Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

Project: DependencyCheck

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
annogen-0.1.0.jar annogen:annogen:0.1.0   0 8
ant-1.8.2.jar org.apache.ant:ant:1.8.2   0 11
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 9
aspectjrt-1.6.5.jar org.aspectj:aspectjrt:1.6.5   0 10
aspectjweaver-1.6.5.jar org.aspectj:aspectjweaver:1.6.5   0 16
axiom-api-1.2.7.jar org.apache.ws.commons.axiom:axiom-api:1.2.7   0 16
axiom-dom-1.2.7.jar org.apache.ws.commons.axiom:axiom-dom:1.2.7   0 17
axiom-impl-1.2.7.jar org.apache.ws.commons.axiom:axiom-impl:1.2.7   0 17
axis-1.4.jar cpe:/a:apache:axis:1.4 axis:axis:1.4 Medium 2 HIGHEST 10
axis2-kernel-1.4.1.jar cpe:/a:apache:axis2:1.4.1 org.apache.axis2:axis2-kernel:1.4.1 High 6 HIGHEST 15
backport-util-concurrent-3.1.jar backport-util-concurrent:backport-util-concurrent:3.1   0 12
commons-cli-1.2.jar commons-cli:commons-cli:1.2   0 22
commons-codec-1.2.jar commons-codec:commons-codec:1.2   0 16
commons-fileupload-1.2.1.jar cpe:/a:apache:commons_fileupload:1.2.1 commons-fileupload:commons-fileupload:1.2.1 Medium 2 HIGHEST 16
commons-httpclient-3.1.jar cpe:/a:apache:commons-httpclient:3.1
cpe:/a:apache:httpclient:3.1
commons-httpclient:commons-httpclient:3.1 Medium 1 LOW 11
commons-logging-1.1.1.jar commons-logging:commons-logging:1.1.1   0 19
commons-pool-1.5.3.jar commons-pool:commons-pool:1.5.3   0 22
commons-validator-1.4.0.jar commons-validator:commons-validator:1.4.0   0 23
daytrader-ear-2.1.7.ear   0 1
daytrader-ear-2.1.7.ear: dt-ejb.jar cpe:/a:apache:geronimo:2.1.7 org.apache.geronimo.daytrader:daytrader-ejb:2.1.7 High 2 HIGHEST 10
daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar cpe:/a:apache:geronimo:2.0 org.apache.geronimo.specs:geronimo-jaxrpc_1.1_spec:2.0.0 High 4 HIGHEST 11
daytrader-ear-2.1.7.ear: streamer.jar cpe:/a:apache:geronimo:2.1.7 org.apache.geronimo.daytrader:daytrader-streamer:2.1.7 High 2 HIGHEST 11
daytrader-ear-2.1.7.ear: web.war   0 5
daytrader-ear-2.1.7.ear: wsappclient.jar cpe:/a:apache:geronimo:2.1.7 org.apache.geronimo.daytrader:daytrader-wsappclient:2.1.7 High 2 HIGHEST 11
dojo-war-1.3.0.war cpe:/a:dojo_toolkit:dojo_toolkit:1.3.0
cpe:/a:dojotoolkit:dojo:1.3
org.dojotoolkit:dojo-war:1.3.0 High 5 HIGHEST 7
dwr-1.1.1.jar cpe:/a:getahead:direct_web_remoting:1.1.1 uk.ltd.getahead:dwr:1.1.1 High 3 HIGHEST 15
ehcache-core-2.2.0.jar net.sf.ehcache:ehcache-core:2.2.0   0 12
FileHelpers.2.0.0.0.nupkg   0 2
FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec   0 5
FileHelpers.2.0.0.0.nupkg: FileHelpers.dll   0 4
FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll   0 4
FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll   0 3
FileHelpers.2.0.0.0.nupkg: Interop.Office.dll   0 3
freemarker-2.3.12.jar org.freemarker:freemarker:2.3.12   0 13
geronimo-javamail_1.4_spec-1.2.jar cpe:/a:apache:geronimo:1.2 org.apache.geronimo.specs:geronimo-javamail_1.4_spec:1.2 High 2 HIGHEST 13
geronimo-jms_1.1_spec-1.1.1.jar cpe:/a:apache:geronimo:1.1.1 org.apache.geronimo.specs:geronimo-jms_1.1_spec:1.1.1 High 2 HIGHEST 11
geronimo-jpa_2.0_spec-1.1.jar cpe:/a:apache:geronimo:1.1 org.apache.geronimo.specs:geronimo-jpa_2.0_spec:1.1 High 2 HIGHEST 16
geronimo-stax-api_1.0_spec-1.0.1.jar cpe:/a:apache:geronimo:1.0.1 org.apache.geronimo.specs:geronimo-stax-api_1.0_spec:1.0.1 High 2 LOW 15
guice-3.0.jar com.google.inject:guice:3.0   0 20
hazelcast-2.5.jar com.hazelcast:hazelcast:2.5   0 19
hibernate3.jar   0 8
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml org.hibernate:hibernate-c3p0:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml org.hibernate:hibernate-commons-annotations:3.2.0.Final   0 5
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml org.hibernate:hibernate-core:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml org.hibernate:hibernate-ehcache:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml org.hibernate:hibernate-entitymanager:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml org.hibernate:hibernate-envers:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml org.hibernate:hibernate-infinispan:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml org.hibernate:hibernate-jbosscache:3.6.6.Final   0 4
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml org.hibernate:hibernate-oscache:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml org.hibernate:hibernate-proxool:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml org.hibernate:hibernate-swarmcache:3.6.6.Final   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml org.hibernate:hibernate-testing:3.6.6.Final   0 6
httpcore-4.0-beta1.jar org.apache.httpcomponents:httpcore:4.0-beta1   0 12
httpcore-nio-4.0-beta1.jar org.apache.httpcomponents:httpcore-nio:4.0-beta1   0 13
javax.inject-1.jar javax.inject:javax.inject:1   0 9
jaxb-xercesImpl-1.5.jar activesoap:jaxb-xercesImpl:1.5   0 19
jaxen-1.1.1.jar jaxen:jaxen:1.1.1   0 15
jetty-6.1.0.jar cpe:/a:jetty:jetty:6.1.0
cpe:/a:mortbay:jetty:6.1.0
cpe:/a:mortbay_jetty:jetty:6.1
org.mortbay.jetty:jetty:6.1.0 High 10 HIGHEST 12
log4net.2.0.3.nuspec cpe:/a:apache:log4net:2.0.3   0 LOW 5
log4net.dll cpe:/a:apache:log4net:1.2.13.0   0 LOW 5
mail-1.4.jar cpe:/a:sun:javamail:1.4 javax.mail:mail:1.4 Medium 1 LOW 17
maven-scm-api-1.8.1.jar org.apache.maven.scm:maven-scm-api:1.8.1   0 13
maven-scm-provider-cvs-commons-1.8.1.jar org.apache.maven.scm:maven-scm-provider-cvs-commons:1.8.1   0 15
maven-scm-provider-cvsexe-1.8.1.jar org.apache.maven.scm:maven-scm-provider-cvsexe:1.8.1   0 14
neethi-2.0.4.jar cpe:/a:apache:apache_test:2.0.4 org.apache.neethi:neethi:2.0.4   0 LOW 21
ognl-2.6.11.jar opensymphony:ognl:2.6.11   0 8
openjpa-2.0.1.jar cpe:/a:apache:openjpa:2.0.1 org.apache.openjpa:openjpa:2.0.1 High 1 HIGHEST 14
org.mortbay.jetty.jar cpe:/a:jetty:jetty:4.2.27
cpe:/a:mortbay:jetty:4.2.27
cpe:/a:mortbay_jetty:jetty:4.2
jetty:jetty:4.2.27 High 7 HIGHEST 9
org.mortbay.jmx.jar   0 3
plexus-utils-3.0.7.jar org.codehaus.plexus:plexus-utils:3.0.7   0 14
EggTest-0.0.1-py2.7.egg   0 5
eggtest/__init__.py   0 6
Django-1.7.2-py2.py3-none-any.whl cpe:/a:djangoproject:django:1.7.2 Medium 7 HIGHEST 6
eggtest/__init__.py   0 6
Django-1.7.2.dist-info/METADATA   0 6
EggTest.egg-info/PKG-INFO   0 5
regexp-1.3.jar regexp:regexp:1.3   0 7
serp-1.13.1.jar net.sourceforge.serp:serp:1.13.1   0 10
servlet-api-2.5.jar javax.servlet:servlet-api:2.5   0 12
slf4j-api-1.5.11.jar org.slf4j:slf4j-api:1.5.11   0 16
spring-core-2.5.5.jar cpe:/a:springsource:spring_framework:2.5.5
cpe:/a:vmware:springsource_spring_framework:2.5.5
org.springframework:spring-core:2.5.5 High 7 HIGHEST 19
spring-core-3.0.0.RELEASE.jar cpe:/a:springsource:spring_framework:3.0.0
cpe:/a:vmware:springsource_spring_framework:3.0.0
org.springframework:spring-core:3.0.0.RELEASE High 8 HIGHEST 20
spring-retry-1.1.0.RELEASE.jar cpe:/a:vmware:springsource_spring_framework:1.1.0 org.springframework.retry:spring-retry:1.1.0.RELEASE   0 LOW 17
spring-security-core-3.0.0.RELEASE.jar cpe:/a:vmware:springsource_spring_security:3.0.0 org.springframework.security:spring-security-core:3.0.0.RELEASE Medium 5 HIGHEST 16
stagedhttp-modified.tar: commons-httpclient-2.0.jar cpe:/a:apache:commons-httpclient:2.0
cpe:/a:apache:httpclient:2.0
commons-httpclient:commons-httpclient:2.0 Medium 1 LOW 13
stagedhttp-modified.tar: commons-logging.jar commons-logging:commons-logging:1.0.3   0 15
stagedhttp-modified.tar: dom4j.jar dom4j:dom4j:1.4   0 12
stagedhttp-modified.tar: jgroups-all.jar jgroups:jgroups-all:2.2.7   0 6
stagedhttp-modified.tar: log4j.jar   0 3
stagedhttp-modified.tar: mail.jar cpe:/a:sun:javamail:1.3.2 Medium 3 HIGH 11
stagedhttp-modified.tar: serializer.jar   0 4
stagedhttp-modified.tar: xalan.jar   0 2
stagedhttp-modified.tar: xmlsec-1.3.0.jar org.codehaus.xfire:xmlsec:1.3.0   0 13
stagedhttp-modified.tar: xss4j.jar   0 3
struts.jar cpe:/a:apache:struts:1.2.7 struts:struts:1.2.7 High 7 HIGHEST 10
struts2-core-2.1.2.jar cpe:/a:apache:struts:2.1.2 org.apache.struts:struts2-core:2.1.2 High 26 HIGHEST 11
uber-1.0-SNAPSHOT.jar   0 1
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml com.google.guava:guava:11.0.1   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml com.googlecode.jtype:jtype:0.1.1   0 4
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml com.sun.jersey:jersey-core:1.11   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml com.sun.jersey:jersey-server:1.11   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml com.sun.jersey:jersey-servlet:1.11   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml com.yammer.dropwizard:dropwizard-core:0.1.3   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml com.yammer.metrics:metrics-annotation:2.0.0-RC0   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml com.yammer.metrics:metrics-core:2.0.0-RC0   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml com.yammer.metrics:metrics-jersey:2.0.0-RC0   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml cpe:/a:jetty:jetty:2.0.0.rc0 com.yammer.metrics:metrics-jetty:2.0.0-RC0   0 LOW 4
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml com.yammer.metrics:metrics-log4j:2.0.0-RC0   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml com.yammer.metrics:metrics-servlet:2.0.0-RC0   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml commons-io:commons-io:1.3.2   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml javax.validation:validation-api:1.0.0.GA   0 4
uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml log4j:log4j:1.2.16   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-continuation:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-http:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-io:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-security:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-server:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-servlet:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-util:7.6.0.RC4   0 LOW 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml cpe:/a:hibernate:hibernate_validator:4.2.0 org.hibernate:hibernate-validator:4.2.0.Final Medium 1 HIGHEST 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml org.owasp.dependency-check:uber:1.0-SNAPSHOT   0 3
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml org.slf4j:jul-to-slf4j:1.6.4   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml org.slf4j:slf4j-api:1.6.4   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml org.slf4j:slf4j-log4j12:1.6.4   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml org.yaml:snakeyaml:1.9   0 4
velocity-1.7.jar org.apache.velocity:velocity:1.7   0 23
war-4.0.war org.glassfish.main.admingui:war:4.0   0 7
war-4.0.war: commons-fileupload-1.1.1.jar cpe:/a:apache:commons_fileupload:1.1.1 commons-fileupload:commons-fileupload:1.1.1 Medium 2 HIGHEST 13
war-4.0.war: commons-io-1.3.1.jar commons-io:commons-io:1.3.1   0 17
war-4.0.war: dojo-ajax-nodemo-0.4.1.jar cpe:/a:sun:woodstock:0.4.1 com.sun.woodstock.dependlibs:dojo-ajax-nodemo:0.4.1   0 LOW 8
war-4.0.war: json-1.0.jar com.sun.woodstock.dependlibs:json:1.0   0 6
war-4.0.war: prototype-1.5.0.jar cpe:/a:sun:woodstock:1.5.0 com.sun.woodstock.dependlibs:prototype:1.5.0   0 LOW 8
war-4.0.war: webui-jsf-4.0.2.10.jar com.sun.woodstock:webui-jsf:4.0.2.10   0 12
war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar com.sun.woodstock:webui-jsf-suntheme:4.0.2.10   0 10
war-4.0.war: console-core-4.0.jar org.glassfish.main.admingui:console-core:4.0   0 13
woden-api-1.0M8.jar org.apache.woden:woden-api:1.0M8   0 17
woden-impl-dom-1.0M8.jar org.apache.woden:woden-impl-dom:1.0M8   0 15
wsdl4j-1.6.2.jar wsdl4j:wsdl4j:1.6.2   0 14
wstx-asl-3.2.4.jar org.codehaus.woodstox:wstx-asl:3.2.4   0 18
xalan-2.7.0.jar xalan:xalan:2.7.0   0 7
xercesImpl-2.8.1.jar xerces:xercesImpl:2.8.1   0 11
xml-apis-1.3.04.jar xml-apis:xml-apis:1.3.04   0 11
xmlParserAPIs-2.6.0.jar xerces:xmlParserAPIs:2.6.0   0 7
XmlSchema-1.4.2.jar org.apache.ws.commons.schema:XmlSchema:1.4.2   0 17
xwork-2.1.1.jar cpe:/a:opensymphony:xwork:2.1.1 com.opensymphony:xwork:2.1.1 Medium 3 HIGHEST 14

Dependencies

annogen-0.1.0.jar

File Path: target\test-classes\annogen-0.1.0.jar
MD5: ff275c3491ac6715ad9f6c22a9660503
SHA1: a8de34ea7aa93765d24dc16ec9c61af5160bb899

Identifiers

ant-1.8.2.jar

File Path: target\test-classes\ant-1.8.2.jar
MD5: 9463f65940f928d650a95aeb057a4e0a
SHA1: fc33bf7cd8c5309dd7b81228e8626515ee42efd9

Identifiers

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: target\test-classes\aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

Identifiers

aspectjrt-1.6.5.jar

Description: The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: target\test-classes\aspectjrt-1.6.5.jar
MD5: 71d9982a11bf94ac21221e2f052f3869
SHA1: d35f32a63eb823dc2dffc7ee6fdb8e00a680d114

Identifiers

aspectjweaver-1.6.5.jar

Description: The AspectJ weaver introduces advices to java classes

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: target\test-classes\aspectjweaver-1.6.5.jar
MD5: 2fa7d0e921c46245d0e1b39f3ac365f5
SHA1: 3ead0550dc9e2e0a5abd0fdb3116e636b59e4dc4

Identifiers

axiom-api-1.2.7.jar

Description: The Axiom API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\axiom-api-1.2.7.jar
MD5: b06e716d6e5c3a0e3289d28126d01121
SHA1: aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad

Identifiers

axiom-dom-1.2.7.jar

Description: The Axiom DOM implementation.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\axiom-dom-1.2.7.jar
MD5: 9d1ff1229a42b8a93fc1db8c349ce830
SHA1: 34f6d22244963bc617f3971a826104162eef1da4

Identifiers

axiom-impl-1.2.7.jar

Description: The Axiom default implementation.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\axiom-impl-1.2.7.jar
MD5: b58763085089fe3d4d106386323ccd63
SHA1: 378b814d1a6129a3e8175d95cf60d48c60ae9d51

Identifiers

axis-1.4.jar

Description:  An implementation of the SOAP ("Simple Object Access Protocol") submission to W3C.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\axis-1.4.jar
MD5: 03dcfdd88502505cc5a805a128bfdd8d
SHA1: 94a9ce681a42d0352b3ad22659f67835e560d107

Identifiers

CVE-2014-3596  

Severity: Medium
CVSS Score: 5.8

The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.

Vulnerable Software & Versions: (show all)

CVE-2012-5784  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-20 Improper Input Validation

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Vulnerable Software & Versions: (show all)

axis2-kernel-1.4.1.jar

Description: Core Parts of Axis 2.0. This includes Axis 2.0 engine, Client API, Addressing support, etc.,

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\axis2-kernel-1.4.1.jar
MD5: f5f5255626be01918cece10d14f937df
SHA1: fd59331a4bbc734c290744316e627ea343329f49

Identifiers

CVE-2012-5785  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-20 Improper Input Validation

Apache Axis2/Java 1.6.2 and earlier does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Vulnerable Software & Versions: (show all)

CVE-2012-5351  

Severity: Medium
CVSS Score: 6.4
CWE: CWE-287 Improper Authentication

Apache Axis2 allows remote attackers to forge messages and bypass authentication via a SAML assertion that lacks a Signature element, aka a "Signature exclusion attack," a different vulnerability than CVE-2012-4418.

Vulnerable Software & Versions:

CVE-2012-4418  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-287 Improper Authentication

Apache Axis2 allows remote attackers to forge messages and bypass authentication via an "XML Signature wrapping attack."

Vulnerable Software & Versions:

CVE-2010-2103  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.

Vulnerable Software & Versions: (show all)

CVE-2010-1632  

Severity: High
CVSS Score: 7.5
CWE: CWE-20 Improper Input Validation

Apache Axis2 before 1.5.2, as used in IBM WebSphere Application Server (WAS) 7.0 through 7.0.0.12, IBM Feature Pack for Web Services 6.1.0.9 through 6.1.0.32, IBM Feature Pack for Web 2.0 1.0.1.0, Apache Synapse, Apache ODE, Apache Tuscany, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to the Synapse SimpleStockQuoteService.

Vulnerable Software & Versions: (show all)

CVE-2010-0219  

Severity: High
CVSS Score: 10.0
CWE: CWE-255 Credentials Management

Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service.

Vulnerable Software & Versions: (show all)

backport-util-concurrent-3.1.jar

Description: Dawid Kurzyniec's backport of JSR 166

License:

Public Domain: http://creativecommons.org/licenses/publicdomain
File Path: target\test-classes\backport-util-concurrent-3.1.jar
MD5: 748bb0cbf4780b2e3121dc9c12e10cd9
SHA1: 682f7ac17fed79e92f8e87d8455192b63376347b

Identifiers

commons-cli-1.2.jar

Description:  Commons CLI provides a simple API for presenting, processing and validating a command line interface.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\commons-cli-1.2.jar
MD5: bfdcae1ff93f0c07d733f03bdce28c9e
SHA1: 2bf96b7aa8b611c177d329452af1dc933e14501c

Identifiers

commons-codec-1.2.jar

Description: The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

File Path: target\test-classes\commons-codec-1.2.jar
MD5: 2617b220009f952bb9542af167d040cf
SHA1: 397f4731a9f9b6eb1907e224911c77ea3aa27a8b

Identifiers

commons-fileupload-1.2.1.jar

Description:  The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\commons-fileupload-1.2.1.jar
MD5: 951b36984148fc4f4e901f06ab382273
SHA1: 384faa82e193d4e4b0546059ca09572654bc3970

Identifiers

CVE-2014-0050  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

Vulnerable Software & Versions: (show all)

CVE-2013-0248  

Severity: Low
CVSS Score: 3.3
CWE: CWE-264 Permissions, Privileges, and Access Controls

The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.

Vulnerable Software & Versions: (show all)

commons-httpclient-3.1.jar

Description: The HttpClient component supports the client-side of RFC 1945 (HTTP/1.0) and RFC 2616 (HTTP/1.1) , several related specifications (RFC 2109 (Cookies) , RFC 2617 (HTTP Authentication) , etc.), and provides a framework by which new request types (methods) or HTTP extensions can be created easily.

License:

Apache License: http://www.apache.org/licenses/LICENSE-2.0
File Path: target\test-classes\commons-httpclient-3.1.jar
MD5: 8ad8c9229ef2d59ab9f59f7050e846a5
SHA1: 964cd74171f427720480efdec40a7c7f6e58426a

Identifiers

  • maven: commons-httpclient:commons-httpclient:3.1   Confidence:HIGHEST
  • cpe: cpe:/a:apache:commons-httpclient:3.1   Confidence:LOW   
  • cpe: cpe:/a:apache:httpclient:3.1   Confidence:LOW   

CVE-2014-3577  

Severity: Medium
CVSS Score: 5.8

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Vulnerable Software & Versions: (show all)

commons-logging-1.1.1.jar

Description: Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems.

File Path: target\test-classes\commons-logging-1.1.1.jar
MD5: ed448347fc0104034aa14c8189bf37de
SHA1: 5043bfebc3db072ed80fbd362e7caf00e885d8ae

Identifiers

commons-pool-1.5.3.jar

Description: Commons Object Pooling Library

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\commons-pool-1.5.3.jar
MD5: 0c6fdbaaac00387df7d738379422912e
SHA1: 7ad440d63c6eea5e79f1737e264810c76258d042

Identifiers

commons-validator-1.4.0.jar

Description:  Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework like Struts.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\commons-validator-1.4.0.jar
MD5: 8f381c168688704a85c550cf343a5ca2
SHA1: 42fa1046955ade59f5354a1876cfc523cea33815

Identifiers

daytrader-ear-2.1.7.ear

File Path: target\test-classes\daytrader-ear-2.1.7.ear
MD5: 9fa8c4e8072904589fc0d1a12e8eb291
SHA1: 61868609eb138c41c0298373c9f8c19713fefa54

Identifiers

  • None

daytrader-ear-2.1.7.ear: dt-ejb.jar

Description: Daytrader EJBs

File Path: target\test-classes\daytrader-ear-2.1.7.ear\dt-ejb.jar
MD5: 26e92dbacad11c73f03ede043b113653
SHA1: f2f7c05243ec8e5fb93efb35f5908bba88651bf3

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar

Description: Provides open-source implementations of Sun specifications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\daytrader-ear-2.1.7.ear\geronimo-jaxrpc_1.1_spec-2.0.0.jar
MD5: 89b6273486a7c78353d919941f9f843c
SHA1: 4fad4b521e38ef8d9a2434a2421a9a1dc7910285

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

CVE-2007-5797  

Severity: High
CVSS Score: 7.5
CWE: CWE-287 Improper Authentication

SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the database.

Vulnerable Software & Versions: (show all)

CVE-2007-4548  

Severity: High
CVSS Score: 10.0
CWE: CWE-287 Improper Authentication

The login method in LoginModule implementations in Apache Geronimo 2.0 does not throw FailedLoginException for failed logins, which allows remote attackers to bypass authentication requirements, deploy arbitrary modules, and gain administrative access by sending a blank username and password with the command line deployer in the deployment module.

Vulnerable Software & Versions:

daytrader-ear-2.1.7.ear: streamer.jar

Description: Streamer Application for Day Trader

File Path: target\test-classes\daytrader-ear-2.1.7.ear\streamer.jar
MD5: 5bc6de1a34935d20331ef777463fd28b
SHA1: ec631c926ab667182840b3e5e32bd3d2f8a808ac

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

daytrader-ear-2.1.7.ear: web.war

File Path: target\test-classes\daytrader-ear-2.1.7.ear\web.war
MD5: 857655bb1ddb4204f09d63e5ca8c56bc
SHA1: 7a7455f5d78bb4e1b8e66cd3e6c1f964d18705f9

Identifiers

  • None

daytrader-ear-2.1.7.ear: wsappclient.jar

Description: Client demonstrating Web Services

File Path: target\test-classes\daytrader-ear-2.1.7.ear\wsappclient.jar
MD5: c343646c162fdd19156400fe83f41ce2
SHA1: ece01974be048ba75e2b344c39efb176915a1c16

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

dojo-war-1.3.0.war

File Path: target\test-classes\dojo-war-1.3.0.war
MD5: cd00cb6bc15004638548148a21d799aa
SHA1: 36572b4e096421becab9346da41bbc4ec1316a54

Identifiers

CVE-2010-2276  

Severity: High
CVSS Score: 10.0
CWE: CWE-16 Configuration

The default configuration of the build process in Dojo 0.4.x before 0.4.4, 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 has the copyTests=true and mini=false options, which makes it easier for remote attackers to have an unspecified impact via a request to a (1) test or (2) demo component.

Vulnerable Software & Versions: (show all)

CVE-2010-2275  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in dijit/tests/_testCommon.js in Dojo Toolkit SDK before 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the theme parameter, as demonstrated by an attack against dijit/tests/form/test_Button.html.

Vulnerable Software & Versions: (show all)

CVE-2010-2274  

Severity: Medium
CVSS Score: 4.3

Multiple open redirect vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, util/buildscripts/jslib/buildUtil.js, and util/doh/runner.html.

Vulnerable Software & Versions: (show all)

CVE-2010-2273  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, and util/buildscripts/jslib/buildUtil.js, as demonstrated by the (1) dojoUrl and (2) testUrl parameters to util/doh/runner.html.

Vulnerable Software & Versions: (show all)

CVE-2007-2376  

Severity: Medium
CVSS Score: 5.0

The Dojo framework exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other JavaScript code, aka "JavaScript Hijacking."

Vulnerable Software & Versions:

dwr-1.1.1.jar

Description: DWR is easy Ajax for Java.

File Path: target\test-classes\dwr-1.1.1.jar
MD5: acf4c23760ecb7377ee5047cd89afc90
SHA1: 52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071

Identifiers

CVE-2007-0185  

Severity: Medium
CVSS Score: 5.0

Getahead Direct Web Remoting (DWR) before 1.1.4 allows attackers to cause a denial of service (memory exhaustion and servlet outage) via unknown vectors related to a large number of calls in a batch.

Vulnerable Software & Versions: (show all)

CVE-2007-0184  

Severity: High
CVSS Score: 7.5

Getahead Direct Web Remoting (DWR) before 1.1.4 allows attackers to obtain unauthorized access to public methods via a crafted request that bypasses the include/exclude checks.

Vulnerable Software & Versions: (show all)

CVE-2006-6916  

Severity: High
CVSS Score: 7.5

Getahead Direct Web Remoting (DWR) before 1.1.3 allows attackers to cause a denial of service (infinite loop) via unknown vectors related to "crafted input."

Vulnerable Software & Versions:

ehcache-core-2.2.0.jar

Description: This is the ehcache core module. Pair it with other modules for added functionality.

License:

The Apache Software License, Version 2.0: src/assemble/LICENSE.txt
File Path: target\test-classes\ehcache-core-2.2.0.jar
MD5: 2c95e83b612691ba2a54e0c56cb9177f
SHA1: c3fba1f00073a38d370990ce7d8b5d4f9b05a11a

Identifiers

FileHelpers.2.0.0.0.nupkg

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg
MD5: 0bf948b505852a2af8a597b8a129ef9a
SHA1: 30fb37d6163cf16e3ba740343becdd14d5457619

Identifiers

  • None

FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg\FileHelpers.nuspec
MD5: 9e2287f0174bcd79cf7e2427d73a1197
SHA1: d14a722b66388d84ac3b57c4de56e702aa5fea96

Identifiers

  • None

FileHelpers.2.0.0.0.nupkg: FileHelpers.dll

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\FileHelpers.dll
MD5: 4829fa768de37c315a3a3b7bca027b64
SHA1: a256f622a6209ec21a13d490443ffd6dbda4f5b7

Identifiers

  • None

FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\FileHelpers.ExcelStorage.dll
MD5: d22aeca6ee71a2e6f5b3d296280ba98a
SHA1: e416350e2ee0e0711e2716cf7efce54168accc52

Identifiers

  • None

FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\Interop.Excel.dll
MD5: 728ff3aeae71cbd8d303f442e3843c4c
SHA1: cdaa993485f737951fd91c71f41c929cd06dffa3

Identifiers

  • None

FileHelpers.2.0.0.0.nupkg: Interop.Office.dll

File Path: target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\Interop.Office.dll
MD5: 7b55e3bf19775b7a6fa5bf3c271e2c0c
SHA1: eefcfe4b0c90b6f4232d07d588a08bc04fd32e84

Identifiers

  • None

freemarker-2.3.12.jar

Description:  FreeMarker is a "template engine"; a generic tool to generate text output based on templates.

License:

BSD-style license: http://www.freemarker.org/LICENSE.txt
File Path: target\test-classes\freemarker-2.3.12.jar
MD5: 719554bbc3d8a98582a8a93328134fe2
SHA1: 3501b670aa7e3822ddf7693082f621b1cd8ce086

Identifiers

geronimo-javamail_1.4_spec-1.2.jar

Description: Provides open-source implementations of Sun specifications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\geronimo-javamail_1.4_spec-1.2.jar
MD5: f9f0465816f2db5fa9f409fb1d9700c8
SHA1: 0f6b07582a3d6ba452b10527fb508809aff8b353

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

geronimo-jms_1.1_spec-1.1.1.jar

Description: Provides open-source implementations of Sun specifications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\geronimo-jms_1.1_spec-1.1.1.jar
MD5: d80ce71285696d36c1add1989b94f084
SHA1: c872b46c601d8dc03633288b81269f9e42762cea

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

geronimo-jpa_2.0_spec-1.1.jar

Description: Implementation of Sun JSR-317 JPA 2.0 Spec API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\geronimo-jpa_2.0_spec-1.1.jar
MD5: 007c972f6dcfea68a6686b262c6f3d2f
SHA1: f4d90788691f5f5f201f39a53a23d392cde660a3

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

geronimo-stax-api_1.0_spec-1.0.1.jar

Description: Provides open-source implementations of Sun specifications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\geronimo-stax-api_1.0_spec-1.0.1.jar
MD5: b7c2a715cd3d1c43dc4ccfae426e8e2e
SHA1: 1c171093a8b43aa550c6050ac441abe713ebb4f2

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

guice-3.0.jar

Description: Guice is a lightweight dependency injection framework for Java 5 and above

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\guice-3.0.jar
MD5: ca1c7ba366884cfcd2cfb48d2395c400
SHA1: 9d84f15fe35e2c716a02979fb62f50a29f38aefa

Identifiers

hazelcast-2.5.jar

Description: Hazelcast In-Memory DataGrid

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\hazelcast-2.5.jar
MD5: cecb9f89cf60f8947451f620e542cbc8
SHA1: 3614fa9e42e8cd4d124ca37a2edb36d0e926959d

Identifiers

hibernate3.jar

File Path: target\test-classes\hibernate3.jar
MD5: b22bbafa38341db968033f1acbfa8dd9
SHA1: 826da9fc452e7009116dffc2d348ba705fe2aa82

Identifiers

  • None

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml

Description: C3P0-based implementation of the Hibernate ConnectionProvder contract

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml
MD5: 301251db8497b5100b7d6e9efb0afc44
SHA1: 55119c84a43a9af05482e077ab241cacd1910d93

Identifiers

  • maven: org.hibernate:hibernate-c3p0:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml

Description: Common reflection code used in support of annotation processing

License:

GNU LESSER GENERAL PUBLIC LICENSE: http://www.gnu.org/licenses/lgpl.txt
File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml
MD5: 08b54aba75a160ec63d3677d89b2a9bb
SHA1: 4665e68571641943c1a12ed16a1b7c05c6c40943

Identifiers

  • maven: org.hibernate:hibernate-commons-annotations:3.2.0.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml

Description: The core functionality of Hibernate

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml
MD5: bd41ed501d7218dc30403320127372f2
SHA1: 7d8f09aa7d0100318d826625cb42dbc358e07abd

Identifiers

  • maven: org.hibernate:hibernate-core:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml

Description: Integration of Hibernate with Ehcache

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml
MD5: 19610cc4510ae1067e83e910590ca011
SHA1: 9218f8cd87f3e28c49d4947361b4c6f66757cc25

Identifiers

  • maven: org.hibernate:hibernate-ehcache:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml

Description: Hibernate Entity Manager

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml
MD5: 68c7e92964df6fab1e9082d29a78d9c4
SHA1: 38d087e745fa330ad03fd5ab3e2d029845913de7

Identifiers

  • maven: org.hibernate:hibernate-entitymanager:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml

Description: Support for entity auditing

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml
MD5: 897a79ec7b20d46002f0bbc441ed1ca9
SHA1: 02094fd8813c1b0b43b0e4d36df791ea80cfced1

Identifiers

  • maven: org.hibernate:hibernate-envers:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml

Description: Integration of Hibernate with Infinispan

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml
MD5: 2cc34e9876b4c73c4d9876e784e78e5d
SHA1: bd2454348c57618c3e02b329a6822d5979d3c871

Identifiers

  • maven: org.hibernate:hibernate-infinispan:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml

Description: Integration of Hibernate with JBossCache 3.x (though 2.x sould work as well)

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml
MD5: 339d8af2672ed9e1bef0e04649a33f46
SHA1: ef975161e9c45b177283d9105220f791ed512aea

Identifiers

  • maven: org.hibernate:hibernate-jbosscache:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml

Description: Integration of Hibernate with OSCache

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml
MD5: 97443939f6f7e9c45375397aac16e0b9
SHA1: 4aadcf3391317e2a62332e9fd801b8284c3d985c

Identifiers

  • maven: org.hibernate:hibernate-oscache:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml

Description: Proxool-based implementation of the Hibernate ConnectionProvder contract

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml
MD5: d1749afd6014c4465a13a87583429af2
SHA1: 5a4af64267474034f5d844e6a0af599aea7b746f

Identifiers

  • maven: org.hibernate:hibernate-proxool:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml

Description: Integration of Hibernate with SwarmCache

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml
MD5: 6e1b739de3e65236403d0eb82db58243
SHA1: aa700e6e775c476182a1e1ad0f15c63cdb537fe0

Identifiers

  • maven: org.hibernate:hibernate-swarmcache:3.6.6.Final   Confidence:HIGH

hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml

Description: Hibernate JUnit test utilities

File Path: target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml
MD5: 6cad956c9362f77504bf2d9aaf1731ee
SHA1: b8710fde765268f33442497aace2848f4fa986f4

Identifiers

  • maven: org.hibernate:hibernate-testing:3.6.6.Final   Confidence:HIGH

httpcore-4.0-beta1.jar

Description:  HttpComponents Core (Java 1.3 compatible)

License:

Apache License: ../LICENSE.txt
File Path: target\test-classes\httpcore-4.0-beta1.jar
MD5: 7515cfff71e32ce55d5ba6b73251d93a
SHA1: c642a5f7c20539840957584b1af2ad798cd1ba52

Identifiers

httpcore-nio-4.0-beta1.jar

Description:  HttpComponents Core (NIO extensions)

License:

Apache License: ../LICENSE.txt
File Path: target\test-classes\httpcore-nio-4.0-beta1.jar
MD5: 926965bc84b5f5f138df66ddd05baed0
SHA1: a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8

Identifiers

javax.inject-1.jar

Description: The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38

Identifiers

jaxb-xercesImpl-1.5.jar

File Path: target\test-classes\jaxb-xercesImpl-1.5.jar
MD5: 8cd074364c830fc8ff40a8a19c0a74c8
SHA1: 73a51faadb407dccdbd77234e0d5a0a648665692

Identifiers

jaxen-1.1.1.jar

Description: Jaxen is a universal Java XPath engine.

File Path: target\test-classes\jaxen-1.1.1.jar
MD5: 261d1aa59865842ecc32b3848b0c6538
SHA1: 9f5d3c5974dbe5cf69c2c2ec7d8a4eb6e0fce7f9

Identifiers

jetty-6.1.0.jar

File Path: target\test-classes\jetty-6.1.0.jar
MD5: 121a72b1dea1a9adf83079a44ca08e7b
SHA1: fb39ebc0cdccea6b54ad87d229a352a894eebecc

Identifiers

CVE-2011-4461  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-310 Cryptographic Issues

Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

Vulnerable Software & Versions: (show all)

CVE-2009-4612  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in the WebApp JSP Snoop page in Mort Bay Jetty 6.1.x through 6.1.21 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) jspsnoop/, (2) jspsnoop/ERROR/, and (3) jspsnoop/IOException/, and possibly the PATH_INFO to (4) snoop.jsp.

Vulnerable Software & Versions: (show all)

CVE-2009-4611  

Severity: High
CVSS Score: 7.5
CWE: CWE-20 Improper Input Validation

Mort Bay Jetty 6.x and 7.0.0 writes backtrace data without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator, related to (1) a string value in the Age parameter to the default URI for the Cookie Dump Servlet in test-jetty-webapp/src/main/java/com/acme/CookieDump.java under cookie/, (2) an alphabetic value in the A parameter to jsp/expr.jsp, or (3) an alphabetic value in the Content-Length HTTP header to an arbitrary application.

Vulnerable Software & Versions: (show all)

CVE-2009-4610  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in Mort Bay Jetty 6.x and 7.0.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to jsp/dump.jsp in the JSP Dump feature, or the (2) Name or (3) Value parameter to the default URI for the Session Dump Servlet under session/.

Vulnerable Software & Versions: (show all)

CVE-2009-4609  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-200 Information Exposure

The Dump Servlet in Mort Bay Jetty 6.x and 7.0.0 allows remote attackers to obtain sensitive information about internal variables and other data via a request to a URI ending in /dump/, as demonstrated by discovering the value of the getPathTranslated variable.

Vulnerable Software & Versions: (show all)

CVE-2009-1524  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.

Vulnerable Software & Versions: (show all)

CVE-2009-1523  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.

Vulnerable Software & Versions: (show all)

CVE-2007-5615  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

CRLF injection vulnerability in Mortbay Jetty before 6.1.6rc0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

Vulnerable Software & Versions:

CVE-2007-5614  

Severity: High
CVSS Score: 7.5

Mortbay Jetty before 6.1.6rc1 does not properly handle "certain quote sequences" in HTML cookie parameters, which allows remote attackers to hijack browser sessions via unspecified vectors.

Vulnerable Software & Versions: (show all)

CVE-2007-5613  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies.

Vulnerable Software & Versions: (show all)

log4net.2.0.3.nuspec

File Path: target\test-classes\log4net.2.0.3.nuspec
MD5: d95207bfd2539c046ba7271b695b08f7
SHA1: b82102a0767f56525926698fbba4b7c47e96d4ab

Identifiers

  • cpe: cpe:/a:apache:log4net:2.0.3   Confidence:LOW   

log4net.dll

File Path: target\test-classes\log4net.dll
MD5: e873f47ff9ed73a7ed7054aaf4e7601a
SHA1: 44d7ee86c72be615da883a24f0b54fd0725ad298

Identifiers

  • cpe: cpe:/a:apache:log4net:1.2.13.0   Confidence:LOW   

mail-1.4.jar

Description:  The JavaMail API provides a platform-independent and protocol-independent framework to build mail and messaging applications.

License:

Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html
File Path: target\test-classes\mail-1.4.jar
MD5: 2e64a3805d543bdb86e6e5eeca5529f8
SHA1: 1aa1579ae5ecd41920c4f355b0a9ef40b68315dd

Identifiers

CVE-2007-6059  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-399 Resource Management Errors

** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."

Vulnerable Software & Versions:

maven-scm-api-1.8.1.jar

Description: The SCM API provides mechanisms to manage all SCM tools.

File Path: target\test-classes\maven-scm-api-1.8.1.jar
MD5: c409fc1a6c9baf928cc37b2ffb852c83
SHA1: d72bcdc54a873e8bfbc53fde6200e53911c3d9fe

Identifiers

maven-scm-provider-cvs-commons-1.8.1.jar

Description: Common library for SCM CVS Provider.

File Path: target\test-classes\maven-scm-provider-cvs-commons-1.8.1.jar
MD5: 7d35f493a22226b821b5d5363e85765c
SHA1: 97411239d474ecafcc2ab89facaf2593eb0de49b

Identifiers

maven-scm-provider-cvsexe-1.8.1.jar

Description: Executable implementation for SCM CVS Provider.

File Path: target\test-classes\maven-scm-provider-cvsexe-1.8.1.jar
MD5: 8900abe1192b79b35aedb0f683a8b412
SHA1: 5c7bf6d2c741885d2a6c17cb044ff8e2966f69ca

Identifiers

neethi-2.0.4.jar

Description: Apache Neethi provides general framework for the programmers to use WS Policy. It is compliant with latest WS Policy specification which was published in March 2006. This framework is specifically written to enable the Apache Web services stack to use WS Policy as a way of expressing it's requirements and capabilities.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\neethi-2.0.4.jar
MD5: 3f0948a3b1316dfc94f9abce02da8901
SHA1: c5bbf05c56ef0d68eec17a7eb1ed9241052fd763

Identifiers

ognl-2.6.11.jar

File Path: target\test-classes\ognl-2.6.11.jar
MD5: 1173ec5f8b1f6fb1473f4546d4b83bba
SHA1: 0c3f31f4a65461c44e6697bf29070e638bef09d8

Identifiers

openjpa-2.0.1.jar

Description: Apache OpenJPA implementation of JSR-317 JPA 2.0

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\openjpa-2.0.1.jar
MD5: d7bb08188165023ec883e32f4d636888
SHA1: 09b61112d8d8a100b06174074631c8a43e3e0a91

Identifiers

CVE-2013-1768  

Severity: High
CVSS Score: 7.5
CWE: CWE-264 Permissions, Privileges, and Access Controls

The BrokerFactory functionality in Apache OpenJPA 1.x before 1.2.3 and 2.x before 2.2.2 creates local executable JSP files containing logging trace data produced during deserialization of certain crafted OpenJPA objects, which makes it easier for remote attackers to execute arbitrary code by creating a serialized object and leveraging improperly secured server programs.

Vulnerable Software & Versions: (show all)

org.mortbay.jetty.jar

Description:  Jetty is an open-source, standards-based, full-featured web server implemented entirely in Java. It is released under the Apache 2.0 licence and is therefore free for commercial use and distribution. First created in 1995, Jetty has benefitted from input from a vast user community and consistent and focused development by a stable core of lead developers. There are many more examples of Jetty in action on the Jetty Powered Page that has selections from among the tens of thousands of production Jetty instances. However, as Jetty aims to be as unobtrusive as possible, countless websites and products are based around Jetty, but Jetty is invisible!

License:

Apache 2.0: http://jetty.mortbay.org/LICENSE.TXT
File Path: target\test-classes\org.mortbay.jetty.jar
MD5: 8abfd9ef03680c5b9b418abd918ce525
SHA1: 7b11e767b884d5b872310ce390219b59ffd64a1e

Identifiers

CVE-2011-4461  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-310 Cryptographic Issues

Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

Vulnerable Software & Versions: (show all)

CVE-2009-1524  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.

Vulnerable Software & Versions: (show all)

CVE-2009-1523  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.

Vulnerable Software & Versions: (show all)

CVE-2007-5615  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

CRLF injection vulnerability in Mortbay Jetty before 6.1.6rc0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

Vulnerable Software & Versions:

CVE-2007-5614  

Severity: High
CVSS Score: 7.5

Mortbay Jetty before 6.1.6rc1 does not properly handle "certain quote sequences" in HTML cookie parameters, which allows remote attackers to hijack browser sessions via unspecified vectors.

Vulnerable Software & Versions: (show all)

CVE-2007-5613  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies.

Vulnerable Software & Versions: (show all)

CVE-2005-3747  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-200 Information Exposure

Unspecified vulnerability in Jetty before 5.1.6 allows remote attackers to obtain source code of JSP pages, possibly involving requests for .jsp files with URL-encoded backslash ("%5C") characters. NOTE: this might be the same issue as CVE-2006-2758.

Vulnerable Software & Versions: (show all)

org.mortbay.jmx.jar

File Path: target\test-classes\org.mortbay.jmx.jar
MD5: 82d35b88a6caecb9ad5cc8a0ca2c6c81
SHA1: 938031afdf33d3c5fee6077312fb44be25a9725c

Identifiers

  • None

plexus-utils-3.0.7.jar

Description: A collection of various utility classes to ease working with strings, files, command lines, XML and more.

File Path: target\test-classes\plexus-utils-3.0.7.jar
MD5: c22b393490a46da89d91dd6322446e40
SHA1: eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef

Identifiers

EggTest-0.0.1-py2.7.egg

Description: Simple project for producing an .egg.

File Path: target\test-classes\python\dist\EggTest-0.0.1-py2.7.egg
MD5: d314004a75bb4fe6907c016126ee0c7f
SHA1: 7cb9966e32f5d53564ec4c90868b31794ffa6130

Identifiers

  • None

eggtest/__init__.py

Description: Simple project for producing an .egg.

File Path: target\test-classes\python\dist\EggTest-0.0.1-py2.7.zip\eggtest\__init__.py
MD5: d7a0966daf5b65237aabf1bdc07ceea7
SHA1: 44869d68deff98ba535291755fd2d8f3fc7e5ea7

Identifiers

  • None

Django-1.7.2-py2.py3-none-any.whl

Description: A high-level Python Web framework that encourages rapid development and clean, pragmatic design.

File Path: target\test-classes\python\Django-1.7.2-py2.py3-none-any.whl
MD5: dc54b224746c157e89df31c886412a40
SHA1: 3aff2fabdd09e00b51bd0522a2c3ad672958d361

Identifiers

CVE-2015-2317  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

Vulnerable Software & Versions: (show all)

CVE-2015-2316  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-399 Resource Management Errors

The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.

Vulnerable Software & Versions: (show all)

CVE-2015-2241  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @property.

Vulnerable Software & Versions: (show all)

CVE-2015-0222  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-17 Code

ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL queries.

Vulnerable Software & Versions: (show all)

CVE-2015-0221  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-399 Resource Management Errors

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.

Vulnerable Software & Versions: (show all)

CVE-2015-0220  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

Vulnerable Software & Versions: (show all)

CVE-2015-0219  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-17 Code

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

Vulnerable Software & Versions: (show all)

eggtest/__init__.py

Description: Simple project for producing an .egg.

File Path: target\test-classes\python\eggtest\__init__.py
MD5: ee53cac6173f2233cb2dd6dac4413b67
SHA1: e55fa8e5d163a2e3d1044d1bf17dd2c09d7f4d43

Identifiers

  • None

Django-1.7.2.dist-info/METADATA

Description: A high-level Python Web framework that encourages rapid development and clean, pragmatic design.

File Path: target\test-classes\python\site-packages\Django-1.7.2.dist-info\METADATA
MD5: d77b67751477ae5bfb425e707222c275
SHA1: 7f928e5ecbf0fa6d65d51d84d7d3abb3be7cf50d

Identifiers

  • None

EggTest.egg-info/PKG-INFO

Description: Simple project for producing an .egg.

File Path: target\test-classes\python\site-packages\EggTest.egg-info\PKG-INFO
MD5: 583b6174a81fc2428ea51510ea082a69
SHA1: 7b80ef725101822f447a3f85b39ed7f00263e98c

Identifiers

  • None

regexp-1.3.jar

File Path: target\test-classes\regexp-1.3.jar
MD5: 6dcdc325850e40b843cac2a25fb2121e
SHA1: 973df2b78b67bcd3144c3dbbb88da691065a3f8d

Identifiers

serp-1.13.1.jar

Description: Serp is an open source framework for manipulating Java bytecode.

License:

BSD: LICENSE.txt
File Path: target\test-classes\serp-1.13.1.jar
MD5: f25cbd8e7d102a3f62cac34d8f623df5
SHA1: 737a7b53f80fa2a4265d647a9417bd9ea671a592

Identifiers

servlet-api-2.5.jar

File Path: target\test-classes\servlet-api-2.5.jar
MD5: 69ca51af4e9a67a1027a7f95b52c3e8f
SHA1: 5959582d97d8b61f4d154ca9e495aafd16726e34

Identifiers

slf4j-api-1.5.11.jar

Description: The slf4j API

File Path: target\test-classes\slf4j-api-1.5.11.jar
MD5: 30cb7bee9b52fcb5f5b03d2a006e26e8
SHA1: d6a855b608971025b4fbb0970f829391cc6f727a

Identifiers

spring-core-2.5.5.jar

Description: Spring Framework: Core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\spring-core-2.5.5.jar
MD5: 05432ef3bf4efa1394b127563cb1dd8c
SHA1: 1b3b0fad8e30ebb9560a81989f5b5bfb28915109

Identifiers

CVE-2014-1904  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default action.

Vulnerable Software & Versions: (show all)

CVE-2014-0054  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-352

The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429.

Vulnerable Software & Versions: (show all)

CVE-2013-7315  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions.

Vulnerable Software & Versions: (show all)

CVE-2013-6429  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The SourceHttpMessageConverter in Spring MVC in Spring Framework before 3.2.5 and 4.0.0.M1 through 4.0.0.RC1 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152 and CVE-2013-7315.

Vulnerable Software & Versions: (show all)

CVE-2013-4152  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.

Vulnerable Software & Versions: (show all)

CVE-2011-2730  

Severity: High
CVSS Score: 7.5
CWE: CWE-16 Configuration

VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection."

Vulnerable Software & Versions: (show all)

CVE-2010-1622  

Severity: Medium
CVSS Score: 5.1
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file.

Vulnerable Software & Versions: (show all)

spring-core-3.0.0.RELEASE.jar

File Path: target\test-classes\spring-core-3.0.0.RELEASE.jar
MD5: 2d52a505f093291e4a2c7e1a28f34557
SHA1: 4f268922155ff53fb7b28aeca24fb28d5a439d95

Identifiers

CVE-2014-1904  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default action.

Vulnerable Software & Versions: (show all)

CVE-2014-0054  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-352

The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429.

Vulnerable Software & Versions: (show all)

CVE-2013-7315  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions.

Vulnerable Software & Versions: (show all)

CVE-2013-6429  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The SourceHttpMessageConverter in Spring MVC in Spring Framework before 3.2.5 and 4.0.0.M1 through 4.0.0.RC1 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152 and CVE-2013-7315.

Vulnerable Software & Versions: (show all)

CVE-2013-4152  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.

Vulnerable Software & Versions: (show all)

CVE-2011-2894  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.

Vulnerable Software & Versions: (show all)

CVE-2011-2730  

Severity: High
CVSS Score: 7.5
CWE: CWE-16 Configuration

VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection."

Vulnerable Software & Versions: (show all)

CVE-2010-1622  

Severity: Medium
CVSS Score: 5.1
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file.

Vulnerable Software & Versions: (show all)

spring-retry-1.1.0.RELEASE.jar

Description: Spring Retry provides an abstraction around retrying failed operations, with an emphasis on declarative control of the process and policy-based bahaviour that is easy to extend and customize. For instance, you can configure a plain POJO operation to retry if it fails, based on the type of exception, and with a fixed or exponential backoff.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\spring-retry-1.1.0.RELEASE.jar
MD5: 0958739406306923bde05542a035fb48
SHA1: f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9

Identifiers

spring-security-core-3.0.0.RELEASE.jar

File Path: target\test-classes\spring-security-core-3.0.0.RELEASE.jar
MD5: 740649fa36b65f4bfe7d2a57e2b2807e
SHA1: 23dd919891e86a1b74b9198bd67a4ae9f4849c28

Identifiers

CVE-2012-5055  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-200 Information Exposure

DaoAuthenticationProvider in VMware SpringSource Spring Security before 2.0.8, 3.0.x before 3.0.8, and 3.1.x before 3.1.3 does not check the password if the user is not found, which makes the response delay shorter and might allow remote attackers to enumerate valid usernames via a series of login requests.

Vulnerable Software & Versions: (show all)

CVE-2011-2894  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.

Vulnerable Software & Versions: (show all)

CVE-2011-2732  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

CRLF injection vulnerability in the logout functionality in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the spring-security-redirect parameter.

Vulnerable Software & Versions: (show all)

CVE-2011-2731  

Severity: Medium
CVSS Score: 5.1
CWE: CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Race condition in the RunAsManager mechanism in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 stores the Authentication object in the shared security context, which allows attackers to gain privileges via a crafted thread.

Vulnerable Software & Versions: (show all)

CVE-2010-3700  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

VMware SpringSource Spring Security 2.x before 2.0.6 and 3.x before 3.0.4, and Acegi Security 1.0.0 through 1.0.7, as used in IBM WebSphere Application Server (WAS) 6.1 and 7.0, allows remote attackers to bypass security constraints via a path parameter.

Vulnerable Software & Versions: (show all)

stagedhttp-modified.tar: commons-httpclient-2.0.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\commons-httpclient-2.0.jar
MD5: e0c0c1f887a8b1025a8bed9bff6ab771
SHA1: 19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c

Identifiers

  • maven: commons-httpclient:commons-httpclient:2.0   Confidence:HIGHEST
  • cpe: cpe:/a:apache:commons-httpclient:2.0   Confidence:LOW   
  • cpe: cpe:/a:apache:httpclient:2.0   Confidence:LOW   

CVE-2014-3577  

Severity: Medium
CVSS Score: 5.8

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Vulnerable Software & Versions: (show all)

stagedhttp-modified.tar: commons-logging.jar

Description: Commons Logging

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\commons-logging.jar
MD5: 5bc8bdd15b18018e84fd862993aaca42
SHA1: 760c711c71588bc273d3e56d196d720a7678cd93

Identifiers

stagedhttp-modified.tar: dom4j.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\dom4j.jar
MD5: 85e3e7dfd9d039da0b8ea0a46129323f
SHA1: 8decb7e2c04c9340375aaf7dd43a7a6a9b9a46b1

Identifiers

stagedhttp-modified.tar: jgroups-all.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\jgroups-all.jar
MD5: 06b44a40f4215af9a534ace65c51a2ca
SHA1: 15201a98948972d4e890a1d9bd6b728b917ef21c

Identifiers

stagedhttp-modified.tar: log4j.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\log4j.jar
MD5: 91e6a0cd2788d69808c05fae11d69679
SHA1: c28b336aa1547a885ddef944af6bfb7bff25abf0

Identifiers

  • None

stagedhttp-modified.tar: mail.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\mail.jar
MD5: 3ad3cde613b7e9700fed08d979bcccc7
SHA1: 6d16579c99ea9fd5ca5fd2dbe45a5144c2873681

Identifiers

CVE-2007-6059  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-399 Resource Management Errors

** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."

Vulnerable Software & Versions:

CVE-2005-1754  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-200 Information Exposure

** DISPUTED ** JavaMail API 1.1.3 through 1.3, as used by Apache Tomcat 5.0.16, allows remote attackers to read arbitrary files via a full pathname in the argument to the Download parameter. NOTE: Sun and Apache dispute this issue. Sun states: "The report makes references to source code and files that do not exist in the mentioned products."

Vulnerable Software & Versions: (show all)

CVE-2005-1105  

Severity: Medium
CVSS Score: 5.0

Directory traversal vulnerability in the MimeBodyPart.getFileName method in JavaMail 1.3.2 allows remote attackers to write arbitrary files via a .. (dot dot) in the filename in the Content-Disposition header.

Vulnerable Software & Versions:

stagedhttp-modified.tar: serializer.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\serializer.jar
MD5: 35aa6a56662458d9dc28a9b628f84847
SHA1: 85ddd38e4cdbc22fb6c518f3d35744336da6fbfd

Identifiers

  • None

stagedhttp-modified.tar: xalan.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xalan.jar
MD5: 126c0c876a6b9726cfdd43f052923660
SHA1: 10f170da8dfbcdcc4098131ba773710f0ba7aef1

Identifiers

  • None

stagedhttp-modified.tar: xmlsec-1.3.0.jar

Description:  The XML Security project is aimed at providing implementation of security standards for XML

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xmlsec-1.3.0.jar
MD5: ed82e8662f1823e70ba8f468f57eb11b
SHA1: 59c4b71e0a5871f26db91eaab236e5b9bf41122e

Identifiers

stagedhttp-modified.tar: xss4j.jar

File Path: target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xss4j.jar
MD5: 3572ac321c3a854ec49d8594a17e3699
SHA1: d0f4126b39370c3fad93163ca17fd3caa3d29e97

Identifiers

  • None

struts.jar

Description: The core of the Struts framework is a flexible control layer based on standard technologies like Java Servlets, JavaBeans, ResourceBundles, and Extensible Markup Language (XML), as well as various Jakarta Commons packages. Struts encourages application architectures based on the Model 2 approach, a variation of the classic Model-View-Controller (MVC) design paradigm. Struts provides its own Controller component and integrates with other technologies to provide the Model and the View. For the Model, Struts can interact with any standard data access technology, including Enterprise Java Beans, JDBC, and Object Relational Bridge. For the View, Struts works well with JavaServer Pages, including JSTL and JSF, as well as Velocity Templates, XSLT, and other presentation systems. The Struts framework provides the invisible underpinnings every professional web application needs to survive. Struts helps you create an extensible development environment for your application, based on published standards and proven design patterns.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0
File Path: target\test-classes\struts.jar
MD5: aa4ae098ec87fbcd6591402e5cbd781a
SHA1: f69e6119eb01f9ad064bd358ed0315618fb1cb5c

Identifiers

CVE-2014-0114  

Severity: High
CVSS Score: 7.5
CWE: CWE-20 Improper Input Validation

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Vulnerable Software & Versions: (show all)

CVE-2008-6504  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-20 Improper Input Validation

ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.

Vulnerable Software & Versions: (show all)

CVE-2008-2025  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."

Vulnerable Software & Versions: (show all)

CVE-2006-1548  

Severity: Medium
CVSS Score: 4.3

Cross-site scripting (XSS) vulnerability in (1) LookupDispatchAction and possibly (2) DispatchAction and (3) ActionDispatcher in Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to inject arbitrary web script or HTML via the parameter name, which is not filtered in the resulting error message.

Vulnerable Software & Versions:

CVE-2006-1547  

Severity: High
CVSS Score: 7.8

ActionForm in Apache Software Foundation (ASF) Struts before 1.2.9 with BeanUtils 1.7 allows remote attackers to cause a denial of service via a multipart/form-data encoded form with a parameter name that references the public getMultipartRequestHandler method, which provides further access to elements in the CommonsMultipartRequestHandler implementation and BeanUtils.

Vulnerable Software & Versions: (show all)

CVE-2006-1546  

Severity: High
CVSS Score: 7.5

Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to bypass validation via a request with a 'org.apache.struts.taglib.html.Constants.CANCEL' parameter, which causes the action to be canceled but would not be detected from applications that do not use the isCancelled check.

Vulnerable Software & Versions:

CVE-2005-3745  

Severity: Medium
CVSS Score: 4.3

Cross-site scripting (XSS) vulnerability in Apache Struts 1.2.7, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly quoted or filtered when the request handler generates an error message.

Vulnerable Software & Versions:

struts2-core-2.1.2.jar

Description: Apache Struts 2

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\struts2-core-2.1.2.jar
MD5: c30b57142e1ccbc1efd5cd15f307358f
SHA1: 89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b

Identifiers

CVE-2014-7809  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-352

Apache Struts 2.0.0 through 2.3.x before 2.3.20 uses predictable <s:token/> values, which allows remote attackers to bypass the CSRF protection mechanism.

Vulnerable Software & Versions: (show all)

CVE-2014-0116  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

CookieInterceptor in Apache Struts 2.x before 2.3.16.3, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and modify session state via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0113.

Vulnerable Software & Versions: (show all)

CVE-2014-0113  

Severity: High
CVSS Score: 7.5
CWE: CWE-264 Permissions, Privileges, and Access Controls

CookieInterceptor in Apache Struts before 2.3.16.2, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.

Vulnerable Software & Versions: (show all)

CVE-2014-0112  

Severity: High
CVSS Score: 7.5
CWE: CWE-264 Permissions, Privileges, and Access Controls

ParametersInterceptor in Apache Struts before 2.3.16.2 does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.

Vulnerable Software & Versions: (show all)

CVE-2014-0094  

Severity: Medium
CVSS Score: 5.0

The ParametersInterceptor in Apache Struts before 2.3.16.1 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.

Vulnerable Software & Versions: (show all)

CVE-2013-4316  

Severity: High
CVSS Score: 10.0
CWE: CWE-16 Configuration

Apache Struts 2.0.0 through 2.3.15.1 enables Dynamic Method Invocation by default, which has unknown impact and attack vectors.

Vulnerable Software & Versions: (show all)

CVE-2013-4310  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-264 Permissions, Privileges, and Access Controls

Apache Struts 2.0.0 through 2.3.15.1 allows remote attackers to bypass access controls via a crafted action: prefix.

Vulnerable Software & Versions: (show all)

CVE-2013-2251  

Severity: High
CVSS Score: 9.3
CWE: CWE-20 Improper Input Validation

Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.

Vulnerable Software & Versions: (show all)

CVE-2013-2248  

Severity: Medium
CVSS Score: 5.8
CWE: CWE-20 Improper Input Validation

Multiple open redirect vulnerabilities in Apache Struts 2.0.0 through 2.3.15 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a parameter using the (1) redirect: or (2) redirectAction: prefix.

Vulnerable Software & Versions: (show all)

CVE-2013-2135  

Severity: High
CVSS Score: 9.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the OGNL code to be evaluated twice.

Vulnerable Software & Versions: (show all)

CVE-2013-2134  

Severity: High
CVSS Score: 9.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135.

Vulnerable Software & Versions: (show all)

CVE-2013-2115  

Severity: High
CVSS Score: 9.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Apache Struts 2 before 2.3.14.2 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag. NOTE: this issue is due to an incomplete fix for CVE-2013-1966.

Vulnerable Software & Versions: (show all)

CVE-2013-1966  

Severity: High
CVSS Score: 9.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Apache Struts 2 before 2.3.14.1 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag.

Vulnerable Software & Versions: (show all)

CVE-2013-1965  

Severity: High
CVSS Score: 9.3
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Apache Struts Showcase App 2.0.0 through 2.3.13, as used in Struts 2 before 2.3.14.1, allows remote attackers to execute arbitrary OGNL code via a crafted parameter name that is not properly handled when invoking a redirect.

Vulnerable Software & Versions: (show all)

CVE-2012-4387  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

Apache Struts 2.0.0 through 2.3.4 allows remote attackers to cause a denial of service (CPU consumption) via a long parameter name, which is processed as an OGNL expression.

Vulnerable Software & Versions: (show all)

CVE-2012-4386  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-352

The token check mechanism in Apache Struts 2.0.0 through 2.3.4 does not properly validate the token name configuration parameter, which allows remote attackers to perform cross-site request forgery (CSRF) attacks by setting the token name configuration parameter to a session attribute.

Vulnerable Software & Versions: (show all)

CVE-2012-0838  

Severity: High
CVSS Score: 10.0
CWE: CWE-20 Improper Input Validation

Apache Struts 2 before 2.2.3.1 evaluates a string as an OGNL expression during the handling of a conversion error, which allows remote attackers to modify run-time data values, and consequently execute arbitrary code, via invalid input to a field.

Vulnerable Software & Versions: (show all)

CVE-2012-0394  

Severity: Medium
CVSS Score: 6.8
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

** DISPUTED ** The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."

Vulnerable Software & Versions: (show all)

CVE-2012-0393  

Severity: Medium
CVSS Score: 6.4
CWE: CWE-264 Permissions, Privileges, and Access Controls

The ParameterInterceptor component in Apache Struts before 2.3.1.1 does not prevent access to public constructors, which allows remote attackers to create or overwrite arbitrary files via a crafted parameter that triggers the creation of a Java object.

Vulnerable Software & Versions: (show all)

CVE-2012-0392  

Severity: High
CVSS Score: 9.3
CWE: CWE-264 Permissions, Privileges, and Access Controls

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.

Vulnerable Software & Versions: (show all)

CVE-2012-0391  

Severity: High
CVSS Score: 9.3
CWE: CWE-20 Improper Input Validation

The ExceptionDelegator component in Apache Struts before 2.2.3.1 interprets parameter values as OGNL expressions during certain exception handling for mismatched data types of properties, which allows remote attackers to execute arbitrary Java code via a crafted parameter.

Vulnerable Software & Versions: (show all)

CVE-2011-5057  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

Apache Struts 2.3.1.1 and earlier provides interfaces that do not properly restrict access to collections such as the session and request collections, which might allow remote attackers to modify run-time data values via a crafted parameter to an application that implements an affected interface, as demonstrated by the SessionAware, RequestAware, ApplicationAware, ServletRequestAware, ServletResponseAware, and ParameterAware interfaces. NOTE: the vendor disputes the significance of this report because of an "easy work-around in existing apps by configuring the interceptor."

Vulnerable Software & Versions: (show all)

CVE-2011-2087  

Severity: Medium
CVSS Score: 4.3
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java.

Vulnerable Software & Versions: (show all)

CVE-2011-1772  

Severity: Low
CVSS Score: 2.6
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.

Vulnerable Software & Versions: (show all)

CVE-2010-1870  

Severity: Medium
CVSS Score: 5.0

The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504.

Vulnerable Software & Versions: (show all)

CVE-2008-6504  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-20 Improper Input Validation

ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.

Vulnerable Software & Versions: (show all)

uber-1.0-SNAPSHOT.jar

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar
MD5: 634d5cc32238fc3d023941d265189ddd
SHA1: e9a3159254a01777f536d556bcdb539c7617b0e5

Identifiers

  • None

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml

Description:  Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. This project is a complete packaging of all the Guava libraries into a single jar. Individual portions of Guava can be used by downloading the appropriate module and its dependencies. Guava (complete) has only one code dependency - javax.annotation, per the JSR-305 spec.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml
MD5: 76e749cc3e65c708116326959af90f64
SHA1: b7f1e532b79c7e1c09849c89460798d9a7c59eaf

Identifiers

  • maven: com.google.guava:guava:11.0.1   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml

Description: Library for working with the Java 5 type system

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml
MD5: a1dde0cb5b6ebe7e7d3540e0310042ac
SHA1: 2b51d041544482b183c1ae49eba99099d6f14998

Identifiers

  • maven: com.googlecode.jtype:jtype:0.1.1   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml
MD5: ff77b5aceaf6d73a121bcb471444f071
SHA1: e1c1339fa2c342aa5a24dcdd3658c00a2139263a

Identifiers

  • maven: com.sun.jersey:jersey-core:1.11   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml
MD5: 07a7be16c32692944c7fe8dcc8685d3c
SHA1: baffe4cdc261e43b5e727d47a5f92691a473ca78

Identifiers

  • maven: com.sun.jersey:jersey-server:1.11   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml
MD5: ed005c0838de5f8a6e0fe6ef31b827a0
SHA1: f1c4462e1f967afe6c150b3955b72c71780e2916

Identifiers

  • maven: com.sun.jersey:jersey-servlet:1.11   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml
MD5: 818fd048671bd58716cd687cdcd79ba4
SHA1: 905a71014bc2ba9e893107268ba8227528f31617

Identifiers

  • maven: com.yammer.dropwizard:dropwizard-core:0.1.3   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml

Description:  A dependency-less package of just the annotations used by other Metrics modules.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml
MD5: fac7425f6b8789ee45f7a7ad56711af0
SHA1: f28c170c7fbff96de88602d1d11afd9b618e6c59

Identifiers

  • maven: com.yammer.metrics:metrics-annotation:2.0.0-RC0   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml
MD5: 726812bd630cb75b3cadf40346c669e9
SHA1: c04a80a736ae29268265e22aa7e21dea68c63d1b

Identifiers

  • maven: com.yammer.metrics:metrics-core:2.0.0-RC0   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml

Description:  A set of class providing Metrics integration for Jersey, the reference JAX- implementation.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml
MD5: 0b751b9e702fbd84c41644d71ba55862
SHA1: 8f90c99a87e2e1c67a1056c387bbe3ff1e92f2aa

Identifiers

  • maven: com.yammer.metrics:metrics-jersey:2.0.0-RC0   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml
MD5: 994485bf6db4621a698290e213f0838e
SHA1: 3d4c7ee060f83ca829ee3ef22900e3af49579f53

Identifiers

  • maven: com.yammer.metrics:metrics-jetty:2.0.0-RC0   Confidence:HIGH
  • cpe: cpe:/a:jetty:jetty:2.0.0.rc0   Confidence:LOW   

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml
MD5: 72b71c62a25ec1c934d7b1463fe9790d
SHA1: 66c0601572c4ea1df2aa24e69ff0a7c16a42623b

Identifiers

  • maven: com.yammer.metrics:metrics-log4j:2.0.0-RC0   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml
MD5: f71c2da1da38a5d505d892c2fe6022d2
SHA1: 838aaae3f56141a6e35e87003d90f1c7132f839c

Identifiers

  • maven: com.yammer.metrics:metrics-servlet:2.0.0-RC0   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml

Description:  Commons-IO contains utility classes, stream implementations, file filters, and endian classes.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml
MD5: 92beb726a369cb3ce2503796f98e2f3b
SHA1: d30e29bee45e6da52a776266a460f10b51ceca98

Identifiers

  • maven: commons-io:commons-io:1.3.2   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml

Description:  Bean Validation (JSR-303) API.

License:

Apache License, Version 2.0: license.txt
File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml
MD5: 16476d0cc05b8a4fa53fe1c06383e5dd
SHA1: 257066393db253e1b7ab5f5ee76256615795d08f

Identifiers

  • maven: javax.validation:validation-api:1.0.0.GA   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml

Description: Apache Log4j 1.2

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml
MD5: e15d65d6c97d87704176c1e9338a2adb
SHA1: 88efb1b8d3d993fe339e9e2b201c75eed57d4c65

Identifiers

  • maven: log4j:log4j:1.2.16   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml

Description: Asynchronous API

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml
MD5: 74919244c9ca106d221f23a832e1076d
SHA1: b59985a1ba1b93fbbd5d90b6ff5ed9f44cc91ac7

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-continuation:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml
MD5: f1b6db43b8a499e66ddf58c8165714a5
SHA1: 885e6e766ec3452c085324a9759de5ad8a1c8971

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-http:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml
MD5: 941c55f8ac0d6c14971d20be7b60ec19
SHA1: f8f0907153f891113bdee011063e540d7d57a496

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-io:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml

Description: Jetty security infrastructure

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml
MD5: 266a3467a1d03bce12e34fda16dfa615
SHA1: 53b54057b58ae7d3c4c12b520b048889a2c28ad8

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-security:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml

Description: The core jetty server artifact.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml
MD5: 55a7034666834be8a62b8db044ac8d70
SHA1: a9ae16cb473f1797940dd58ed3d5541c88b34396

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-server:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml

Description: Jetty Servlet Container

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml
MD5: e662a30ea722c442a57a83c478fd7d7e
SHA1: 4a2d357d991aff1ee18e617b7c1076dbcfe89986

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-servlet:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml

Description: Utility classes for Jetty

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml
MD5: c147343fa7f11c15a5f99ddf8a830b20
SHA1: 9a86a0c493d3834471b7a03e174a9f4d469cbd98

Identifiers

  • cpe: cpe:/a:jetty:jetty:7.6.0.rc4   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-util:7.6.0.RC4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml

Description:  Hibernate's Bean Validation (JSR-303) reference implementation.

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml
MD5: 80f5387c7495664fc4ba31138829b0b8
SHA1: 02ae7dae4450b00f78d8bc458590221e7401eee7

Identifiers

CVE-2014-3558  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.

Vulnerable Software & Versions: (show all)

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml
MD5: 2c67a7108125ede340218e9deba58e82
SHA1: 52fb11f0fc1666a343aa5c5ea0f756ba54934c1f

Identifiers

  • maven: org.owasp.dependency-check:uber:1.0-SNAPSHOT   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml

Description:  JUL to SLF4J bridge

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml
MD5: ae2b577066d99bea42b1e1f2f0aaf45d
SHA1: bd08211dd5fa0ab44a0a3b04c1ec0c5f67348334

Identifiers

  • maven: org.slf4j:jul-to-slf4j:1.6.4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml

Description: The slf4j API

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml
MD5: d000b772974fbe3ad9e1a68ad8f484e7
SHA1: 93c66c9afd6cf7b91bd4ecf38a60ca48fc5f2078

Identifiers

  • maven: org.slf4j:slf4j-api:1.6.4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml

Description:  The slf4j log4j-12 binding

File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml
MD5: 228315739fc30a7eb2403bcc8aaca619
SHA1: ab93dfaa2fb9619d91fb31a64bb65802b56ed0fb

Identifiers

  • maven: org.slf4j:slf4j-log4j12:1.6.4   Confidence:HIGH

uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml

Description: YAML 1.1 parser and emitter for Java

License:

Apache License Version 2.0: LICENSE.txt
File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml
MD5: 53d95f8de1150f5addaecae68a5dd5cc
SHA1: 6464e4a69d7d79c63a6eb286db777d1e3819c4f7

Identifiers

  • maven: org.yaml:snakeyaml:1.9   Confidence:HIGH

velocity-1.7.jar

Description: Apache Velocity is a general purpose template engine.

File Path: target\test-classes\velocity-1.7.jar
MD5: 3692dd72f8367cb35fb6280dc2916725
SHA1: 2ceb567b8f3f21118ecdec129fe1271dbc09aa7a

Identifiers

war-4.0.war

File Path: target\test-classes\war-4.0.war
MD5: 54070e31aa8e6256ea8c850642a3c434
SHA1: eaede5596599912d70cb9b517cb87fff336a8422

Identifiers

  • maven: org.glassfish.main.admingui:war:4.0   Confidence:HIGH

war-4.0.war: commons-fileupload-1.1.1.jar

Description: The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

License:

The Apache Software License, Version 2.0: /LICENSE.txt
File Path: target\test-classes\war-4.0.war\WEB-INF\extra\commons-fileupload-1.1.1.jar
MD5: adb15d9a4da4a30d77e88b32a45cbddb
SHA1: d587a50727ba905aad13de9ea119081403bf6823

Identifiers

CVE-2014-0050  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-264 Permissions, Privileges, and Access Controls

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

Vulnerable Software & Versions: (show all)

CVE-2013-0248  

Severity: Low
CVSS Score: 3.3
CWE: CWE-264 Permissions, Privileges, and Access Controls

The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.

Vulnerable Software & Versions: (show all)

war-4.0.war: commons-io-1.3.1.jar

Description: Commons-IO contains utility classes, stream implementations, file filters, and endian classes.

License:

The Apache Software License, Version 2.0: /LICENSE.txt
File Path: target\test-classes\war-4.0.war\WEB-INF\extra\commons-io-1.3.1.jar
MD5: 2e55c05d3386889af97caae4517ac9df
SHA1: b90b6ac57cf27a2858eaa490d02ba7945d18ca7b

Identifiers

war-4.0.war: dojo-ajax-nodemo-0.4.1.jar

File Path: target\test-classes\war-4.0.war\WEB-INF\extra\dojo-ajax-nodemo-0.4.1.jar
MD5: 91fda9e8b3c95eee6f566567cf790a9e
SHA1: 0e77d6bb7687a7084a1b92da563dfda6324ba83f

Identifiers

war-4.0.war: json-1.0.jar

File Path: target\test-classes\war-4.0.war\WEB-INF\extra\json-1.0.jar
MD5: a7aa9a187cb901ec6e299f65f583f140
SHA1: 0fe8ce55b9f83f16185192821a385916b0eef38e

Identifiers

war-4.0.war: prototype-1.5.0.jar

File Path: target\test-classes\war-4.0.war\WEB-INF\extra\prototype-1.5.0.jar
MD5: 206bd786024eca29e41a12e44c055c0a
SHA1: b02b002f0e9bb289b311db49c561c58afb8eb58c

Identifiers

war-4.0.war: webui-jsf-4.0.2.10.jar

Description: Project Woodstock

License:

CDDL + GPLv2 with classpath exception: http://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html
File Path: target\test-classes\war-4.0.war\WEB-INF\extra\webui-jsf-4.0.2.10.jar
MD5: 411e6e13bc190d58e10337e502371cfc
SHA1: 977a6fa7f65f8ea68101aa1252c05e8193de97b5

Identifiers

war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar

Description: Project Woodstock

License:

CDDL + GPLv2 with classpath exception: http://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html
File Path: target\test-classes\war-4.0.war\WEB-INF\extra\webui-jsf-suntheme-4.0.2.10.jar
MD5: 62a5f094e9832dce2a7ce138dfee3507
SHA1: 4ec663ae9ab37d9d6504dc5754e1e59d36d2cd9e

Identifiers

war-4.0.war: console-core-4.0.jar

Description: Java.net - The Source for Java Technology Collaboration

License:

http://glassfish.java.net/nonav/public/CDDL+GPL.html
File Path: target\test-classes\war-4.0.war\WEB-INF\lib\console-core-4.0.jar
MD5: 34989ef1706408666ee87eec5b55c09b
SHA1: 165c3df4d1ede6f2850e44730cb547dcfdb45a08

Identifiers

woden-api-1.0M8.jar

Description: The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects such as Axis2.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\woden-api-1.0M8.jar
MD5: ffa59063e09ee05d3f588adc0dce97bf
SHA1: e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9

Identifiers

woden-impl-dom-1.0M8.jar

Description: The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects such as Axis2.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\woden-impl-dom-1.0M8.jar
MD5: 6cefbde48cf35f36ae20f72b6e58a30a
SHA1: a8f543456fc71426e62d003dadf3004b198aceaf

Identifiers

wsdl4j-1.6.2.jar

Description: Java stub generator for WSDL

License:

CPL: http://www.opensource.org/licenses/cpl1.0.txt
File Path: target\test-classes\wsdl4j-1.6.2.jar
MD5: 2608a8ea3f07b0c08de8a7d3d0d3fc09
SHA1: dec1669fb6801b7328e01ad72fc9e10b69ea06c1

Identifiers

wstx-asl-3.2.4.jar

Description: Woodstox is a high-performance XML processor that implements Stax (JSR-173) API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\wstx-asl-3.2.4.jar
MD5: f3fac27a7387452f1c4243c695fa0f0d
SHA1: aada03a08ae547bee92caf3b1e0cd756134e9226

Identifiers

xalan-2.7.0.jar

File Path: target\test-classes\xalan-2.7.0.jar
MD5: a018d032c21a873225e702b36b171a10
SHA1: a33c0097f1c70b20fa7ded220ea317eb3500515e

Identifiers

xercesImpl-2.8.1.jar

Description: Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

File Path: target\test-classes\xercesImpl-2.8.1.jar
MD5: e86f321c8191b37bd720ff5679f57288
SHA1: 25101e37ec0c907db6f0612cbf106ee519c1aef1

Identifiers

xml-apis-1.3.04.jar

Description: xml-commons provides an Apache-hosted set of DOM, SAX, and JAXP interfaces for use in other xml-based projects. Our hope is that we can standardize on both a common version and packaging scheme for these critical XML standards interfaces to make the lives of both our developers and users easier. The External Components portion of xml-commons contains interfaces that are defined by external standards organizations. For DOM, that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for JAXP it's Sun.

File Path: target\test-classes\xml-apis-1.3.04.jar
MD5: 9ae9c29e4497fc35a3eade1e6dd0bbeb
SHA1: 90b215f48fe42776c8c7f6e3509ec54e84fd65ef

Identifiers

xmlParserAPIs-2.6.0.jar

File Path: target\test-classes\xmlParserAPIs-2.6.0.jar
MD5: 2651f9f7c39e3524f3e2c394625ac63a
SHA1: 065acede1e5305bd2b92213d7b5761328c6f4fd9

Identifiers

XmlSchema-1.4.2.jar

Description: Commons XMLSchema is a light weight schema object model that can be used to manipualte or generate a schema. It has a clean, easy to use API and can easily be integrated into an existing project since it has almost no dependancies on third party libraries.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: target\test-classes\XmlSchema-1.4.2.jar
MD5: ced8c8555d4e965cf7ce06459730479a
SHA1: 7cf868b0d6a5b68be0dea014126b986b3387755a

Identifiers

xwork-2.1.1.jar

Description:  XWork is an command-pattern framework that is used to power WebWork as well as other applications. XWork provides an Inversion of Control container, a powerful expression language, data type conversion, validation, and pluggable configuration.

License:

The OpenSymphony Software License 1.1: src/etc/LICENSE.txt
File Path: target\test-classes\xwork-2.1.1.jar
MD5: fed42fc127540dbbf88fb4ee80a2c039
SHA1: e509a9c3a66ae7b26b56cce0657ca2550aa43512

Identifiers

CVE-2011-2088  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-200 Information Exposure

XWork 2.2.1 in Apache Struts 2.2.1, and OpenSymphony XWork in OpenSymphony WebWork, allows remote attackers to obtain potentially sensitive information about internal Java class paths via vectors involving an s:submit element and a nonexistent method, a different vulnerability than CVE-2011-1772.3.

Vulnerable Software & Versions: (show all)

CVE-2011-1772  

Severity: Low
CVSS Score: 2.6
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.

Vulnerable Software & Versions: (show all)

CVE-2008-6504  

Severity: Medium
CVSS Score: 5.0
CWE: CWE-20 Improper Input Validation

ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.

Vulnerable Software & Versions: (show all)



This report contains data retrieved from the National Vulnerability Database.