064d62d773fcffa20de301811048660SHA256: d78350702ac53e3094357533c45e45d6b0de57dfa8ce4a14045fbabc3c1e2496Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: stacktrace.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/stacktrace.jsMD5: 15af09e55c4ba39e41953f1a3e5a14c9SHA1: 3c92835b1e605bca8aac7bd82d094c98ccbfb79bSHA256: 1133134ddfdd7d0cab8d43b06e47825631b50d02cd54299c7dd80ff5a0d19457Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
reporting.zip: reporting.jar: tabbar.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting.jar/com/inet/report/renderer/html/viewer/modules/tabbar.jsMD5: 491f95aea1cf85555dd3f39b6eeb667fSHA1: ce3c162c5224fa0224928c77ef243a60e7b00aedSHA256: ff58c9a193a7e9c38f46b120943ad919d22242b1b08710900db2028eb5d22f48Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
sampledatabase.zip: sampledatabase.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sampledatabase.zip/sampledatabase.jarMD5: 1b84707f84b43ad9d3382642596a0a8cSHA1: c185fa1238aef4c3d47b3727f907a5f83b11a17fSHA256: 07fd91401e21db4c079c59264ae043d31734251ece16123da2d466909670c92aReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name sampledatabase High Vendor jar package name designer Low Vendor jar package name inet Low Vendor jar package name sampledatabase Low Vendor Manifest application-library-allowable-codebase * Low Vendor Manifest built-date 2024-11-16 14:22 Low Vendor Manifest codebase * Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest permissions all-permissions Low Vendor Manifest specification-vendor i-net software Low Vendor Manifest trusted-library false Low Vendor Manifest trusted-only false Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name sampledatabase High Product jar package name designer Low Product jar package name sampledatabase Highest Product jar package name sampledatabase Low Product jar package name sampledatabaseserverplugin Low Product Manifest application-library-allowable-codebase * Low Product Manifest built-date 2024-11-16 14:22 Low Product Manifest codebase * Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title sampledatabase High Product Manifest permissions all-permissions Low Product Manifest specification-title sampledatabase Medium Product Manifest trusted-library false Low Product Manifest trusted-only false Low Version Manifest Implementation-Version 24.10.221 High
sampledatabase.zip: smallsql.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sampledatabase.zip/smallsql.jarMD5: a85e63aac9630d46b06baaf8e405085aSHA1: bc3097212ad32b21b2fd14ec0fa68e369a6e17f0SHA256: fdc0c0d1883046fd8b0b8155ce94b2e1d6642679d51842ccc1c5b5343f9519a4Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name smallsql High Vendor jar package name database Low Vendor jar package name smallsql Low Product file name smallsql High Product jar package name database Low
samplereports.zip: samplereports.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/samplereports.zip/samplereports.jarMD5: 267f87cbe7729c8b031004a5cf328bacSHA1: 7dbf97f70547190b14b702fdcf1ded86c0552dfdSHA256: 60aacfed4aa1557b50c40ee82b09ec352b20067499916bfc981aaf13ea270c86Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name samplereports High Vendor jar package name inet Low Vendor jar package name report Low Vendor jar package name samples Low Vendor Manifest built-date 2024-11-16 14:23 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name samplereports High Product jar package name report Low Product jar package name samples Low Product Manifest built-date 2024-11-16 14:23 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title samplereports High Product Manifest specification-title samplereports Medium Version Manifest Implementation-Version 24.10.221 High
sessiondatasource.zip: sessiondatasource.sample.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/sessiondatasource.zip/sessiondatasource.sample.jarMD5: 45cbab79d24df50f5f9e017ddf744d10SHA1: 5034441c80e9829a61ab8eb54b8d59146b152672SHA256: 7b9cde70f91f76c247046e9ff39ebaea5d9a4d30c0ece84d23bb735132e67471Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name sessiondatasource.sample High Vendor jar package name inet Low Vendor jar package name samples Low Vendor jar package name session Low Vendor Manifest built-date 2024-11-16 14:07 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name sessiondatasource.sample High Product jar package name datasource Low Product jar package name samples Low Product jar package name session Low Product Manifest built-date 2024-11-16 14:07 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title sessiondatasource High Product Manifest specification-title sessiondatasource Medium Version Manifest Implementation-Version 24.10.221 High
slf4j-api-2.0.13.jarDescription:
The slf4j API License:
http://www.opensource.org/licenses/mit-license.php File Path: /home/jenkins/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-api/2.0.13/80229737f704b121a318bba5d5deacbcf395bc77/slf4j-api-2.0.13.jar
MD5: 7f4028aa04f75427327f3f30cd62ba4e
SHA1: 80229737f704b121a318bba5d5deacbcf395bc77
SHA256: e7c2a48e8515ba1f49fa637d57b4e2f590b3f5bd97407ac699c3aa5efb1204a9
Referenced In Projects/Scopes: designer-installer designer-installer:inetPlugin slf4j-api-2.0.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/clear-reports/designer-installer@24.10
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor gradle artifactid slf4j-api Highest Vendor gradle groupid org.slf4j Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product gradle artifactid slf4j-api Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.13 High Version gradle version 2.0.13 Highest Version Manifest Bundle-Version 2.0.13 High Version Manifest Implementation-Version 2.0.13 High Version pom version 2.0.13 Highest
Related Dependencies facturx.zip: slf4j-api.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/facturx.zip/slf4j-api.jar MD5: 7f4028aa04f75427327f3f30cd62ba4e SHA1: 80229737f704b121a318bba5d5deacbcf395bc77 SHA256: e7c2a48e8515ba1f49fa637d57b4e2f590b3f5bd97407ac699c3aa5efb1204a9 pkg:maven/org.slf4j/slf4j-api@2.0.13 statistics.reporting.zip: statistics.reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/statistics.reporting.zip/statistics.reporting.jarMD5: 789b80caaf794cdf930c017d9775e14dSHA1: 57a35ae72bb270a7ac35a2ceb89d1f0c9e2edbe0SHA256: f74393c7aeda86263b642469e0003ca8a7e62a1d28a6e1b0018247fb8b7f4d50Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name statistics.reporting High Vendor jar package name inet Low Vendor jar package name report Low Vendor jar package name statistics Low Vendor Manifest built-date 2024-11-16 14:22 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name statistics.reporting High Product jar package name report Low Product jar package name reports Low Product jar package name statistics Highest Product jar package name statistics Low Product Manifest built-date 2024-11-16 14:22 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title statistics.reporting High Product Manifest specification-title statistics.reporting Medium Version Manifest Implementation-Version 24.10.221 High
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jarMD5: b811fa1aa48bff7c5b967e40340d96d7SHA1: 46049d15507596e6cfce2e03f76d49e974d967a3SHA256: 889664f028dbc31e53a772b002633e8282d0be6adcd0d1cf4b0ade15afdb95f3Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name taskplanner.reporting-javadoc High Product file name taskplanner.reporting-javadoc High
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: member-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/member-search-index.jsMD5: 129109d2f67ec6f406b60107b610d11aSHA1: dc505388484f1177b6849c5ff60038a174b27cfbSHA256: ef24a0fcdfafa687ed57452909bd0f7af891ca00d1214008edc2366815de0545Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: package-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/package-search-index.jsMD5: 53fb7ab8ab8de6b33f33254e2c32fbc9SHA1: f9bac0ca4dca6228416bed44f903f85acc19d969SHA256: 4dc686e5e4b0138073c3ffc1106bea2df96559da6d6e7d7ec2273bb12978c8edReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: tag-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/tag-search-index.jsMD5: 3236248138000d701400e0346999c1a8SHA1: 565146643a30712208f9299bd94a37566eab76b8SHA256: 72960c457566fe509fb1610d2612152b3f78b15485c891197f1053febdf8f8d1Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: type-search-index.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/type-search-index.jsMD5: b0dcdeedc2201c62287cfb168bca35f5SHA1: aabb00fe2be134923fb716b9b6d1909e247d0dfaSHA256: c655265fb2ffb91913da0407621313cf8139ee6bf04a9374cde419395878e64eReferenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
taskplanner.reporting.zip: taskplanner.reporting.jarFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting.jarMD5: 29c2121649f9fddc3df9a16895c56ac3SHA1: 70e8b6fdd5bd82bb9a6a56998965b64a683b2222SHA256: 50d2707b7e4024699fe29345e70731e840da47210f6046940d5fb2823baf9798Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name taskplanner.reporting High Vendor jar package name inet Low Vendor jar package name report Low Vendor jar package name taskplanner Low Vendor Manifest built-date 2024-11-16 14:27 Low Vendor Manifest implementation-group reporting Low Vendor Manifest Implementation-Vendor i-net software High Vendor Manifest Implementation-Vendor-Id de.inetsoftware Medium Vendor Manifest specification-vendor i-net software Low Vendor Manifest vendor i-net software GmbH, Berlin, Germany Medium Product file name taskplanner.reporting High Product jar package name report Low Product jar package name taskplanner Highest Product jar package name taskplanner Low Product Manifest built-date 2024-11-16 14:27 Low Product Manifest implementation-group reporting Low Product Manifest Implementation-Title taskplanner.reporting High Product Manifest specification-title taskplanner.reporting Medium Version Manifest Implementation-Version 24.10.221 High
taskplanner.reporting.zip: taskplanner.reporting.jar: crtaskplanner.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting.jar/com/inet/report/taskplanner/client/crtaskplanner.jsMD5: 195a34cea815e3cc1ded3d994cee6a15SHA1: f2050d0e60bff7b8f1c2b02256c4f6657ecd5391SHA256: d09e2796c2d6e25dd9ae9e2b2781b005cd74025f995356b82f3332e4b914eec5Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence
Suppressed Vulnerabilities decoder.svg.zip: xmlgraphics-commons.jar File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/decoder.svg.zip/xmlgraphics-commons.jarMD5: ec712218e2391e64672fd8ed1e9e1d71SHA1: 336ddd6d0a244cdebf26a298fb7c3a5fd45449dbSHA256: 1fe37a1927bdd699730f0ad39f50a699c9ab4dff0ad047dff1e846cb120ae2b1Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name xmlgraphics-commons High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name xmlgraphics Highest Vendor jar package name xmlgraphics Low Vendor Manifest Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/) High Product file name xmlgraphics-commons High Product jar package name apache Highest Product jar package name xmlgraphics Low Product Manifest Implementation-Title Apache XML Graphics Commons High Version Manifest build-id 20220112-112401-GMT Medium Version Manifest Implementation-Version 2.7 High
cpe:2.3:a:apache:commons_net:2.7:*:*:*:*:*:*:* suppressed (Confidence :Low)Notes: XML Graphics Common has a false positive match on Apache Commons Net CVE-2021-37533 suppressed
Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. The default in version 3.9.0 is now false to ignore such hosts, as cURL does. See https://issues.apache.org/jira/browse/NET-711. CWE-20 Improper Input Validation
CVSSv3:
MEDIUM (6.5) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
reporting.zip: reporting-javadoc.jar: jquery-ui.min.js File Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/reporting.zip/reporting-javadoc.jar/script-dir/jquery-ui.min.jsMD5: 32059df39c14a910ccc2325f6a3cd62fSHA1: d3289f1b527a3f054d303ec769402e037fbfcf4bSHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424Referenced In Project/Scope: designer-installer
Evidence Type Source Name Value Confidence Vendor file name jquery-ui High Product file name jquery-ui High Version file version 1.13.1 High
Related Dependencies taskplanner.reporting.zip: taskplanner.reporting-javadoc.jar: jquery-ui.min.jsFile Path: /home/jenkins/workspace/reporting/Check-Product-Installer-for-Security-Problems/CRInstaller/designer/build/tmp/dependencies/i-net Clear Reports Designer/plugins/taskplanner.reporting.zip/taskplanner.reporting-javadoc.jar/script-dir/jquery-ui.min.js MD5: 32059df39c14a910ccc2325f6a3cd62f SHA1: d3289f1b527a3f054d303ec769402e037fbfcf4b SHA256: 672f278182cdf04f3c62a5b8d93f406791854a28791f27aecdb9981573c61424 CVE-2022-31160 suppressed
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: JavaDoc embedded JQuery UI - requires updated Java Version with newer javadoc
CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.0:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.1:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.2:*:*:*:*:drupal:*:* cpe:2.3:a:drupal:jquery_ui_checkboxradio:8.x-1.3:*:*:*:*:drupal:*:* cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.13.2 cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*